Analysis
-
max time kernel
149s -
max time network
137s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
13/02/2024, 03:05
Static task
static1
Behavioral task
behavioral1
Sample
2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe
Resource
win7-20231215-en
General
-
Target
2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe
-
Size
990KB
-
MD5
ae507105cceba5aacb48465edc216829
-
SHA1
3ce82cbc3bfe6ce6cc80548b3972fe50474ee58d
-
SHA256
2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847
-
SHA512
789fb309e65a1cff6b56ea1101aaa81739ab7a9ac4082aea12a6d4349cb2b18daf4b1417817e4425dadcd3171be7b4946f032ffe32ff5e5dc5497d6c8ae0e5bf
-
SSDEEP
24576:5Xz87bPA2b+O0v7c+6ShVZ5II39pexAJSgEiYG77:5Xz87k/O0vAkhVZ63KMG7
Malware Config
Extracted
remcos
DESK
198.27.121.194:2024
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-EQJXDT
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) 26 IoCs
resource yara_rule behavioral1/memory/2880-22-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2880-24-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2880-26-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2880-28-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2880-30-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2880-34-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2880-36-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2880-42-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2880-43-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2880-45-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2880-44-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2880-46-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2880-47-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2880-48-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2880-49-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2880-51-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2880-54-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2880-55-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2880-56-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2880-71-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2880-72-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2880-73-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2880-74-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2880-75-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2880-76-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2880-77-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM -
Detects executables built or packed with MPress PE compressor 4 IoCs
resource yara_rule behavioral1/memory/1576-59-0x0000000000400000-0x0000000000478000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral1/memory/1576-63-0x0000000000400000-0x0000000000478000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral1/memory/1576-65-0x0000000000400000-0x0000000000478000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral1/memory/1576-70-0x0000000000400000-0x0000000000478000-memory.dmp INDICATOR_EXE_Packed_MPress -
NirSoft WebBrowserPassView 2 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral1/memory/1576-65-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral1/memory/1576-70-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Nirsoft 2 IoCs
resource yara_rule behavioral1/memory/1576-65-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/1576-70-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2052 set thread context of 2880 2052 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 35 PID 2880 set thread context of 1576 2880 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 38 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2392 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 2052 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 2052 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 2052 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 2052 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 2052 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 2052 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 2052 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 2052 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 2052 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 2052 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 2052 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 2052 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 2052 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 2052 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 2052 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 2052 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 2052 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 2052 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 2052 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 2052 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 2052 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 2052 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 3044 powershell.exe 1576 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 1576 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 2880 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 2880 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2052 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe Token: SeDebugPrivilege 3044 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2880 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2880 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 2052 wrote to memory of 3044 2052 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 30 PID 2052 wrote to memory of 3044 2052 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 30 PID 2052 wrote to memory of 3044 2052 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 30 PID 2052 wrote to memory of 3044 2052 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 30 PID 2052 wrote to memory of 2392 2052 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 32 PID 2052 wrote to memory of 2392 2052 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 32 PID 2052 wrote to memory of 2392 2052 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 32 PID 2052 wrote to memory of 2392 2052 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 32 PID 2052 wrote to memory of 2884 2052 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 34 PID 2052 wrote to memory of 2884 2052 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 34 PID 2052 wrote to memory of 2884 2052 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 34 PID 2052 wrote to memory of 2884 2052 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 34 PID 2052 wrote to memory of 2880 2052 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 35 PID 2052 wrote to memory of 2880 2052 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 35 PID 2052 wrote to memory of 2880 2052 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 35 PID 2052 wrote to memory of 2880 2052 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 35 PID 2052 wrote to memory of 2880 2052 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 35 PID 2052 wrote to memory of 2880 2052 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 35 PID 2052 wrote to memory of 2880 2052 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 35 PID 2052 wrote to memory of 2880 2052 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 35 PID 2052 wrote to memory of 2880 2052 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 35 PID 2052 wrote to memory of 2880 2052 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 35 PID 2052 wrote to memory of 2880 2052 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 35 PID 2052 wrote to memory of 2880 2052 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 35 PID 2052 wrote to memory of 2880 2052 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 35 PID 2880 wrote to memory of 1576 2880 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 38 PID 2880 wrote to memory of 1576 2880 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 38 PID 2880 wrote to memory of 1576 2880 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 38 PID 2880 wrote to memory of 1576 2880 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 38 PID 2880 wrote to memory of 1576 2880 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 38 PID 2880 wrote to memory of 1384 2880 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 39 PID 2880 wrote to memory of 1384 2880 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 39 PID 2880 wrote to memory of 1384 2880 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 39 PID 2880 wrote to memory of 1384 2880 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe"C:\Users\Admin\AppData\Local\Temp\2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\LCIBkTUxHQE.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3044
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\LCIBkTUxHQE" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF5C.tmp"2⤵
- Creates scheduled task(s)
PID:2392
-
-
C:\Users\Admin\AppData\Local\Temp\2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe"C:\Users\Admin\AppData\Local\Temp\2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe"2⤵PID:2884
-
-
C:\Users\Admin\AppData\Local\Temp\2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe"C:\Users\Admin\AppData\Local\Temp\2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Users\Admin\AppData\Local\Temp\2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exeC:\Users\Admin\AppData\Local\Temp\2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe /stext "C:\Users\Admin\AppData\Local\Temp\aekuwfhtuievsnxawznq"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:1576
-
-
C:\Users\Admin\AppData\Local\Temp\2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exeC:\Users\Admin\AppData\Local\Temp\2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe /stext "C:\Users\Admin\AppData\Local\Temp\cypfwxsnqqwadblegkartbsl"3⤵PID:1384
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57234d0bb6592af649c64529f26d8f297
SHA1340d409122ae30567b2f44699a2a0accb6c8a2ee
SHA2568d5768a8e0c47cb84fcdbf8e359bbc6e6d12683166a503e3ce3f5d41b584191a
SHA512282f3c6e958c2cb9d60fe50c298584d400b51b674d48b20cf6404a964574bbb276742b2d27069d26ad6202d5867cb5a7f7e86272a1358aa91425262e418782b2