Analysis
-
max time kernel
148s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
03/07/2024, 16:18
Static task
static1
Behavioral task
behavioral1
Sample
Notice to Submit.exe
Resource
win7-20240508-en
General
-
Target
Notice to Submit.exe
-
Size
538KB
-
MD5
5b21520c67e6ab4aad3cf42111b600e2
-
SHA1
b311b5c2198744162d4cfa33ae2b6d4df3ab6db8
-
SHA256
e28a026c6baccf27c0d1117c4b423f730c9456f087e1b619c34ea711d121804b
-
SHA512
8bb530865ef2d1c1bcbf7d00face08dab6339efd3d64c5cea2f6135b4980bf62d07294fce8748802aa5c7c2bdb5d63c48535ef59b2e3b9cb4db565c72b30f28a
-
SSDEEP
12288:Kocs58IhMqiUEX2//7OZByb5tZoRlBke5uKhQD+IqTNhHpn9fiAle1:OGhMkN7OZMbfZoRlBke5jd3dDx
Malware Config
Extracted
remcos
GOD HOPE
busbuctomorrrw.ddns.net:6609
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-Q2SG61
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 3916 Phtos.exe 2236 Phtos.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1484 set thread context of 2844 1484 Notice to Submit.exe 81 PID 3916 set thread context of 3484 3916 Phtos.exe 102 PID 2236 set thread context of 3380 2236 Phtos.exe 113 -
Program crash 3 IoCs
pid pid_target Process procid_target 3652 2844 WerFault.exe 81 4468 3484 WerFault.exe 102 3940 3380 WerFault.exe 113 -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4368 schtasks.exe 4900 schtasks.exe 4936 schtasks.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1484 wrote to memory of 2844 1484 Notice to Submit.exe 81 PID 1484 wrote to memory of 2844 1484 Notice to Submit.exe 81 PID 1484 wrote to memory of 2844 1484 Notice to Submit.exe 81 PID 1484 wrote to memory of 2844 1484 Notice to Submit.exe 81 PID 1484 wrote to memory of 2844 1484 Notice to Submit.exe 81 PID 1484 wrote to memory of 2844 1484 Notice to Submit.exe 81 PID 1484 wrote to memory of 2844 1484 Notice to Submit.exe 81 PID 1484 wrote to memory of 2844 1484 Notice to Submit.exe 81 PID 1484 wrote to memory of 2844 1484 Notice to Submit.exe 81 PID 1484 wrote to memory of 2844 1484 Notice to Submit.exe 81 PID 1484 wrote to memory of 2844 1484 Notice to Submit.exe 81 PID 1484 wrote to memory of 2844 1484 Notice to Submit.exe 81 PID 1484 wrote to memory of 1728 1484 Notice to Submit.exe 82 PID 1484 wrote to memory of 1728 1484 Notice to Submit.exe 82 PID 1484 wrote to memory of 1728 1484 Notice to Submit.exe 82 PID 1484 wrote to memory of 4428 1484 Notice to Submit.exe 86 PID 1484 wrote to memory of 4428 1484 Notice to Submit.exe 86 PID 1484 wrote to memory of 4428 1484 Notice to Submit.exe 86 PID 4428 wrote to memory of 4368 4428 cmd.exe 88 PID 4428 wrote to memory of 4368 4428 cmd.exe 88 PID 4428 wrote to memory of 4368 4428 cmd.exe 88 PID 1484 wrote to memory of 5104 1484 Notice to Submit.exe 89 PID 1484 wrote to memory of 5104 1484 Notice to Submit.exe 89 PID 1484 wrote to memory of 5104 1484 Notice to Submit.exe 89 PID 3916 wrote to memory of 3484 3916 Phtos.exe 102 PID 3916 wrote to memory of 3484 3916 Phtos.exe 102 PID 3916 wrote to memory of 3484 3916 Phtos.exe 102 PID 3916 wrote to memory of 3484 3916 Phtos.exe 102 PID 3916 wrote to memory of 3484 3916 Phtos.exe 102 PID 3916 wrote to memory of 3484 3916 Phtos.exe 102 PID 3916 wrote to memory of 3484 3916 Phtos.exe 102 PID 3916 wrote to memory of 3484 3916 Phtos.exe 102 PID 3916 wrote to memory of 3484 3916 Phtos.exe 102 PID 3916 wrote to memory of 3484 3916 Phtos.exe 102 PID 3916 wrote to memory of 3484 3916 Phtos.exe 102 PID 3916 wrote to memory of 3484 3916 Phtos.exe 102 PID 3916 wrote to memory of 4364 3916 Phtos.exe 103 PID 3916 wrote to memory of 4364 3916 Phtos.exe 103 PID 3916 wrote to memory of 4364 3916 Phtos.exe 103 PID 3916 wrote to memory of 1984 3916 Phtos.exe 106 PID 3916 wrote to memory of 1984 3916 Phtos.exe 106 PID 3916 wrote to memory of 1984 3916 Phtos.exe 106 PID 1984 wrote to memory of 4900 1984 cmd.exe 109 PID 1984 wrote to memory of 4900 1984 cmd.exe 109 PID 1984 wrote to memory of 4900 1984 cmd.exe 109 PID 3916 wrote to memory of 4516 3916 Phtos.exe 110 PID 