Analysis
-
max time kernel
1563s -
max time network
1564s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06-10-2024 23:10
Static task
static1
Behavioral task
behavioral1
Sample
Remcos Professional Cracked By Alcatraz3222/Remcos Professional Cracked By Alcatraz3222.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Remcos Professional Cracked By Alcatraz3222/Remcos Professional Cracked By Alcatraz3222.exe
Resource
win10v2004-20240802-en
General
-
Target
Remcos Professional Cracked By Alcatraz3222/Remcos Professional Cracked By Alcatraz3222.exe
-
Size
17.7MB
-
MD5
efc159c7cf75545997f8c6af52d3e802
-
SHA1
b85bd368c91a13db1c5de2326deb25ad666c24c1
-
SHA256
898ac001d0f6c52c1001c640d9860287fdf30a648d580e9f5dd15e2ef84ab18e
-
SHA512
d06a432233dceb731defd53238971699fef201d0f9144ee50e5dd7d6620dfdd6c298d52618bf2c9feb0519574f4565fb0177b00fd8292768fbd8b85dd11e650d
-
SSDEEP
393216:GYuGvp8EHb+in8f4Zg41+Q4AXf5ZZcyfHDMxVpSc+q+eOFxdx:3mqSi8fN4sAXfrZcyfo7p0eYHx
Malware Config
Signatures
-
Loads dropped DLL 7 IoCs
pid Process 1680 Remcos Professional Cracked By Alcatraz3222.exe 1680 Remcos Professional Cracked By Alcatraz3222.exe 1680 Remcos Professional Cracked By Alcatraz3222.exe 1680 Remcos Professional Cracked By Alcatraz3222.exe 1680 Remcos Professional Cracked By Alcatraz3222.exe 1680 Remcos Professional Cracked By Alcatraz3222.exe 1680 Remcos Professional Cracked By Alcatraz3222.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Remcos Professional Cracked By Alcatraz3222.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1680 Remcos Professional Cracked By Alcatraz3222.exe 1680 Remcos Professional Cracked By Alcatraz3222.exe 1680 Remcos Professional Cracked By Alcatraz3222.exe 1680 Remcos Professional Cracked By Alcatraz3222.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1680 Remcos Professional Cracked By Alcatraz3222.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 1680 wrote to memory of 1532 1680 Remcos Professional Cracked By Alcatraz3222.exe 31 PID 1680 wrote to memory of 1532 1680 Remcos Professional Cracked By Alcatraz3222.exe 31 PID 1680 wrote to memory of 1532 1680 Remcos Professional Cracked By Alcatraz3222.exe 31 PID 1680 wrote to memory of 1532 1680 Remcos Professional Cracked By Alcatraz3222.exe 31 PID 1680 wrote to memory of 2900 1680 Remcos Professional Cracked By Alcatraz3222.exe 33 PID 1680 wrote to memory of 2900 1680 Remcos Professional Cracked By Alcatraz3222.exe 33 PID 1680 wrote to memory of 2900 1680 Remcos Professional Cracked By Alcatraz3222.exe 33 PID 1680 wrote to memory of 2900 1680 Remcos Professional Cracked By Alcatraz3222.exe 33 PID 2900 wrote to memory of 2760 2900 cmd.exe 35 PID 2900 wrote to memory of 2760 2900 cmd.exe 35 PID 2900 wrote to memory of 2760 2900 cmd.exe 35 PID 2900 wrote to memory of 2760 2900 cmd.exe 35 PID 1680 wrote to memory of 2332 1680 Remcos Professional Cracked By Alcatraz3222.exe 36 PID 1680 wrote to memory of 2332 1680 Remcos Professional Cracked By Alcatraz3222.exe 36 PID 1680 wrote to memory of 2332 1680 Remcos Professional Cracked By Alcatraz3222.exe 36 PID 1680 wrote to memory of 2332 1680 Remcos Professional Cracked By Alcatraz3222.exe 36 PID 1680 wrote to memory of 2880 1680 Remcos Professional Cracked By Alcatraz3222.exe 38 PID 1680 wrote to memory of 2880 1680 Remcos Professional Cracked By Alcatraz3222.exe 38 PID 1680 wrote to memory of 2880 1680 Remcos Professional Cracked By Alcatraz3222.exe 38 PID 1680 wrote to memory of 2880 1680 Remcos Professional Cracked By Alcatraz3222.exe 38 PID 1680 wrote to memory of 2772 1680 Remcos Professional Cracked By Alcatraz3222.exe 39 PID 1680 wrote to memory of 2772 1680 Remcos Professional Cracked By Alcatraz3222.exe 39 PID 1680 wrote to memory of 2772 1680 Remcos Professional Cracked By Alcatraz3222.exe 39 PID 1680 wrote to memory of 2772 1680 Remcos Professional Cracked By Alcatraz3222.exe 39 PID 1680 wrote to memory of 2576 1680 Remcos Professional Cracked By Alcatraz3222.exe 40 PID 1680 wrote to memory of 2576 1680 Remcos