Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240319-en -
resource tags
arch:x64arch:x86image:win10v2004-20240319-enlocale:en-usos:windows10-2004-x64system -
submitted
04-04-2024 01:14
Static task
static1
Behavioral task
behavioral1
Sample
16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe
Resource
win10v2004-20240319-en
General
-
Target
16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe
-
Size
884KB
-
MD5
cb60f9802b22337e3182ff3045e848fa
-
SHA1
b3d29c2524c103e786e2a73c3dfdbe37b8e0ee28
-
SHA256
16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce
-
SHA512
bb7a9e679caa06f904eff2b4f08006d2cbeae03dfaa9e7a6b90e667040bedee607c8d147a16b56d5ecae99a11e0e9f6fdafc436f48867e12022198020f749be0
-
SSDEEP
24576:6OKGhEYdA9mPUiGZHQZcrOuP115OI7BN1:dKGhEYdAMfhSd155B
Malware Config
Extracted
remcos
RemoteHost
91.92.244.17:2707
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-ZBS4C6
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) 17 IoCs
Processes:
resource yara_rule behavioral2/memory/2612-36-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/2612-38-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/2612-49-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/2612-51-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/2612-54-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/2612-99-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/2612-100-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/2612-101-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/2612-102-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/2612-103-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/2612-104-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/2612-105-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/2612-106-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/2612-107-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/2612-108-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/2612-109-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/2612-110-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM -
Detects executables packed with SmartAssembly 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4560-8-0x00000000055F0000-0x00000000055FC000-memory.dmp INDICATOR_EXE_Packed_SmartAssembly -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-817259280-2658881748-983986378-1000\Control Panel\International\Geo\Nation 16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exedescription pid process target process PID 4560 set thread context of 2612 4560 16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exepowershell.exepowershell.exepid process 4560 16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe 4560 16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe 3632 powershell.exe 3632 powershell.exe 1384 powershell.exe 1384 powershell.exe 4560 16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe 4560 16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe 1384 powershell.exe 3632 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 4560 16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe Token: SeDebugPrivilege 1384 powershell.exe Token: SeDebugPrivilege 3632 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exedescription pid process target process PID 4560 wrote to memory of 3632 4560 16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe powershell.exe PID 4560 wrote to memory of 3632 4560 16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe powershell.exe PID 4560 wrote to memory of 3632 4560 16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe powershell.exe PID 4560 wrote to memory of 1384 4560 16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe powershell.exe PID 4560 wrote to memory of 1384 4560 16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe powershell.exe PID 4560 wrote to memory of 1384 4560 16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe powershell.exe PID 4560 wrote to memory of 3220 4560 16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe schtasks.exe PID 4560 wrote to memory of 3220 4560 16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe schtasks.exe PID 4560 wrote to memory of 3220 4560 16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe schtasks.exe PID 4560 wrote to memory of 2612 4560 16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe vbc.exe PID 4560 wrote to memory of 2612 4560 16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe vbc.exe PID 4560 wrote to memory of 2612 4560 16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe vbc.exe PID 4560 wrote to memory of 2612 4560 16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe vbc.exe PID 4560 wrote to memory of 2612 4560 16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe vbc.exe PID 4560 wrote to memory of 2612 4560 16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe vbc.exe PID 4560 wrote to memory of 2612 4560 16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe vbc.exe PID 4560 wrote to memory of 2612 4560 16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe vbc.exe PID 4560 wrote to memory of 2612 4560 16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe vbc.exe PID 4560 wrote to memory of 2612 4560 16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe vbc.exe PID 4560 wrote to memory of 2612 4560 16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe vbc.exe PID 4560 wrote to memory of 2612 4560 16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe"C:\Users\Admin\AppData\Local\Temp\16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4560 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3632 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\xEAqrgXRK.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1384 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xEAqrgXRK" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC13D.tmp"2⤵
- Creates scheduled task(s)
PID:3220 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:2612
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=2092 --field-trial-handle=2288,i,10301911031503898037,2997280636231771547,262144 --variations-seed-version /prefetch:81⤵PID:4568
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
18KB
MD5f56fd1e1f237be469bd4bd69587516e4
SHA1b75e2c24c8b3a4cbd6451c0b380b11bcaa49874e
SHA25631173bbbfc4b87019efdd18a9346d0e8491fac356987f8a7035f11cd363e820c
SHA51226ae3ba40cc8e1e758d72a912650cfcadd5b229368c34878b1f9e00addc2e42d52b683b6ed229c107201be11797af70e80ed6851b11de4171bbf9a6eff5d5c1e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5796ec2a1f21afdbbb607778305a88a66
SHA1a738a8d51d50b5b012708c80f6b9c385969eaf4a
SHA256b94c036964e8ad25ec8300e6189dcf49604f39c255b68231f9875137fe517b0e
SHA512a97fbb6751a0b47a5806d946c97ea456e019ce087c0915bca88ef6b80641358f9c6bda0edd95c3976293e1ca730b503d69d70b3b9b6061e2b66ba80dfac499fc