Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
19/03/2024, 02:29
Static task
static1
Behavioral task
behavioral1
Sample
6f31f28d716f4d118974c5fd130a02fb742e20f164ea12b2f1e471f58fa5b817.exe
Resource
win7-20240221-en
General
-
Target
6f31f28d716f4d118974c5fd130a02fb742e20f164ea12b2f1e471f58fa5b817.exe
-
Size
528KB
-
MD5
2562ad2e3b7633531bafa6737c6c245b
-
SHA1
ae4f5f50f98ba3aa77f891ae6a691869e51dc7e5
-
SHA256
6f31f28d716f4d118974c5fd130a02fb742e20f164ea12b2f1e471f58fa5b817
-
SHA512
6147bbf148bef4b87845cf09e7c95397ec5a13674ee4454444bdb582cc397ce58315176498f46cf6ca184d5b953fcd709b62cde8b84a0cfedc6289cdee9d7fea
-
SSDEEP
12288:bvu8+/mPTjv4dvLLy6gLPTznyl8PzBJZdR2hhTpjKsPLPPPPPPSPPP:K8++PT7EvXy6gLPfu87BGRVPLPPPPPPK
Malware Config
Extracted
remcos
RRRRRRRR
busbuctomorrrw.ddns.net:6609
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-QLGWW3
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) 42 IoCs
resource yara_rule behavioral1/memory/2468-9-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2468-8-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2468-10-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2468-11-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2468-12-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2468-14-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2468-16-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2468-17-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2468-21-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2468-22-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2468-23-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2468-24-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2468-25-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2468-26-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2468-27-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2468-28-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2468-29-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2468-30-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2468-31-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/948-54-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2468-55-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2468-56-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2468-57-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2468-58-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2468-59-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2468-60-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2468-61-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2468-62-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2468-63-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2468-64-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2468-65-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2468-66-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2468-67-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2468-68-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2468-69-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2468-70-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2468-71-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2468-72-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2468-73-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2468-74-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2468-75-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2468-76-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM -
Detects executables packed with SmartAssembly 5 IoCs
resource yara_rule behavioral1/memory/2456-0-0x0000000000A20000-0x0000000000AA8000-memory.dmp INDICATOR_EXE_Packed_SmartAssembly behavioral1/files/0x000b0000000155e2-32.dat INDICATOR_EXE_Packed_SmartAssembly behavioral1/files/0x000b0000000155e2-33.dat INDICATOR_EXE_Packed_SmartAssembly behavioral1/memory/2360-34-0x0000000000BE0000-0x0000000000C68000-memory.dmp INDICATOR_EXE_Packed_SmartAssembly behavioral1/memory/2028-79-0x0000000000BE0000-0x0000000000C68000-memory.dmp INDICATOR_EXE_Packed_SmartAssembly -