3916 wrote to memory of 4516 3916 Phtos.exe 110 PID 3916 wrote to memory of 4516 3916 Phtos.exe 110 PID 2236 wrote to memory of 3380 2236 Phtos.exe 113 PID 2236 wrote to memory of 3380 2236 Phtos.exe 113 PID 2236 wrote to memory of 3380 2236 Phtos.exe 113 PID 2236 wrote to memory of 3380 2236 Phtos.exe 113 PID 2236 wrote to memory of 3380 2236 Phtos.exe 113 PID 2236 wrote to memory of 3380 2236 Phtos.exe 113 PID 2236 wrote to memory of 3380 2236 Phtos.exe 113 PID 2236 wrote to memory of 3380 2236 Phtos.exe 113 PID 2236 wrote to memory of 3380 2236 Phtos.exe 113 PID 2236 wrote to memory of 3380 2236 Phtos.exe 113 PID 2236 wrote to memory of 3380 2236 Phtos.exe 113 PID 2236 wrote to memory of 3380 2236 Phtos.exe 113 PID 2236 wrote to memory of 3632 2236 Phtos.exe 114 PID 2236 wrote to memory of 3632 2236 Phtos.exe 114 PID 2236 wrote to memory of 3632 2236 Phtos.exe 114 PID 2236 wrote to memory of 3812 2236 Phtos.exe 117
Processes
-
C:\Users\Admin\AppData\Local\Temp\Notice to Submit.exe"C:\Users\Admin\AppData\Local\Temp\Notice to Submit.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:2844
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2844 -s 5123⤵
- Program crash
PID:3652
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C mkdir "C:\Users\Admin\AppData\Local\Temp\Phtos"2⤵PID:1728
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\Phtos\Phtos.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4428 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\Phtos\Phtos.exe'" /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:4368
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\Notice to Submit.exe" "C:\Users\Admin\AppData\Local\Temp\Phtos\Phtos.exe"2⤵PID:5104
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2844 -ip 28441⤵PID:924
-
C:\Users\Admin\AppData\Local\Temp\Phtos\Phtos.exeC:\Users\Admin\AppData\Local\Temp\Phtos\Phtos.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3916 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:3484
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3484 -s 5123⤵
- Program crash
PID:4468
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C mkdir "C:\Users\Admin\AppData\Local\Temp\Phtos"2⤵PID:4364
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\Phtos\Phtos.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\Phtos\Phtos.exe'" /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:4900
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\Phtos\Phtos.exe" "C:\Users\Admin\AppData\Local\Temp\Phtos\Phtos.exe"2⤵PID:4516
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3484 -ip 34841⤵PID:4788
-
C:\Users\Admin\AppData\Local\Temp\Phtos\Phtos.exeC:\Users\Admin\AppData\Local\Temp\Phtos\Phtos.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:3380
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3380 -s 5123⤵
- Program crash
PID:3940
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C mkdir "C:\Users\Admin\AppData\Local\Temp\Phtos"2⤵PID:3632
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\Phtos\Phtos.exe'" /f2⤵PID:3812
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\Phtos\Phtos.exe'" /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:4936
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\Phtos\Phtos.exe" "C:\Users\Admin\AppData\Local\Temp\Phtos\Phtos.exe"2⤵PID:4944
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 3380 -ip 33801⤵PID:1120
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
425B
MD54eaca4566b22b01cd3bc115b9b0b2196
SHA1e743e0792c19f71740416e7b3c061d9f1336bf94
SHA25634ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb
SHA512bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1
-
Filesize
538KB
MD55b21520c67e6ab4aad3cf42111b600e2
SHA1b311b5c2198744162d4cfa33ae2b6d4df3ab6db8
SHA256e28a026c6baccf27c0d1117c4b423f730c9456f087e1b619c34ea711d121804b
SHA5128bb530865ef2d1c1bcbf7d00face08dab6339efd3d64c5cea2f6135b4980bf62d07294fce8748802aa5c7c2bdb5d63c48535ef59b2e3b9cb4db565c72b30f28a