Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
19/03/2024, 02:59
Static task
static1
Behavioral task
behavioral1
Sample
e1cb41543e7c1f4fb4809f85e8c2e95b8e8cfdfe1c10cabdfdf66d0f6833d24b.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
e1cb41543e7c1f4fb4809f85e8c2e95b8e8cfdfe1c10cabdfdf66d0f6833d24b.exe
Resource
win10v2004-20240226-en
General
-
Target
e1cb41543e7c1f4fb4809f85e8c2e95b8e8cfdfe1c10cabdfdf66d0f6833d24b.exe
-
Size
80KB
-
MD5
f7c281ad8f95308eda627147f019d7be
-
SHA1
bb95cc4d23e676f2bab42dfdae9c6c99d7387790
-
SHA256
e1cb41543e7c1f4fb4809f85e8c2e95b8e8cfdfe1c10cabdfdf66d0f6833d24b
-
SHA512
d4eb6aa6b43b7059c7161987c788a94771feb45c26298562998f99dc045b7008e7b29f0aad87a9793996da41310eeca7fb6bb4825dc8a88f234e728ccf6df88a
-
SSDEEP
768:afHUka4Sj0D+Fc0Q3m3CJV1jpugzPbPhcO35Rls9uQjr:ws4Sj0D+Fc0Q3m30Vxpug3d57s9Pjr
Malware Config
Extracted
remcos
ME
66.63.162.155:1608
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
V.systems.exe
-
copy_folder
V.systems
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-N3SAL0
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) 23 IoCs
resource yara_rule behavioral2/memory/4056-6-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/4056-7-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/4056-8-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/4056-11-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/4056-10-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/4056-12-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/4056-14-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/4056-15-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/4056-16-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/4056-17-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/4056-18-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/4056-20-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/4056-21-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/4056-50-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/4056-52-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/4056-53-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/4056-54-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/4056-55-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/4056-56-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/4056-57-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/4056-58-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/4056-59-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/4056-60-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM -
Detects executables built or packed with MPress PE compressor 18 IoCs
resource yara_rule behavioral2/memory/1372-27-0x0000000000400000-0x0000000000478000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/1736-26-0x0000000000400000-0x0000000000424000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/1848-24-0x0000000000400000-0x0000000000462000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/1372-22-0x0000000000400000-0x0000000000478000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/1848-30-0x0000000000400000-0x0000000000462000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/1372-29-0x0000000000400000-0x0000000000478000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/1848-33-0x0000000000400000-0x0000000000462000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/1736-38-0x0000000000400000-0x0000000000424000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/1848-39-0x0000000000400000-0x0000000000462000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/1736-37-0x0000000000400000-0x0000000000424000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/1736-32-0x0000000000400000-0x0000000000424000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/1736-40-0x0000000000400000-0x0000000000424000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/1372-42-0x0000000000400000-0x0000000000478000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/4056-44-0x0000000010000000-0x0000000010019000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/4056-48-0x0000000010000000-0x0000000010019000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/4056-47-0x0000000010000000-0x0000000010019000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/4056-49-0x0000000010000000-0x0000000010019000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/4056-51-0x0000000010000000-0x0000000010019000-memory.dmp INDICATOR_EXE_Packed_MPress -
