Analysis
-
max time kernel
150s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
03-07-2024 16:18
Static task
static1
Behavioral task
behavioral1
Sample
Notice to Submit.exe
Resource
win7-20240508-en
General
-
Target
Notice to Submit.exe
-
Size
538KB
-
MD5
5b21520c67e6ab4aad3cf42111b600e2
-
SHA1
b311b5c2198744162d4cfa33ae2b6d4df3ab6db8
-
SHA256
e28a026c6baccf27c0d1117c4b423f730c9456f087e1b619c34ea711d121804b
-
SHA512
8bb530865ef2d1c1bcbf7d00face08dab6339efd3d64c5cea2f6135b4980bf62d07294fce8748802aa5c7c2bdb5d63c48535ef59b2e3b9cb4db565c72b30f28a
-
SSDEEP
12288:Kocs58IhMqiUEX2//7OZByb5tZoRlBke5uKhQD+IqTNhHpn9fiAle1:OGhMkN7OZMbfZoRlBke5jd3dDx
Malware Config
Extracted
remcos
GOD HOPE
busbuctomorrrw.ddns.net:6609
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-Q2SG61
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2152 Phtos.exe 112 Phtos.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1976 set thread context of 2144 1976 Notice to Submit.exe 28 PID 2152 set thread context of 1572 2152 Phtos.exe 38 PID 112 set thread context of 1480 112 Phtos.exe 49 -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1168 schtasks.exe 1996 schtasks.exe 2684 schtasks.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1976 wrote to memory of 2144 1976 Notice to Submit.exe 28 PID 1976 wrote to memory of 2144 1976 Notice to Submit.exe 28 PID 1976 wrote to memory of 2144 1976 Notice to Submit.exe 28 PID 1976 wrote to memory of 2144 1976 Notice to Submit.exe 28 PID 1976 wrote to memory of 2144 1976 Notice to Submit.exe 28 PID 1976 wrote to memory of 2144 1976 Notice to Submit.exe 28 PID 1976 wrote to memory of 2144 1976 Notice to Submit.exe 28 PID 1976 wrote to memory of 2144 1976 Notice to Submit.exe 28 PID 1976 wrote to memory of 2144 1976 Notice to Submit.exe 28 PID 1976 wrote to memory of 2144 1976 Notice to Submit.exe 28 PID 1976 wrote to memory of 2144 1976 Notice to Submit.exe 28 PID 1976 wrote to memory of 2144 1976 Notice to Submit.exe 28 PID 1976 wrote to memory of 2144 1976 Notice to Submit.exe 28 PID 1976 wrote to memory of 2856 1976 Notice to Submit.exe 29 PID 1976 wrote to memory of 2856 1976 Notice to Submit.exe 29 PID 1976 wrote to memory of 2856 1976 Notice to Submit.exe 29 PID 1976 wrote to memory of 2856 1976 Notice to Submit.exe 29 PID 1976 wrote to memory of 2464 1976 Notice to Submit.exe 31 PID 1976 wrote to memory of 2464 1976 Notice to Submit.exe 31 PID 1976 wrote to memory of 2464 1976 Notice to Submit.exe 31 PID 1976 wrote to memory of 2464 1976 Notice to Submit.exe 31 PID 2464 wrote to memory of 2684 2464 cmd.exe 33 PID 2464 wrote to memory of 2684 2464 cmd.exe 33 PID 2464 wrote to memory of 2684 2464 cmd.exe 33 PID 2464 wrote to memory of 2684 2464 cmd.exe 33 PID 1976 wrote to memory of 2744 1976 Notice to Submit.exe 34 PID 1976 wrote to memory of 2744 1976 Notice to Submit.exe 34 PID 1976 wrote to memory of 2744 1976 Notice to Submit.exe 34 PID 1976 wrote to memory of 2744 1976 Notice to Submit.exe 34 PID 1456 wrote to memory of 2152 1456 taskeng.exe 37 PID 1456 wrote to memory of 2152 1456 taskeng.exe 37 PID 1456 wrote to memory of 2152 1456 taskeng.exe 37 PID 1456 wrote to memory of 2152 1456 taskeng.exe 37 PID 2152 wrote to memory of 1572 2152 Phtos.exe 38 PID 2152 wrote to memory of 1572 2152 Phtos.exe 38 PID 2152 wrote to memory of 1572 2152 Phtos.exe 38 PID 2152 wrote to memory of 1572 2152 Phtos.exe 38 PID 2152 wrote to memory of 1572 2152 Phtos.exe 38 PID 2152 wrote to memory of 1572 2152 Phtos.exe 38 PID 2152 wrote to memory of 1572 2152 Phtos.exe 38 PID 2152 wrote to memory of 1572 2152 Phtos.exe 38 PID 2152 wrote to