Analysis
-
max time kernel
299s -
max time network
300s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 06:41
Static task
static1
Behavioral task
behavioral1
Sample
eCertificate_of_Creditable_Tax.exe
Resource
win7-20240903-en
General
-
Target
eCertificate_of_Creditable_Tax.exe
-
Size
520KB
-
MD5
a012b50429830817e338ccb3ff87ee45
-
SHA1
1adc1332eea02d353fcf6e56f2ed9bfbb1bb552c
-
SHA256
2a054c380923161d18419f731c3409307f344b3a69aa1b0f3497d9f8f183da42
-
SHA512
fe23b81061276062ee997c63ea25758c845ee0de6cfba2b17d2c208b9c89170ede2a2b87d48131daeb5a9f1af372a8676934fa1670e70d9754ff5e4ebba67abe
-
SSDEEP
12288:MguY0rIobzV2KOPxGkYh+BppwW1xErml3PM5I6SWTmCxr3B9jS:IYDcBrkvr71xEofOIBw9jS
Malware Config
Extracted
remcos
HOPE21
uettw81jsq.freedynamicdns.net:6609
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-EF1FKW
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Executes dropped EXE 5 IoCs
Processes:
Gemas.exeGemas.exeGemas.exeGemas.exeGemas.exepid process 2388 Gemas.exe 3596 Gemas.exe 2292 Gemas.exe 2828 Gemas.exe 3576 Gemas.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 6 IoCs
Processes:
eCertificate_of_Creditable_Tax.exeGemas.exeGemas.exeGemas.exeGemas.exeGemas.exedescription pid process target process PID 1056 set thread context of 2288 1056 eCertificate_of_Creditable_Tax.exe vbc.exe PID 2388 set thread context of 916 2388 Gemas.exe vbc.exe PID 3596 set thread context of 4444 3596 Gemas.exe vbc.exe PID 2292 set thread context of 908 2292 Gemas.exe vbc.exe PID 2828 set thread context of 1480 2828 Gemas.exe vbc.exe PID 3576 set thread context of 1936 3576 Gemas.exe vbc.exe -
Program crash 4 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 4264 2288 WerFault.exe vbc.exe 2560 4444 WerFault.exe vbc.exe 4712 908 WerFault.exe vbc.exe 4748 1480 WerFault.exe vbc.exe -
System Location Discovery: System Language Discovery 1 TTPs 31 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
vbc.exeschtasks.exeGemas.execmd.execmd.exeGemas.exeGemas.execmd.execmd.execmd.execmd.exeschtasks.exeschtasks.execmd.execmd.execmd.execmd.execmd.exeGemas.execmd.execmd.execmd.execmd.exeeCertificate_of_Creditable_Tax.execmd.exeschtasks.execmd.exeschtasks.exeGemas.exeschtasks.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Gemas.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Gemas.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Gemas.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Gemas.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eCertificate_of_Creditable_Tax.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Gemas.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 5024 schtasks.exe 1916 schtasks.exe 4492 schtasks.exe 2224 schtasks.exe 796 schtasks.exe 620 schtasks.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
eCertificate_of_Creditable_Tax.execmd.exeGemas.execmd.exeGemas.exedescription pid process target process PID 1056 wrote to memory of 2288 1056 eCertificate_of_Creditable_Tax.exe vbc.exe PID 1056 wrote to memory of 2288 1056 eCertificate_of_Creditable_Tax.exe vbc.exe PID 1056 wrote to memory of 2288 1056 eCertificate_of_Creditable_Tax.exe vbc.exe PID 1056 wrote to memory of 2288 1056 eCertificate_of_Creditable_Tax.exe vbc.exe PID 1056 wrote to memory of 2288 1056 eCertificate_of_Creditable_Tax.exe vbc.exe PID 1056 wrote to memory of 2288 1056 eCertificate_of_Creditable_Tax.exe vbc.exe PID 1056 wrote to memory of 2288 1056 eCertificate_of_Creditable_Tax.exe vbc.exe PID 1056 wrote to memory of 2288 1056 eCertificate_of_Creditable_Tax.exe vbc.exe PID 1056 wrote to memory of 2288 1056 eCertificate_of_Creditable_Tax.exe vbc.exe PID 1056 wrote to memory of 2288 1056 eCertificate_of_Creditable_Tax.exe vbc.exe PID 1056 wrote to memory of 2288 1056 eCertificate_of_Creditable_Tax.exe vbc.exe PID 1056 wrote to memory of 2288 1056 eCertificate_of_Creditable_Tax.exe vbc.exe PID 1056 wrote to memory of 3560 1056 eCertificate_of_Creditable_Tax.exe cmd.exe PID 1056 wrote to memory of 3560 1056 eCertificate_of_Creditable_Tax.exe cmd.exe PID 1056 wrote to memory of 3560 1056 eCertificate_of_Creditable_Tax.exe cmd.exe PID 1056 wrote to memory of 2888 1056 eCertificate_of_Creditable_Tax.exe cmd.exe PID 1056 wrote to memory of 2888 1056 eCertificate_of_Creditable_Tax.exe cmd.exe PID 