Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
07-11-2024 03:03
Static task
static1
General
-
Target
afd0e34070c7d56999a4dc61da1020085e0b28de7c12eb7bdfd8d577e6351551.exe
-
Size
3.0MB
-
MD5
d94f173e6da5579592a74d56bb023f96
-
SHA1
e32a75a0fcf223c16368f33c69d40a0983d79570
-
SHA256
afd0e34070c7d56999a4dc61da1020085e0b28de7c12eb7bdfd8d577e6351551
-
SHA512
67f4ba2b655ae72926f0b08edfc06f39cb262c0e33f903fdf120057e3d5d3f74d0621f42f2ddab62c898f0875b408e69745f9a9d585471e63062ab72ae609d5f
-
SSDEEP
49152:KfOJJluK8jxGr+tklqa1AHmwpy1toQuanuMmAApUL:nJlh8jLyca1AHmwkoNaup4
Malware Config
Extracted
amadey
4.42
9c9aa5
http://185.215.113.43
-
install_dir
abc3bc1985
-
install_file
skotes.exe
-
strings_key
8a35cf2ea38c2817dba29a4b5b25dcf0
-
url_paths
/Zu7JuNko/index.php
Extracted
remcos
DPDNOW
dpdnow.duckdns.org:8452
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
true
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-A34JIZ
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Extracted
stealc
tale
http://185.215.113.206
-
url_path
/6c4adf523b719729.php
Extracted
lumma
https://founpiuer.store/api
Signatures
-
Amadey family
-
Lumma family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 9b085a4dd9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 9b085a4dd9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 9b085a4dd9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 9b085a4dd9.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 9b085a4dd9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 9b085a4dd9.exe -
Remcos family
-
Stealc family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ afd0e34070c7d56999a4dc61da1020085e0b28de7c12eb7bdfd8d577e6351551.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ remcos_a.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ remcos.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ e9a3d231c7.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ c347251f6a.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 9b085a4dd9.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 14 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion remcos_a.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion remcos.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 9b085a4dd9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion remcos_a.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion remcos.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 9b085a4dd9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion c347251f6a.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion afd0e34070c7d56999a4dc61da1020085e0b28de7c12eb7bdfd8d577e6351551.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion afd0e34070c7d56999a4dc61da1020085e0b28de7c12eb7bdfd8d577e6351551.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion e9a3d231c7.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion c347251f6a.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion e9a3d231c7.exe -
Executes dropped EXE 7 IoCs
pid Process 2916 skotes.exe 664 remcos_a.exe 484 remcos.exe 2192 buildd.exe 2704 e9a3d231c7.exe 2880 c347251f6a.exe 2064 9b085a4dd9.exe -
Identifies Wine through registry keys 2 TTPs 7 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Wine afd0e34070c7d56999a4dc61da1020085e0b28de7c12eb7bdfd8d577e6351551.exe Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Wine remcos_a.exe Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Wine remcos.exe Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Wine e9a3d231c7.exe Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Wine c347251f6a.exe Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Wine 9b085a4dd9.exe -
Loads dropped DLL 12 IoCs
pid Process 824 afd0e34070c7d56999a4dc61da1020085e0b28de7c12eb7bdfd8d577e6351551.exe 2916 skotes.exe 2916 skotes.exe 664 remcos_a.exe 664 remcos_a.exe 2916 skotes.exe 2916 skotes.exe 2916 skotes.exe 2916 skotes.exe 2916 skotes.exe 2916 skotes.exe 2916 skotes.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 9b085a4dd9.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 9b085a4dd9.exe -