Executes dropped EXE 2 IoCs
pid Process 2360 Phots.exe 2028 Phots.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2456 set thread context of 2468 2456 6f31f28d716f4d118974c5fd130a02fb742e20f164ea12b2f1e471f58fa5b817.exe 28 PID 2360 set thread context of 948 2360 Phots.exe 40 PID 2028 set thread context of 1268 2028 Phots.exe 49 -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1900 schtasks.exe 1812 schtasks.exe 1244 schtasks.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2456 wrote to memory of 2468 2456 6f31f28d716f4d118974c5fd130a02fb742e20f164ea12b2f1e471f58fa5b817.exe 28 PID 2456 wrote to memory of 2468 2456 6f31f28d716f4d118974c5fd130a02fb742e20f164ea12b2f1e471f58fa5b817.exe 28 PID 2456 wrote to memory of 2468 2456 6f31f28d716f4d118974c5fd130a02fb742e20f164ea12b2f1e471f58fa5b817.exe 28 PID 2456 wrote to memory of 2468 2456 6f31f28d716f4d118974c5fd130a02fb742e20f164ea12b2f1e471f58fa5b817.exe 28 PID 2456 wrote to memory of 2468 2456 6f31f28d716f4d118974c5fd130a02fb742e20f164ea12b2f1e471f58fa5b817.exe 28 PID 2456 wrote to memory of 2468 2456 6f31f28d716f4d118974c5fd130a02fb742e20f164ea12b2f1e471f58fa5b817.exe 28 PID 2456 wrote to memory of 2468 2456 6f31f28d716f4d118974c5fd130a02fb742e20f164ea12b2f1e471f58fa5b817.exe 28 PID 2456 wrote to memory of 2468 2456 6f31f28d716f4d118974c5fd130a02fb742e20f164ea12b2f1e471f58fa5b817.exe 28 PID 2456 wrote to memory of 2468 2456 6f31f28d716f4d118974c5fd130a02fb742e20f164ea12b2f1e471f58fa5b817.exe 28 PID 2456 wrote to memory of 2468 2456 6f31f28d716f4d118974c5fd130a02fb742e20f164ea12b2f1e471f58fa5b817.exe 28 PID 2456 wrote to memory of 2468 2456 6f31f28d716f4d118974c5fd130a02fb742e20f164ea12b2f1e471f58fa5b817.exe 28 PID 2456 wrote to memory of 2468 2456 6f31f28d716f4d118974c5fd130a02fb742e20f164ea12b2f1e471f58fa5b817.exe 28 PID 2456 wrote to memory of 2468 2456 6f31f28d716f4d118974c5fd130a02fb742e20f164ea12b2f1e471f58fa5b817.exe 28 PID 2456 wrote to memory of 2588 2456 6f31f28d716f4d118974c5fd130a02fb742e20f164ea12b2f1e471f58fa5b817.exe 29 PID 2456 wrote to memory of 2588 2456 6f31f28d716f4d118974c5fd130a02fb742e20f164ea12b2f1e471f58fa5b817.exe 29 PID 2456 wrote to memory of 2588 2456 6f31f28d716f4d118974c5fd130a02fb742e20f164ea12b2f1e471f58fa5b817.exe 29 PID 2456 wrote to memory of 2588 2456 6f31f28d716f4d118974c5fd130a02fb742e20f164ea12b2f1e471f58fa5b817.exe 29 PID 2456 wrote to memory of 2528 2456 6f31f28d716f4d118974c5fd130a02fb742e20f164ea12b2f1e471f58fa5b817.exe 31 PID 2456 wrote to memory of 2528 2456 6f31f28d716f4d118974c5fd130a02fb742e20f164ea12b2f1e471f58fa5b817.exe 31 PID 2456 wrote to memory of 2528 2456 6f31f28d716f4d118974c5fd130a02fb742e20f164ea12b2f1e471f58fa5b817.exe 31 PID 2456 wrote to memory of 2528 2456 6f31f28d716f4d118974c5fd130a02fb742e20f164ea12b2f1e471f58fa5b817.exe 31 PID 2456 wrote to memory of 2688 2456 6f31f28d716f4d118974c5fd130a02fb742e20f164ea12b2f1e471f58fa5b817.exe 32 PID 2456 wrote to memory of 2688 2456 6f31f28d716f4d118974c5fd130a02fb742e20f164ea12b2f1e471f58fa5b817.exe 32 PID 2456 wrote to memory of 2688 2456 6f31f28d716f4d118974c5fd130a02fb742e20f164ea12b2f1e471f58fa5b817.exe 32 PID 2456 wrote to memory of 2688 2456 6f31f28d716f4d118974c5fd130a02fb742e20f164ea12b2f1e471f58fa5b817.exe 32 PID 2528 wrote to memory of 1900 2528 cmd.exe 35 PID 2528 wrote to memory of 1900 2528 cmd.exe 35 PID 2528 wrote to memory of 1900 2528 cmd.exe 35 PID 2528 wrote to memory of 1900 2528 cmd.exe 35 PID 1544 wrote to memory of 2360 1544 taskeng.exe 39 PID 1544 wrote to memory of 2360 1544 taskeng.exe 39 PID 1544 wrote to memory of 2360 1544 taskeng.exe 39 PID 1544 wrote to memory of 2360 1544 taskeng.exe 39 PID 2360 wrote to memory of 948 2360 Phots.exe 40 PID 2360 wrote to memory of 948 2360 Phots.exe 40 PID 2360 wrote to memory of 948 2360 Phots.exe 40 PID 2360 wrote to memory of 948 2360 Phots.exe 40 PID 2360 wrote to memory of 948 2360 Phots.exe 40 PID 2360 wrote to memory of 948 2360 Phots.exe 40 PID 