Detects executables packed with or use KoiVM 1 IoCs
resource yara_rule behavioral2/memory/2684-4-0x000002CB73E10000-0x000002CB73EE2000-memory.dmp INDICATOR_EXE_Packed_KoiVM -
Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 2 IoCs
resource yara_rule behavioral2/memory/1848-33-0x0000000000400000-0x0000000000462000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store behavioral2/memory/1848-39-0x0000000000400000-0x0000000000462000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store -
Detects executables referencing many email and collaboration clients. Observed in information stealers 2 IoCs
resource yara_rule behavioral2/memory/1848-33-0x0000000000400000-0x0000000000462000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients behavioral2/memory/1848-39-0x0000000000400000-0x0000000000462000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients -
NirSoft MailPassView 2 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/1848-33-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral2/memory/1848-39-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 2 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/1372-29-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/1372-42-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Nirsoft 6 IoCs
resource yara_rule behavioral2/memory/1372-29-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/1848-33-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/1736-38-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/1848-39-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/1736-40-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/1372-42-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts aspnet_wp.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2684 set thread context of 4056 2684 e1cb41543e7c1f4fb4809f85e8c2e95b8e8cfdfe1c10cabdfdf66d0f6833d24b.exe 99 PID 4056 set thread context of 1372 4056 aspnet_wp.exe 105 PID 4056 set thread context of 1848 4056 aspnet_wp.exe 107 PID 4056 set thread context of 1736 4056 aspnet_wp.exe 109 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1372 aspnet_wp.exe 1372 aspnet_wp.exe 1736 aspnet_wp.exe 1736 aspnet_wp.exe 1372 aspnet_wp.exe 1372 aspnet_wp.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 4056 aspnet_wp.exe 4056 aspnet_wp.exe 4056 aspnet_wp.exe 4056 aspnet_wp.exe 4056 aspnet_wp.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1736 aspnet_wp.exe -
Suspicious use of WriteProcessMemory 43 IoCs
description pid Process procid_target PID 2684 wrote to memory of 4528 2684 e1cb41543e7c1f4fb4809f85e8c2e95b8e8cfdfe1c10cabdfdf66d0f6833d24b.exe 98 PID 2684 wrote to memory of 4528 2684 e1cb41543e7c1f4fb4809f85e8c2e95b8e8cfdfe1c10cabdfdf66d0f6833d24b.exe 98 PID 2684 wrote to memory of 4528 2684 e1cb41543e7c1f4fb4809f85e8c2e95b8e8cfdfe1c10cabdfdf66d0f6833d24b.exe 98 PID 2684 wrote to memory of 4528 2684 e1cb41543e7c1f4fb4809f85e8c2e95b8e8cfdfe1c10cabdfdf66d0f6833d24b.exe 98 PID 2684 wrote to memory of 4528 2684 e1cb41543e7c1f4fb4809f85e8c2e95b8e8cfdfe1c10cabdfdf66d0f6833d24b.exe 98 PID 2684 wrote to memory of 4528 2684 e1cb41543e7c1f4fb4809f85e8c2e95b8e8cfdfe1c10cabdfdf66d0f6833d24b.exe 98 PID 2684 wrote to memory of 4528 2684 e1cb41543e7c1f4fb4809f85e8c2e95b8e8cfdfe1c10cabdfdf66d0f6833d24b.exe 98 PID 2684 wrote to memory of 4528 2684 e1cb41543e7c1f4fb4809f85e8c2e95b8e8cfdfe1c10cabdfdf66d0f6833d24b.exe 98 PID 2684 wrote to memory of 4528 2684 e1cb41543e7c1f4fb4809f85e8c2e95b8e8cfdfe1c10cabdfdf66d0f6833d24b.exe 98 PID 2684 wrote to memory of 4528 2684 e1cb41543e7c1f4fb4809f85e8c2e95b8e8cfdfe1c10cabdfdf66d0f6833d24b.exe 98 PID 2684 wrote to memory of 4056 2684 e1cb41543e7c1f4fb4809f85e8c2e95b8e8cfdfe1c10cabdfdf66d0f6833d24b.exe 99 PID 2684 wrote to memory of 4056 2684 