Accesses Microsoft Outlook profiles 1 TTPs 9 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\14.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 buildd.exe Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 buildd.exe Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 buildd.exe Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 buildd.exe Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\13.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 buildd.exe Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 buildd.exe Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 buildd.exe Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 buildd.exe Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 buildd.exe -
Adds Run key to start application 2 TTPs 7 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\Rmc-A34JIZ = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-A34JIZ = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\e9a3d231c7.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1004511001\\e9a3d231c7.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\c347251f6a.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1004512001\\c347251f6a.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\9b085a4dd9.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1004514001\\9b085a4dd9.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\Rmc-A34JIZ = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos_a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-A34JIZ = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos_a.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 8 ip-api.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
pid Process 824 afd0e34070c7d56999a4dc61da1020085e0b28de7c12eb7bdfd8d577e6351551.exe 2916 skotes.exe 664 remcos_a.exe 484 remcos.exe 2704 e9a3d231c7.exe 2880 c347251f6a.exe 2064 9b085a4dd9.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\skotes.job afd0e34070c7d56999a4dc61da1020085e0b28de7c12eb7bdfd8d577e6351551.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language afd0e34070c7d56999a4dc61da1020085e0b28de7c12eb7bdfd8d577e6351551.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos_a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e9a3d231c7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c347251f6a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9b085a4dd9.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 1688 cmd.exe 2060 netsh.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2712 timeout.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 824 afd0e34070c7d56999a4dc61da1020085e0b28de7c12eb7bdfd8d577e6351551.exe 2916 skotes.exe 664 remcos_a.exe 484 remcos.exe 2192 buildd.exe 2192 buildd.exe 2192 buildd.exe 2192 buildd.exe 2192 buildd.exe 2704 e9a3d231c7.exe 2880 c347251f6a.exe 2064 9b085a4dd9.exe 2064 9b085a4dd9.exe 2064 9b085a4dd9.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeDebugPrivilege 2192 buildd.exe Token: SeCreateTokenPrivilege 2192 buildd.exe Token: SeAssignPrimaryTokenPrivilege 2192 buildd.exe Token: SeIncreaseQuotaPrivilege 2192 buildd.exe Token: SeSecurityPrivilege 2192 buildd.exe Token: SeTakeOwnershipPrivilege 2192 buildd.exe Token: SeLoadDriverPrivilege 2192 buildd.exe Token: SeSystemtimePrivilege 2192 buildd.exe Token: SeBackupPrivilege 2192 buildd.exe Token: SeRestorePrivilege 2192 buildd.exe Token: SeShutdownPrivilege 2192 buildd.exe Token: SeSystemEnvironmentPrivilege 2192 buildd.exe Token: SeUndockPrivilege 2192 buildd.exe Token: SeManageVolumePrivilege 2192 buildd.exe Token: 31 2192 buildd.exe Token: 32 2192 buildd.exe Token: SeDebugPrivilege 2064 9b085a4dd9.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 824 afd0e34070c7d56999a4dc61da1020085e0b28de7c12eb7bdfd8d577e6351551.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 484 remcos.