1056 wrote to memory of 2888 1056 eCertificate_of_Creditable_Tax.exe cmd.exe PID 2888 wrote to memory of 1916 2888 cmd.exe schtasks.exe PID 2888 wrote to memory of 1916 2888 cmd.exe schtasks.exe PID 2888 wrote to memory of 1916 2888 cmd.exe schtasks.exe PID 1056 wrote to memory of 2040 1056 eCertificate_of_Creditable_Tax.exe cmd.exe PID 1056 wrote to memory of 2040 1056 eCertificate_of_Creditable_Tax.exe cmd.exe PID 1056 wrote to memory of 2040 1056 eCertificate_of_Creditable_Tax.exe cmd.exe PID 2388 wrote to memory of 916 2388 Gemas.exe vbc.exe PID 2388 wrote to memory of 916 2388 Gemas.exe vbc.exe PID 2388 wrote to memory of 916 2388 Gemas.exe vbc.exe PID 2388 wrote to memory of 916 2388 Gemas.exe vbc.exe PID 2388 wrote to memory of 916 2388 Gemas.exe vbc.exe PID 2388 wrote to memory of 916 2388 Gemas.exe vbc.exe PID 2388 wrote to memory of 916 2388 Gemas.exe vbc.exe PID 2388 wrote to memory of 916 2388 Gemas.exe vbc.exe PID 2388 wrote to memory of 916 2388 Gemas.exe vbc.exe PID 2388 wrote to memory of 916 2388 Gemas.exe vbc.exe PID 2388 wrote to memory of 916 2388 Gemas.exe vbc.exe PID 2388 wrote to memory of 916 2388 Gemas.exe vbc.exe PID 2388 wrote to memory of 2180 2388 Gemas.exe cmd.exe PID 2388 wrote to memory of 2180 2388 Gemas.exe cmd.exe PID 2388 wrote to memory of 2180 2388 Gemas.exe cmd.exe PID 2388 wrote to memory of 908 2388 Gemas.exe cmd.exe PID 2388 wrote to memory of 908 2388 Gemas.exe cmd.exe PID 2388 wrote to memory of 908 2388 Gemas.exe cmd.exe PID 908 wrote to memory of 4492 908 cmd.exe schtasks.exe PID 908 wrote to memory of 4492 908 cmd.exe schtasks.exe PID 908 wrote to memory of 4492 908 cmd.exe schtasks.exe PID 2388 wrote to memory of 844 2388 Gemas.exe cmd.exe PID 2388 wrote to memory of 844 2388 Gemas.exe cmd.exe PID 2388 wrote to memory of 844 2388 Gemas.exe cmd.exe PID 3596 wrote to memory of 4444 3596 Gemas.exe vbc.exe PID 3596 wrote to memory of 4444 3596 Gemas.exe vbc.exe PID 3596 wrote to memory of 4444 3596 Gemas.exe vbc.exe PID 3596 wrote to memory of 4444 3596 Gemas.exe vbc.exe PID 3596 wrote to memory of 4444 3596 Gemas.exe vbc.exe PID 3596 wrote to memory of 4444 3596 Gemas.exe vbc.exe PID 3596 wrote to memory of 4444 3596 Gemas.exe vbc.exe PID 3596 wrote to memory of 4444 3596 Gemas.exe vbc.exe PID 3596 wrote to memory of 4444 3596 Gemas.exe vbc.exe PID 3596 wrote to memory of 4444 3596 Gemas.exe vbc.exe PID 3596 wrote to memory of 4444 3596 Gemas.exe vbc.exe PID 3596 wrote to memory of 4444 3596 Gemas.exe vbc.exe PID 3596 wrote to memory of 1280 3596 Gemas.exe cmd.exe PID 3596 wrote to memory of 1280 3596 Gemas.exe cmd.exe PID 3596 wrote to memory of 1280 3596 Gemas.exe cmd.exe PID 3596 wrote to memory of 3724 3596 Gemas.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\eCertificate_of_Creditable_Tax.exe"C:\Users\Admin\AppData\Local\Temp\eCertificate_of_Creditable_Tax.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1056 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:2288
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2288 -s 5123⤵
- Program crash
PID:4264
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C mkdir "C:\Users\Admin\AppData\Local\Temp\Gemas"2⤵
- System Location Discovery: System Language Discovery
PID:3560
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe'" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe'" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1916
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\eCertificate_of_Creditable_Tax.exe" "C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2040
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2288 -ip 22881⤵PID:2108
-
C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exeC:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- System Location Discovery: System Language Discovery
PID:916
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C mkdir "C:\Users\Admin\AppData\Local\Temp\Gemas"2⤵
- System Location Discovery: System Language Discovery
PID:2180
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe'" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:908 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe'" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4492