2360 wrote to memory of 948 2360 Phots.exe 40 PID 2360 wrote to memory of 948 2360 Phots.exe 40 PID 2360 wrote to memory of 948 2360 Phots.exe 40 PID 2360 wrote to memory of 948 2360 Phots.exe 40 PID 2360 wrote to memory of 948 2360 Phots.exe 40 PID 2360 wrote to memory of 948 2360 Phots.exe 40 PID 2360 wrote to memory of 948 2360 Phots.exe 40 PID 2360 wrote to memory of 812 2360 Phots.exe 41 PID 2360 wrote to memory of 812 2360 Phots.exe 41 PID 2360 wrote to memory of 812 2360 Phots.exe 41 PID 2360 wrote to memory of 812 2360 Phots.exe 41 PID 2360 wrote to memory of 2140 2360 Phots.exe 42 PID 2360 wrote to memory of 2140 2360 Phots.exe 42 PID 2360 wrote to memory of 2140 2360 Phots.exe 42 PID 2360 wrote to memory of 2140 2360 Phots.exe 42 PID 2360 wrote to memory of 1800 2360 Phots.exe 43 PID 2360 wrote to memory of 1800 2360 Phots.exe 43 PID 2360 wrote to memory of 1800 2360 Phots.exe 43 PID 2360 wrote to memory of 1800 2360 Phots.exe 43 PID 2140 wrote to memory of 1812 2140 cmd.exe 47 PID 2140 wrote to memory of 1812 2140 cmd.exe 47 PID 2140 wrote to memory of 1812 2140 cmd.exe 47 PID 2140 wrote to memory of 1812 2140 cmd.exe 47 PID 1544 wrote to memory of 2028 1544 taskeng.exe 48 PID 1544 wrote to memory of 2028 1544 taskeng.exe 48
Processes
-
C:\Users\Admin\AppData\Local\Temp\6f31f28d716f4d118974c5fd130a02fb742e20f164ea12b2f1e471f58fa5b817.exe"C:\Users\Admin\AppData\Local\Temp\6f31f28d716f4d118974c5fd130a02fb742e20f164ea12b2f1e471f58fa5b817.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:2468
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Local\Temp\Phots"2⤵PID:2588
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\Phots\Phots.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\Phots\Phots.exe'" /f3⤵
- Creates scheduled task(s)
PID:1900
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\6f31f28d716f4d118974c5fd130a02fb742e20f164ea12b2f1e471f58fa5b817.exe" "C:\Users\Admin\AppData\Local\Temp\Phots\Phots.exe"2⤵PID:2688
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {26AC71DF-D8A7-4E8B-8F20-5BBA2ECB3FA2} S-1-5-21-330940541-141609230-1670313778-1000:KXIPPCKF\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Users\Admin\AppData\Local\Temp\Phots\Phots.exeC:\Users\Admin\AppData\Local\Temp\Phots\Phots.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵PID:948
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Local\Temp\Phots"3⤵PID:812
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\Phots\Phots.exe'" /f3⤵
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\Phots\Phots.exe'" /f4⤵
- Creates scheduled task(s)
PID:1812
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\Phots\Phots.exe" "C:\Users\Admin\AppData\Local\Temp\Phots\Phots.exe"3⤵PID:1800
-
-
-
C:\Users\Admin\AppData\Local\Temp\Phots\Phots.exeC:\Users\Admin\AppData\Local\Temp\Phots\Phots.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:2028 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵PID:1268
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Local\Temp\Phots"3⤵PID:1144
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\Phots\Phots.exe'" /f3⤵PID:528
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\Phots\Phots.exe'" /f4⤵
- Creates scheduled task(s)
PID:1244
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\Phots\Phots.exe" "C:\Users\Admin\AppData\Local\Temp\Phots\Phots.exe"3⤵PID:1248
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
318KB
MD52ebbebd404ff16674b46018239faab62
SHA170be47b4bfda6533ab12415fd377119df35481e3
SHA256fa3994194819d3047931d7bdb1d2cc2071ee8ca85dd4c672e61321bbf9d96960
SHA5124d2a7b50e6afe96d84781bbd06a16f5dfcf4653e5fc5b8986a2c0294602ab6ea7b287f94817f802b77c3c7932b93d40b61fa3462b665da2588a1cddf1039e60c
-
Filesize
528KB
MD52562ad2e3b7633531bafa6737c6c245b
SHA1ae4f5f50f98ba3aa77f891ae6a691869e51dc7e5
SHA2566f31f28d716f4d118974c5fd130a02fb742e20f164ea12b2f1e471f58fa5b817
SHA5126147bbf148bef4b87845cf09e7c95397ec5a13674ee4454444bdb582cc397ce58315176498f46cf6ca184d5b953fcd709b62cde8b84a0cfedc6289cdee9d7fea