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 824 wrote to memory of 2916 824 afd0e34070c7d56999a4dc61da1020085e0b28de7c12eb7bdfd8d577e6351551.exe 31 PID 824 wrote to memory of 2916 824 afd0e34070c7d56999a4dc61da1020085e0b28de7c12eb7bdfd8d577e6351551.exe 31 PID 824 wrote to memory of 2916 824 afd0e34070c7d56999a4dc61da1020085e0b28de7c12eb7bdfd8d577e6351551.exe 31 PID 824 wrote to memory of 2916 824 afd0e34070c7d56999a4dc61da1020085e0b28de7c12eb7bdfd8d577e6351551.exe 31 PID 2916 wrote to memory of 664 2916 skotes.exe 33 PID 2916 wrote to memory of 664 2916 skotes.exe 33 PID 2916 wrote to memory of 664 2916 skotes.exe 33 PID 2916 wrote to memory of 664 2916 skotes.exe 33 PID 664 wrote to memory of 484 664 remcos_a.exe 34 PID 664 wrote to memory of 484 664 remcos_a.exe 34 PID 664 wrote to memory of 484 664 remcos_a.exe 34 PID 664 wrote to memory of 484 664 remcos_a.exe 34 PID 2916 wrote to memory of 2192 2916 skotes.exe 35 PID 2916 wrote to memory of 2192 2916 skotes.exe 35 PID 2916 wrote to memory of 2192 2916 skotes.exe 35 PID 2916 wrote to memory of 2192 2916 skotes.exe 35 PID 2192 wrote to memory of 1688 2192 buildd.exe 36 PID 2192 wrote to memory of 1688 2192 buildd.exe 36 PID 2192 wrote to memory of 1688 2192 buildd.exe 36 PID 1688 wrote to memory of 1616 1688 cmd.exe 38 PID 1688 wrote to memory of 1616 1688 cmd.exe 38 PID 1688 wrote to memory of 1616 1688 cmd.exe 38 PID 1688 wrote to memory of 2060 1688 cmd.exe 39 PID 1688 wrote to memory of 2060 1688 cmd.exe 39 PID 1688 wrote to memory of 2060 1688 cmd.exe 39 PID 1688 wrote to memory of 1856 1688 cmd.exe 40 PID 1688 wrote to memory of 1856 1688 cmd.exe 40 PID 1688 wrote to memory of 1856 1688 cmd.exe 40 PID 2192 wrote to memory of 976 2192 buildd.exe 41 PID 2192 wrote to memory of 976 2192 buildd.exe 41 PID 2192 wrote to memory of 976 2192 buildd.exe 41 PID 976 wrote to memory of 560 976 cmd.exe 43 PID 976 wrote to memory of 560 976 cmd.exe 43 PID 976 wrote to memory of 560 976 cmd.exe 43 PID 976 wrote to memory of 1640 976 cmd.exe 44 PID 976 wrote to memory of 1640 976 cmd.exe 44 PID 976 wrote to memory of 1640 976 cmd.exe 44 PID 976 wrote to memory of 1528 976 cmd.exe 45 PID 976 wrote to memory of 1528 976 cmd.exe 45 PID 976 wrote to memory of 1528 976 cmd.exe 45 PID 2192 wrote to memory of 1764 2192 buildd.exe 47 PID 2192 wrote to memory of 1764 2192 buildd.exe 47 PID 2192 wrote to memory of 1764 2192 buildd.exe 47 PID 1764 wrote to memory of 1744 1764 cmd.exe 49 PID 1764 wrote to memory of 1744 1764 cmd.exe 49 PID 1764 wrote to memory of 1744 1764 cmd.exe 49 PID 1764 wrote to memory of 2712 1764 cmd.exe 50 PID 1764 wrote to memory of 2712 1764 cmd.exe 50 PID 1764 wrote to memory of 2712 1764 cmd.exe 50 PID 2916 wrote to memory of 2704 2916 skotes.exe 51 PID 2916 wrote to memory of 2704 2916 skotes.exe 51 PID 2916 wrote to memory of 2704 2916 skotes.exe 51 PID 2916 wrote to memory of 2704 2916 skotes.exe 51 PID 2916 wrote to memory of 2880 2916 skotes.exe 52 PID 2916 wrote to memory of 2880 2916 skotes.exe 52 PID 2916 wrote to memory of 2880 2916 skotes.exe 52 PID 2916 wrote to memory of 2880 2916 skotes.exe 52 PID 2916 wrote to memory of 988 2916 skotes.exe 53 PID 2916 wrote to memory of 988 2916 skotes.exe 53 PID 2916 wrote to memory of 988 2916 skotes.exe 53 PID 2916 wrote to memory of 988 2916 skotes.exe 53 PID 2916 wrote to memory of 2064 2916 skotes.exe 54 PID 2916 wrote to memory of 2064 2916 skotes.exe 54 PID 2916 wrote to memory of 2064 2916 skotes.exe 54 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 buildd.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 buildd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\afd0e34070c7d56999a4dc61da1020085e0b28de7c12eb7bdfd8d577e6351551.exe"C:\Users\Admin\AppData\Local\Temp\afd0e34070c7d56999a4dc61da1020085e0b28de7c12eb7bdfd8d577e6351551.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:824 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Users\Admin\AppData\Local\Temp\1004494001\remcos_a.exe"C:\Users\Admin\AppData\Local\Temp\1004494001\remcos_a.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:664 -
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:484
-
-
-
C:\Users\Admin\AppData\Local\Temp\1004506001\buildd.exe"C:\Users\Admin\AppData\Local\Temp\1004506001\buildd.exe"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:2192 -
C:\Windows\system32\cmd.exe"cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]"4⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Windows\system32\chcp.comchcp 650015⤵PID:1616
