Analysis
-
max time kernel
162s -
max time network
163s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
13-02-2024 05:08
Static task
static1
Behavioral task
behavioral1
Sample
RDF 803809-2024.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
RDF 803809-2024.exe
Resource
win10v2004-20231215-en
General
-
Target
RDF 803809-2024.exe
-
Size
937KB
-
MD5
685d0cf6a7f9a3f12b98110fcc16d717
-
SHA1
8ec6dd9509451e038c883b8ddf8f43706b93f901
-
SHA256
2ece57a04cf8f636ba7ac6755ad274c86e35871e66622ffd1f84a322140b2f90
-
SHA512
7244b2574517c62b51c554755e3a6e7701aa24421e0c38b7f8999fa792ce739d9714e3bb267db8d954bc4c7937aac727f91ee702faeecf9dfdcd404d59a761c5
-
SSDEEP
24576:eJz87bm+r7rP3yvSS8OVffAJVLZwPzHjVos1:eJz87rr7rKvzfAJV1wPCs1
Malware Config
Extracted
remcos
RemoteHost
paygateme.net:2286
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-WTDTSU
-
screenshot_crypt
true
-
screenshot_flag
true
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
1
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) 23 IoCs
resource yara_rule behavioral2/memory/3672-26-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/3672-27-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/3672-29-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/3672-38-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/3672-44-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/3672-45-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/3672-46-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/3672-48-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/3672-49-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/3672-50-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/3672-52-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/3672-53-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/3672-77-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/3672-78-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/3672-91-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/3672-92-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/3672-97-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/3672-103-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/3672-104-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/3672-138-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/3672-139-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/3672-146-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/3672-147-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM -
Detects executables built or packed with MPress PE compressor 17 IoCs
resource yara_rule behavioral2/memory/4772-55-0x0000000000400000-0x0000000000478000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/4772-57-0x0000000000400000-0x0000000000478000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/2108-60-0x0000000000400000-0x0000000000457000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/4772-62-0x0000000000400000-0x0000000000478000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/4512-64-0x0000000000400000-0x0000000000424000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/2108-65-0x0000000000400000-0x0000000000457000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/2108-70-0x0000000000400000-0x0000000000457000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/4512-71-0x0000000000400000-0x0000000000424000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/4512-74-0x0000000000400000-0x0000000000424000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/2108-73-0x0000000000400000-0x0000000000457000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/4512-79-0x0000000000400000-0x0000000000424000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/2108-80-0x0000000000400000-0x0000000000457000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/4772-86-0x0000000000400000-0x0000000000478000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/3672-83-0x0000000010000000-0x0000000010019000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/3672-89-0x0000000010000000-0x0000000010019000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/3672-90-0x0000000010000000-0x0000000010019000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/3672-93-0x0000000010000000-0x0000000010019000-memory.dmp INDICATOR_EXE_Packed_MPress -
Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 3 IoCs
resource yara_rule behavioral2/memory/2108-70-0x0000000000400000-0x0000000000457000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store behavioral2/memory/2108-73-0x0000000000400000-0x0000000000457000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store behavioral2/memory/2108-80-0x0000000000400000-0x0000000000457000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store -
Detects executables referencing many email and collaboration clients. Observed in information stealers 3 IoCs
resource yara_rule behavioral2/memory/2108-70-0x0000000000400000-0x0000000000457000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients behavioral2/memory/2108-73-0x0000000000400000-0x0000000000457000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients behavioral2/memory/2108-80-0x0000000000400000-0x0000000000457000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients -
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/2108-70-0x0000000000400000-0x0000000000457000-memory.dmp MailPassView behavioral2/memory/2108-73-0x0000000000400000-0x0000000000457000-memory.dmp MailPassView behavioral2/memory/2108-80-0x0000000000400000-0x0000000000457000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 2 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/4772-62-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/4772-86-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Nirsoft 7 IoCs
resource yara_rule behavioral2/memory/4772-62-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/2108-70-0x0000000000400000-0x0000000000457000-memory.dmp Nirsoft behavioral2/memory/4512-74-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/2108-73-0x0000000000400000-0x0000000000457000-memory.dmp Nirsoft behavioral2/memory/4512-79-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/2108-80-0x0000000000400000-0x0000000000457000-memory.dmp Nirsoft behavioral2/memory/4772-86-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\Control Panel\International\Geo\Nation RDF 803809-2024.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts RDF 803809-2024.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 3432 set thread context of 3672 3432 RDF 803809-2024.exe 95 PID 3672 set thread context of 4772 3672 RDF 803809-2024.exe 96 PID 3672 set thread context of 2108 3672 RDF 803809-2024.exe 99 PID 3672 set thread context of 4512 3672 RDF 803809-2024.exe 98 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3232 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 3432 RDF 803809-2024.exe 3432 RDF 803809-2024.exe 3432 RDF 803809-2024.exe 3432 RDF 803809-2024.exe 3432 RDF 803809-2024.exe 3432 RDF 803809-2024.exe 3432 RDF 803809-2024.exe 3432 RDF 803809-2024.exe 408 powershell.exe 3432 RDF 803809-2024.exe 408 powershell.exe 4772 RDF 803809-2024.exe 4772 RDF 803809-2024.exe 4512 RDF 803809-2024.exe 4512 RDF 803809-2024.exe 4772 RDF 803809-2024.exe 4772 RDF 803809-2024.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 3672 RDF 803809-2024.exe 3672 RDF 803809-2024.exe 3672 RDF 803809-2024.exe 3672 RDF 803809-2024.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3432 RDF 803809-2024.exe Token: SeDebugPrivilege 408 powershell.exe Token: SeDebugPrivilege 4512 RDF 803809-2024.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3672 RDF 803809-2024.