memory of 1572 2152 Phtos.exe 38 PID 2152 wrote to memory of 1572 2152 Phtos.exe 38 PID 2152 wrote to memory of 1572 2152 Phtos.exe 38 PID 2152 wrote to memory of 1572 2152 Phtos.exe 38 PID 2152 wrote to memory of 1572 2152 Phtos.exe 38 PID 2152 wrote to memory of 1552 2152 Phtos.exe 39 PID 2152 wrote to memory of 1552 2152 Phtos.exe 39 PID 2152 wrote to memory of 1552 2152 Phtos.exe 39 PID 2152 wrote to memory of 1552 2152 Phtos.exe 39 PID 2152 wrote to memory of 2788 2152 Phtos.exe 41 PID 2152 wrote to memory of 2788 2152 Phtos.exe 41 PID 2152 wrote to memory of 2788 2152 Phtos.exe 41 PID 2152 wrote to memory of 2788 2152 Phtos.exe 41 PID 2788 wrote to memory of 1168 2788 cmd.exe 43 PID 2788 wrote to memory of 1168 2788 cmd.exe 43 PID 2788 wrote to memory of 1168 2788 cmd.exe 43 PID 2788 wrote to memory of 1168 2788 cmd.exe 43 PID 2152 wrote to memory of 2020 2152 Phtos.exe 44 PID 2152 wrote to memory of 2020 2152 Phtos.exe 44 PID 2152 wrote to memory of 2020 2152 Phtos.exe 44 PID 2152 wrote to memory of 2020 2152 Phtos.exe 44 PID 1456 wrote to memory of 112 1456 taskeng.exe 48 PID 1456 wrote to memory of 112 1456 taskeng.exe 48
Processes
-
C:\Users\Admin\AppData\Local\Temp\Notice to Submit.exe"C:\Users\Admin\AppData\Local\Temp\Notice to Submit.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:2144
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C mkdir "C:\Users\Admin\AppData\Local\Temp\Phtos"2⤵PID:2856
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\Phtos\Phtos.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\Phtos\Phtos.exe'" /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2684
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\Notice to Submit.exe" "C:\Users\Admin\AppData\Local\Temp\Phtos\Phtos.exe"2⤵PID:2744
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {D8F3CE88-2E45-4D93-BB36-D8C124840165} S-1-5-21-3691908287-3775019229-3534252667-1000:UOTHCPHQ\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Users\Admin\AppData\Local\Temp\Phtos\Phtos.exeC:\Users\Admin\AppData\Local\Temp\Phtos\Phtos.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵PID:1572
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C mkdir "C:\Users\Admin\AppData\Local\Temp\Phtos"3⤵PID:1552
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\Phtos\Phtos.exe'" /f3⤵
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\Phtos\Phtos.exe'" /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:1168
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\Phtos\Phtos.exe" "C:\Users\Admin\AppData\Local\Temp\Phtos\Phtos.exe"3⤵PID:2020
-
-
-
C:\Users\Admin\AppData\Local\Temp\Phtos\Phtos.exeC:\Users\Admin\AppData\Local\Temp\Phtos\Phtos.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:112 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵PID:1480
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C mkdir "C:\Users\Admin\AppData\Local\Temp\Phtos"3⤵PID:2996
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\Phtos\Phtos.exe'" /f3⤵PID:2112
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\Phtos\Phtos.exe'" /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:1996
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\Phtos\Phtos.exe" "C:\Users\Admin\AppData\Local\Temp\Phtos\Phtos.exe"3⤵PID:1896
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
538KB
MD55b21520c67e6ab4aad3cf42111b600e2
SHA1b311b5c2198744162d4cfa33ae2b6d4df3ab6db8
SHA256e28a026c6baccf27c0d1117c4b423f730c9456f087e1b619c34ea711d121804b
SHA5128bb530865ef2d1c1bcbf7d00face08dab6339efd3d64c5cea2f6135b4980bf62d07294fce8748802aa5c7c2bdb5d63c48535ef59b2e3b9cb4db565c72b30f28a