e1cb41543e7c1f4fb4809f85e8c2e95b8e8cfdfe1c10cabdfdf66d0f6833d24b.exe 99 PID 2684 wrote to memory of 4056 2684 e1cb41543e7c1f4fb4809f85e8c2e95b8e8cfdfe1c10cabdfdf66d0f6833d24b.exe 99 PID 2684 wrote to memory of 4056 2684 e1cb41543e7c1f4fb4809f85e8c2e95b8e8cfdfe1c10cabdfdf66d0f6833d24b.exe 99 PID 2684 wrote to memory of 4056 2684 e1cb41543e7c1f4fb4809f85e8c2e95b8e8cfdfe1c10cabdfdf66d0f6833d24b.exe 99 PID 2684 wrote to memory of 4056 2684 e1cb41543e7c1f4fb4809f85e8c2e95b8e8cfdfe1c10cabdfdf66d0f6833d24b.exe 99 PID 2684 wrote to memory of 4056 2684 e1cb41543e7c1f4fb4809f85e8c2e95b8e8cfdfe1c10cabdfdf66d0f6833d24b.exe 99 PID 2684 wrote to memory of 4056 2684 e1cb41543e7c1f4fb4809f85e8c2e95b8e8cfdfe1c10cabdfdf66d0f6833d24b.exe 99 PID 2684 wrote to memory of 4056 2684 e1cb41543e7c1f4fb4809f85e8c2e95b8e8cfdfe1c10cabdfdf66d0f6833d24b.exe 99 PID 2684 wrote to memory of 4056 2684 e1cb41543e7c1f4fb4809f85e8c2e95b8e8cfdfe1c10cabdfdf66d0f6833d24b.exe 99 PID 2684 wrote to memory of 4056 2684 e1cb41543e7c1f4fb4809f85e8c2e95b8e8cfdfe1c10cabdfdf66d0f6833d24b.exe 99 PID 2684 wrote to memory of 4056 2684 e1cb41543e7c1f4fb4809f85e8c2e95b8e8cfdfe1c10cabdfdf66d0f6833d24b.exe 99 PID 2684 wrote to memory of 3756 2684 e1cb41543e7c1f4fb4809f85e8c2e95b8e8cfdfe1c10cabdfdf66d0f6833d24b.exe 100 PID 2684 wrote to memory of 3756 2684 e1cb41543e7c1f4fb4809f85e8c2e95b8e8cfdfe1c10cabdfdf66d0f6833d24b.exe 100 PID 2684 wrote to memory of 3756 2684 e1cb41543e7c1f4fb4809f85e8c2e95b8e8cfdfe1c10cabdfdf66d0f6833d24b.exe 100 PID 4056 wrote to memory of 1372 4056 aspnet_wp.exe 105 PID 4056 wrote to memory of 1372 4056 aspnet_wp.exe 105 PID 4056 wrote to memory of 1372 4056 aspnet_wp.exe 105 PID 4056 wrote to memory of 1372 4056 aspnet_wp.exe 105 PID 4056 wrote to memory of 3180 4056 aspnet_wp.exe 106 PID 4056 wrote to memory of 3180 4056 aspnet_wp.exe 106 PID 4056 wrote to memory of 3180 4056 aspnet_wp.exe 106 PID 4056 wrote to memory of 1848 4056 aspnet_wp.exe 107 PID 4056 wrote to memory of 1848 4056 aspnet_wp.exe 107 PID 4056 wrote to memory of 1848 4056 aspnet_wp.exe 107 PID 4056 wrote to memory of 1848 4056 aspnet_wp.exe 107 PID 4056 wrote to memory of 3780 4056 aspnet_wp.exe 108 PID 4056 wrote to memory of 3780 4056 aspnet_wp.exe 108 PID 4056 wrote to memory of 3780 4056 aspnet_wp.exe 108 PID 4056 wrote to memory of 1736 4056 aspnet_wp.exe 109 PID 4056 wrote to memory of 1736 4056 aspnet_wp.exe 109 PID 4056 wrote to memory of 1736 4056 aspnet_wp.exe 109 PID 4056 wrote to memory of 1736 4056 aspnet_wp.exe 109
Processes
-
C:\Users\Admin\AppData\Local\Temp\e1cb41543e7c1f4fb4809f85e8c2e95b8e8cfdfe1c10cabdfdf66d0f6833d24b.exe"C:\Users\Admin\AppData\Local\Temp\e1cb41543e7c1f4fb4809f85e8c2e95b8e8cfdfe1c10cabdfdf66d0f6833d24b.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\System32\calc.exe"C:\Windows\System32\calc.exe"2⤵PID:4528
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4056 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exe /stext "C:\Users\Admin\AppData\Local\Temp\tnybdnxpjwcadoywqzuh"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:1372
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exe /stext "C:\Users\Admin\AppData\Local\Temp\epdueghqfeufnumazkhikeg"3⤵PID:3180
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exe /stext "C:\Users\Admin\AppData\Local\Temp\epdueghqfeufnumazkhikeg"3⤵
- Accesses Microsoft Outlook accounts
PID:1848
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exe /stext "C:\Users\Admin\AppData\Local\Temp\ojjmfysktnmkpiiequbcnjtiad"3⤵PID:3780
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exe /stext "C:\Users\Admin\AppData\Local\Temp\ojjmfysktnmkpiiequbcnjtiad"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1736
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exe"2⤵PID:3756
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD51e851ac5c5f7c5086508dddc69063a46
SHA1ec67b2be1b676dc07b54f92b64cabaa8b5c53656
SHA2560672c1350202839c50058ce7097f6eac6d3788bac87b932f64a6c5f75674eb04
SHA512e532fb9a86e913de9272d2314bbbf8688e60932e5cb67b8d780a5904545df5ee3a2669b1875c687fe2aa7281198e00b74f6de0d8e3fd9bfac10b0b28b18f5019