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 3432 wrote to memory of 408 3432 RDF 803809-2024.exe 91 PID 3432 wrote to memory of 408 3432 RDF 803809-2024.exe 91 PID 3432 wrote to memory of 408 3432 RDF 803809-2024.exe 91 PID 3432 wrote to memory of 3232 3432 RDF 803809-2024.exe 93 PID 3432 wrote to memory of 3232 3432 RDF 803809-2024.exe 93 PID 3432 wrote to memory of 3232 3432 RDF 803809-2024.exe 93 PID 3432 wrote to memory of 3672 3432 RDF 803809-2024.exe 95 PID 3432 wrote to memory of 3672 3432 RDF 803809-2024.exe 95 PID 3432 wrote to memory of 3672 3432 RDF 803809-2024.exe 95 PID 3432 wrote to memory of 3672 3432 RDF 803809-2024.exe 95 PID 3432 wrote to memory of 3672 3432 RDF 803809-2024.exe 95 PID 3432 wrote to memory of 3672 3432 RDF 803809-2024.exe 95 PID 3432 wrote to memory of 3672 3432 RDF 803809-2024.exe 95 PID 3432 wrote to memory of 3672 3432 RDF 803809-2024.exe 95 PID 3432 wrote to memory of 3672 3432 RDF 803809-2024.exe 95 PID 3432 wrote to memory of 3672 3432 RDF 803809-2024.exe 95 PID 3432 wrote to memory of 3672 3432 RDF 803809-2024.exe 95 PID 3432 wrote to memory of 3672 3432 RDF 803809-2024.exe 95 PID 3672 wrote to memory of 4772 3672 RDF 803809-2024.exe 96 PID 3672 wrote to memory of 4772 3672 RDF 803809-2024.exe 96 PID 3672 wrote to memory of 4772 3672 RDF 803809-2024.exe 96 PID 3672 wrote to memory of 4772 3672 RDF 803809-2024.exe 96 PID 3672 wrote to memory of 2932 3672 RDF 803809-2024.exe 97 PID 3672 wrote to memory of 2932 3672 RDF 803809-2024.exe 97 PID 3672 wrote to memory of 2932 3672 RDF 803809-2024.exe 97 PID 3672 wrote to memory of 2108 3672 RDF 803809-2024.exe 99 PID 3672 wrote to memory of 2108 3672 RDF 803809-2024.exe 99 PID 3672 wrote to memory of 2108 3672 RDF 803809-2024.exe 99 PID 3672 wrote to memory of 2108 3672 RDF 803809-2024.exe 99 PID 3672 wrote to memory of 4512 3672 RDF 803809-2024.exe 98 PID 3672 wrote to memory of 4512 3672 RDF 803809-2024.exe 98 PID 3672 wrote to memory of 4512 3672 RDF 803809-2024.exe 98 PID 3672 wrote to memory of 4512 3672 RDF 803809-2024.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\RDF 803809-2024.exe"C:\Users\Admin\AppData\Local\Temp\RDF 803809-2024.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3432 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\uGEroiv.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:408
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uGEroiv" /XML "C:\Users\Admin\AppData\Local\Temp\tmp30EE.tmp"2⤵
- Creates scheduled task(s)
PID:3232
-
-
C:\Users\Admin\AppData\Local\Temp\RDF 803809-2024.exe"C:\Users\Admin\AppData\Local\Temp\RDF 803809-2024.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3672 -
C:\Users\Admin\AppData\Local\Temp\RDF 803809-2024.exe"C:\Users\Admin\AppData\Local\Temp\RDF 803809-2024.exe" /stext "C:\Users\Admin\AppData\Local\Temp\luorkruaojfgxlfaakehkby"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:4772
-
-
C:\Users\Admin\AppData\Local\Temp\RDF 803809-2024.exe"C:\Users\Admin\AppData\Local\Temp\RDF 803809-2024.exe" /stext "C:\Users\Admin\AppData\Local\Temp\vobbkjftcrxlzrcejurinoswym"3⤵PID:2932
-
-
C:\Users\Admin\AppData\Local\Temp\RDF 803809-2024.exe"C:\Users\Admin\AppData\Local\Temp\RDF 803809-2024.exe" /stext "C:\Users\Admin\AppData\Local\Temp\gqhulcqvqzppjyqiafdkybnnzsllzp"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4512
-
-
C:\Users\Admin\AppData\Local\Temp\RDF 803809-2024.exe"C:\Users\Admin\AppData\Local\Temp\RDF 803809-2024.exe" /stext "C:\Users\Admin\AppData\Local\Temp\vobbkjftcrxlzrcejurinoswym"3⤵
- Accesses Microsoft Outlook accounts
PID:2108
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5f9b151eb17612a9d9b239593bff2e566
SHA1b7ee6f8cf227446258bcb652a6e2575e67939f2d
SHA256e7bea7341b8d40b64414851026615aec0381d3a6cce264a301c32c3459688005
SHA512c88262fbe6eecfbe268ad554df4e9d7b01f31d8989d4356226061cac1853013ca0c92c65f18ab6b60f5d20c0d4ad62ced61baa3f6a1ebe53d9a2e3125cb4d8f6
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD53681164a9bab3b641febe410d6818901
SHA105b98c7891e31da671b83ec9d1ffcb9c0dbf1228
SHA256ce5000909571aef49b782e23e9723bc68c9d8a9dc1e7b56374885da71851bb64
SHA5128161b45baee4d27b54ed37b90b0db2d3b34bb88d5767982e2c14fac1e7da72fa9d1f3f1de86bd45519c131f97ced8640c62ebfe83af8b25b08430986d83f3030
-
Filesize
1KB
MD55efdffc4914db8a0ff1bca33ac70e58f
SHA18baa7c549a45977f8c0fce5cc603ef05d8467f84
SHA256d99bbb48bef6671cc26a7d32161ce10bcdba8d4063095e3892dc3e1cfb7b6f27
SHA5122b08185dec4743219b7757c346341991582fca88ae9c069fb2429308104f44dfa1b3c4ea60cf52daa6c293428a6913b6de817c341111c2b31f002b7cf5640cf2