Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
13-02-2024 05:36
Static task
static1
Behavioral task
behavioral1
Sample
Purchase Order-ListSamples_xls.scr
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
Purchase Order-ListSamples_xls.scr
Resource
win10v2004-20231222-en
Behavioral task
behavioral3
Sample
Specifications.scr
Resource
win7-20231215-en
Behavioral task
behavioral4
Sample
Specifications.scr
Resource
win10v2004-20231222-en
General
-
Target
Specifications.scr
-
Size
1020KB
-
MD5
f03e14fede667def5971cd05001ac26e
-
SHA1
c3b194d8b0d66a3a7aa540123f9191f06632c31a
-
SHA256
a090d4d19e61d32cc67cbbcd57124becd412d1e9f7d8d8ed896da4d2d689dc7f
-
SHA512
e38eaa3b4720cd0e0fd002f9d9067991c7b2ded1335a0a8d8872b96ec498a3231bdf99c1347e701b0bf23631e27a2569d62b0671a009562f9effb932c2ff3ff1
-
SSDEEP
24576:MtS2xc3m8Y83BarJ3OJJwFcx9wyeZBMI4mCJFix:MQ2x+b3BaN3mwF6yJXWFi
Malware Config
Extracted
remcos
RemoteHost
lora1.taiwantradeglobal.com:2404
lora2.taiwantradeglobal.com:2404
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-R9UMK0
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) 47 IoCs
resource yara_rule behavioral3/memory/368-25-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral3/memory/368-27-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral3/memory/368-29-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral3/memory/368-31-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral3/memory/368-33-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral3/memory/368-36-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral3/memory/368-38-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral3/memory/368-41-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral3/memory/368-45-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral3/memory/368-51-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral3/memory/368-52-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral3/memory/368-55-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral3/memory/368-56-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral3/memory/368-57-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral3/memory/368-58-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral3/memory/368-59-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral3/memory/368-60-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral3/memory/368-62-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral3/memory/368-63-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral3/memory/368-64-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral3/memory/368-66-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral3/memory/368-65-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral3/memory/368-67-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral3/memory/368-68-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral3/memory/368-70-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral3/memory/368-71-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral3/memory/368-72-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral3/memory/368-73-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral3/memory/368-74-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral3/memory/368-75-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral3/memory/368-76-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral3/memory/368-78-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral3/memory/368-79-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral3/memory/368-80-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral3/memory/368-82-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral3/memory/368-83-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral3/memory/368-84-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral3/memory/368-86-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral3/memory/368-87-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral3/memory/368-88-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral3/memory/368-89-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral3/memory/368-90-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral3/memory/368-91-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral3/memory/368-92-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral3/memory/368-94-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral3/memory/368-95-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral3/memory/368-96-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2992 set thread context of 368 2992 Specifications.scr 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2604 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 2992 Specifications.scr 2992 Specifications.scr 2992 Specifications.scr 2992 Specifications.scr 2992 Specifications.scr 2992 Specifications.scr 2992 Specifications.scr 2992 Specifications.scr 2992 Specifications.scr 2992 Specifications.scr 2992 Specifications.scr 2992 Specifications.scr 2992 Specifications.scr 2416 powershell.exe 2648 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2992 Specifications.scr Token: SeDebugPrivilege 2648 powershell.exe Token: SeDebugPrivilege 2416 powershell.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 2992 wrote to memory of 2416 2992 Specifications.scr 28 PID 2992 wrote to memory of 2416 2992 Specifications.scr 28 PID 2992 wrote to memory of 2416 2992 Specifications.scr 28 PID 2992 wrote to memory of 2416 2992 Specifications.scr 28 PID 2992 wrote to memory of 2648 2992 Specifications.scr 30 PID 2992 wrote to memory of 2648 2992 Specifications.scr 30 PID 2992 wrote to memory of 2648 2992 Specifications.scr 30 PID 2992 wrote to memory of 2648 2992 Specifications.scr 30 PID 2992 wrote to memory of 2604 2992 Specifications.scr 32 PID 2992 wrote to memory of 2604 2992 Specifications.scr 32 PID 2992 wrote to memory of 2604 2992 Specifications.scr 32 PID 2992 wrote to memory of 2604 2992 Specifications.scr 32 PID 2992 wrote to memory of 368 2992 Specifications.scr 35 PID 2992 wrote to memory of 368 2992 Specifications.scr 35 PID 2992 wrote to memory of 368 2992 Specifications.scr 35 PID 2992 wrote to memory of 368 2992 Specifications.scr 35 PID 2992 wrote to memory of 368 2992 Specifications.scr 35 PID 2992 wrote to memory of 368 2992 Specifications.scr 35 PID 2992 wrote to memory of 368 2992 Specifications.scr 35 PID 2992 wrote to memory of 368 2992 Specifications.scr 35 PID 2992 wrote to memory of 368 2992 Specifications.scr 35 PID 2992 wrote to memory of 368 2992 Specifications.scr 35 PID 2992 wrote to memory of 368 2992 Specifications.scr 35 PID 2992 wrote to memory of 368 2992 Specifications.scr 35 PID 2992 wrote to memory of 368 2992 Specifications.scr 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\Specifications.scr"C:\Users\Admin\AppData\Local\Temp\Specifications.scr" /S1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Specifications.scr"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2416
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QfWagJoK.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2648
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QfWagJoK" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD2D9.tmp"2⤵
- Creates scheduled task(s)
PID:2604
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:368
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b9d43d918543f6fba15df9a6877a71d8
SHA1b78ff733bd357e454462efa78da5a6d2fb17ad44
SHA256c454baa84cb3144b44195bca7c50fdef4ca6bcec839f53020d7cd204014cb46b
SHA51206c952b1ffbb6d1abe76851271333f98d284adf04b27de6a6ef557ff8e71aeca96df5618b8fd51f3262c45151adc9d68164a01404f73c9703cc6461ea71dad7e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\UZV3RA8CTBAFERUKF7V6.temp
Filesize7KB
MD5a5444d45d5711907d6c1653d084d7f0c
SHA1679ee34216866113a29ce5f46216d05bd1020dff
SHA256981e7431a6066c103f7b7ea19e93be6d5155333fd950c80e4afe4428c9e784e7
SHA512b886af03400d8a583864edf91657826cb81daee36f1aaa5f60c316f29d723f73ac3a2004aae22e7cb96240d007e0c22299774b8cc712cdd01099e1c3174c79a2