Professional Cracked By Alcatraz3222.exe 40 PID 1680 wrote to memory of 2576 1680 Remcos Professional Cracked By Alcatraz3222.exe 40 PID 1680 wrote to memory of 2576 1680 Remcos Professional Cracked By Alcatraz3222.exe 40 PID 1680 wrote to memory of 2188 1680 Remcos Professional Cracked By Alcatraz3222.exe 41 PID 1680 wrote to memory of 2188 1680 Remcos Professional Cracked By Alcatraz3222.exe 41 PID 1680 wrote to memory of 2188 1680 Remcos Professional Cracked By Alcatraz3222.exe 41 PID 1680 wrote to memory of 2188 1680 Remcos Professional Cracked By Alcatraz3222.exe 41 PID 1680 wrote to memory of 2836 1680 Remcos Professional Cracked By Alcatraz3222.exe 42 PID 1680 wrote to memory of 2836 1680 Remcos Professional Cracked By Alcatraz3222.exe 42 PID 1680 wrote to memory of 2836 1680 Remcos Professional Cracked By Alcatraz3222.exe 42 PID 1680 wrote to memory of 2836 1680 Remcos Professional Cracked By Alcatraz3222.exe 42 PID 1680 wrote to memory of 2844 1680 Remcos Professional Cracked By Alcatraz3222.exe 43 PID 1680 wrote to memory of 2844 1680 Remcos Professional Cracked By Alcatraz3222.exe 43 PID 1680 wrote to memory of 2844 1680 Remcos Professional Cracked By Alcatraz3222.exe 43 PID 1680 wrote to memory of 2844 1680 Remcos Professional Cracked By Alcatraz3222.exe 43 PID 1680 wrote to memory of 2804 1680 Remcos Professional Cracked By Alcatraz3222.exe 44 PID 1680 wrote to memory of 2804 1680 Remcos Professional Cracked By Alcatraz3222.exe 44 PID 1680 wrote to memory of 2804 1680 Remcos Professional Cracked By Alcatraz3222.exe 44 PID 1680 wrote to memory of 2804 1680 Remcos Professional Cracked By Alcatraz3222.exe 44
Processes
-
C:\Users\Admin\AppData\Local\Temp\Remcos Professional Cracked By Alcatraz3222\Remcos Professional Cracked By Alcatraz3222.exe"C:\Users\Admin\AppData\Local\Temp\Remcos Professional Cracked By Alcatraz3222\Remcos Professional Cracked By Alcatraz3222.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/Remcos Professional Cracked By Alcatraz3222/Remcos Professional Cracked By Alcatraz3222.exe" "%temp%\Profile Remcos\Update_Lock_Remcos.exe" /Y2⤵
- System Location Discovery: System Language Discovery
PID:1532
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\Profile Remcos\Update_Lock_Remcos.exe.lnk" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\Profile Remcos\Update_Lock_Remcos.exe.lnk" /f3⤵
- System Location Discovery: System Language Discovery
PID:2760
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\Profile Remcos\Update_Lock_Remcos.exe:Zone.Identifier2⤵
- System Location Discovery: System Language Discovery
PID:2332
-
-
C:\Users\Admin\AppData\Local\Temp\taskhost.exe"C:\Users\Admin\AppData\Local\Temp\taskhost.exe"2⤵PID:2880
-
-
C:\Users\Admin\AppData\Local\Temp\taskhost.exe"C:\Users\Admin\AppData\Local\Temp\taskhost.exe"2⤵PID:2772
-
-
C:\Users\Admin\AppData\Local\Temp\taskhost.exe"C:\Users\Admin\AppData\Local\Temp\taskhost.exe"2⤵PID:2576
-
-
C:\Users\Admin\AppData\Local\Temp\taskhost.exe"C:\Users\Admin\AppData\Local\Temp\taskhost.exe"2⤵PID:2188
-
-
C:\Users\Admin\AppData\Local\Temp\taskhost.exe"C:\Users\Admin\AppData\Local\Temp\taskhost.exe"2⤵PID:2836
-
-
C:\Users\Admin\AppData\Local\Temp\taskhost.exe"C:\Users\Admin\AppData\Local\Temp\taskhost.exe"2⤵PID:2844
-
-
C:\Users\Admin\AppData\Local\Temp\taskhost.exe"C:\Users\Admin\AppData\Local\Temp\taskhost.exe"2⤵PID:2804
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
17.7MB
MD5efc159c7cf75545997f8c6af52d3e802
SHA1b85bd368c91a13db1c5de2326deb25ad666c24c1
SHA256898ac001d0f6c52c1001c640d9860287fdf30a648d580e9f5dd15e2ef84ab18e
SHA512d06a432233dceb731defd53238971699fef201d0f9144ee50e5dd7d6620dfdd6c298d52618bf2c9feb0519574f4565fb0177b00fd8292768fbd8b85dd11e650d
-
Filesize
255KB
MD59af17c8393f0970ee5136bd3ffa27001
SHA14b285b72c1a11285a25f31f2597e090da6bbc049
SHA25671d6a7a3fe5f8dc878cd5bdeca0e09177efb85c01e9a8a10a95262cabefaa019
SHA512b90f7de7d5ce72dccb264c7ba609e173c529b9d99ed9a63f88632bc58b1a994bbb727365f519c73b979f8918bd6de3c39a9f0347eb3a4bccdce4b2772a6516a3