-
-
C:\Windows\system32\netsh.exenetsh wlan show profiles5⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2060
-
-
C:\Windows\system32\findstr.exefindstr /R /C:"[ ]:[ ]"5⤵PID:1856
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c chcp 65001 && netsh wlan show networks mode=bssid | findstr "SSID BSSID Signal"4⤵
- Suspicious use of WriteProcessMemory
PID:976 -
C:\Windows\system32\chcp.comchcp 650015⤵PID:560
-
-
C:\Windows\system32\netsh.exenetsh wlan show networks mode=bssid5⤵
- Event Triggered Execution: Netsh Helper DLL
PID:1640
-
-
C:\Windows\system32\findstr.exefindstr "SSID BSSID Signal"5⤵PID:1528
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && timeout /t 3 > NUL && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\1004506001\buildd.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Windows\system32\chcp.comchcp 650015⤵PID:1744
-
-
C:\Windows\system32\timeout.exetimeout /t 35⤵
- Delays execution with timeout.exe
PID:2712
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1004511001\e9a3d231c7.exe"C:\Users\Admin\AppData\Local\Temp\1004511001\e9a3d231c7.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2704
-
-
C:\Users\Admin\AppData\Local\Temp\1004512001\c347251f6a.exe"C:\Users\Admin\AppData\Local\Temp\1004512001\c347251f6a.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2880
-
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"3⤵PID:988
-
-
C:\Users\Admin\AppData\Local\Temp\1004514001\9b085a4dd9.exe"C:\Users\Admin\AppData\Local\Temp\1004514001\9b085a4dd9.exe"3⤵
- Modifies Windows Defender Real-time Protection settings
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Windows security modification
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2064
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
2Disable or Modify Tools
2Modify Registry
3Virtualization/Sandbox Evasion
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
1Credentials in Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD597fd7cdc5e64afab73b6ca8afee722d1
SHA1ab8680e15f8be13663d4f1b85a225cd0d3d31085
SHA256d2279c98715d82517ca461c0d277fb546f03c6d670910dc389158f1c64dd6e53
SHA512a5f8a74080c3e02066ed5e5a11ef7081a39d82be87c1b17260bfa549a6cb4c6282c4ee3a0ce832b1f58f6c6f80c4d7b07133e6ad60d437ee7816d40c45757efc
-
Filesize
1.9MB
MD5b85c47881ba0eb0b556b83827f8e75c8
SHA1dccdf0daee468f9e9bed3edf928f0839d26b47cb
SHA2569d577624acca69f5b4097a6882e934b026a344757cf5cf31f3341e643ed2ba20
SHA512ca158aff36e4eeff5d1c263a79972dfa0aa7584132f12a3d301a5cc5c47b57309fe71b4837c7b8caa5022cb18529b565d6a0849acdabd1af939b76b48284a605
-
Filesize
154KB
MD5c426f46f2c074eda8c903f9868be046d
SHA1d0352482370beff107eb2b2f13e2de275fbc91c7
SHA2567cba781d569196e89a86f10cee7d69918fe05df1461d1f0ed3426ccb2046002e
SHA51297eed1bad31bd2e558d2cf6ff3c3026d828f561e2d1439f0daca420f53a3c6b1d59442f043357be9a33761a8e99ac935d08239d2e50811d47909cec8caad7c05
-
Filesize
3.0MB
MD5a17f03daddf4ffd5b038f13ca94cca7d
SHA1ba20321c4f47082502dadddec7a70769c21e253a
SHA2564149dded7fd91b0eca160fff8d1e48d81bd206ef719bd54d1d5f86bc023eb4f9
SHA5127a4d981c68e5be25078a18ae2844c1842c491f93137b7b3037a3ae2af9dd1074ce37f33bcf79c7bb9e47eb83a3ceb595918171f09039c2d1d398e7d892479a54
-
Filesize
2.1MB
MD5d21a2eb1558c04af68aa39932c381a77
SHA18a1c7f2c06fcf55ccdfb8155a2aa2ec94cb8c5bb
SHA256ba62e9e2f8ace5672fbc814db0b5fbd5a2d0a5d2d8ef55fd359e91ac756b4bbc
SHA512bffa84774f7857c827702c1f21619f55e4fe7b8fab650b1e8598ab5d5c327b9ddf80724a3be0acb605c5e177b330830276c59e999754fc28809f1781feba2fc7
-
Filesize
2.6MB
MD5941e61557ef13f76a606c961a64ed6ab
SHA14e95ec0b08c384f4c9752b21df3a50c1a049d00a
SHA256a9f670416324be30fb1ebf3aceb1d7874624461fd3cd7fb094bf8ec917a9720f
SHA5127f804f2dcbb3f8ae209bdddea61259a5c94648661c29f44a6425cd89fcd4ab93f2550a0f05558dfa6071cfd2ebf9831b42e19d967a76f12fbdda62df68d323c3
-
Filesize
3.0MB
MD5d94f173e6da5579592a74d56bb023f96
SHA1e32a75a0fcf223c16368f33c69d40a0983d79570
SHA256afd0e34070c7d56999a4dc61da1020085e0b28de7c12eb7bdfd8d577e6351551
SHA51267f4ba2b655ae72926f0b08edfc06f39cb262c0e33f903fdf120057e3d5d3f74d0621f42f2ddab62c898f0875b408e69745f9a9d585471e63062ab72ae609d5f