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe" "C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe"2⤵
- System Location Discovery: System Language Discovery
PID:844
-
-
C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exeC:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3596 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:4444
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4444 -s 5243⤵
- Program crash
PID:2560
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C mkdir "C:\Users\Admin\AppData\Local\Temp\Gemas"2⤵
- System Location Discovery: System Language Discovery
PID:1280
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe'" /f2⤵
- System Location Discovery: System Language Discovery
PID:3724 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe'" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2224
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe" "C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe"2⤵
- System Location Discovery: System Language Discovery
PID:3184
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 4444 -ip 44441⤵PID:1148
-
C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exeC:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2292 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:908
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 908 -s 5123⤵
- Program crash
PID:4712
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C mkdir "C:\Users\Admin\AppData\Local\Temp\Gemas"2⤵
- System Location Discovery: System Language Discovery
PID:4492
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe'" /f2⤵
- System Location Discovery: System Language Discovery
PID:3320 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe'" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:796
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe" "C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe"2⤵
- System Location Discovery: System Language Discovery
PID:4180
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 908 -ip 9081⤵PID:2388
-
C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exeC:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2828 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:1480
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1480 -s 5123⤵
- Program crash
PID:4748
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C mkdir "C:\Users\Admin\AppData\Local\Temp\Gemas"2⤵
- System Location Discovery: System Language Discovery
PID:3272
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe'" /f2⤵
- System Location Discovery: System Language Discovery
PID:3972 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe'" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:620
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe" "C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe"2⤵
- System Location Discovery: System Language Discovery
PID:3476
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 1480 -ip 14801⤵PID:4336
-
C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exeC:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3576 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:1936
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C mkdir "C:\Users\Admin\AppData\Local\Temp\Gemas"2⤵
- System Location Discovery: System Language Discovery
PID:4460
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe'" /f2⤵
- System Location Discovery: System Language Discovery
PID:1728 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe'" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:5024
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe" "C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe"2⤵
- System Location Discovery: System Language Discovery
PID:3292
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
425B
MD54eaca4566b22b01cd3bc115b9b0b2196
SHA1e743e0792c19f71740416e7b3c061d9f1336bf94
SHA25634ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb
SHA512bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1
-
Filesize
520KB
MD5a012b50429830817e338ccb3ff87ee45
SHA11adc1332eea02d353fcf6e56f2ed9bfbb1bb552c
SHA2562a054c380923161d18419f731c3409307f344b3a69aa1b0f3497d9f8f183da42
SHA512fe23b81061276062ee997c63ea25758c845ee0de6cfba2b17d2c208b9c89170ede2a2b87d48131daeb5a9f1af372a8676934fa1670e70d9754ff5e4ebba67abe