Analysis
-
max time kernel
155s -
max time network
161s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
05-04-2024 01:36
Behavioral task
behavioral1
Sample
a1f0f4676e135cc88ab8b6a25c70530fa193b1718bd2ba7b6ac1c997c241f6c8.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
a1f0f4676e135cc88ab8b6a25c70530fa193b1718bd2ba7b6ac1c997c241f6c8.exe
Resource
win10v2004-20240226-en
General
-
Target
a1f0f4676e135cc88ab8b6a25c70530fa193b1718bd2ba7b6ac1c997c241f6c8.exe
-
Size
483KB
-
MD5
c16b61d355597e973962354a54d9105a
-
SHA1
418f9f2d76cc53b40f6f7321f93bff947af7a699
-
SHA256
a1f0f4676e135cc88ab8b6a25c70530fa193b1718bd2ba7b6ac1c997c241f6c8
-
SHA512
9e4ede43e4cce4a0312cb52a795bf04bf75b7f5c8dfd837f47d86968db11febc92434d1aa71d88e785d3e99e12a99d997ce0edc9061fe2b380f82d03f7c7071e
-
SSDEEP
6144:aXIktXfM8Lv86r9uVWAa2je4Z5zl4hgDHQQs4NTQjoHFsAOZZDAXYcNH5Gv:aX7tPMK8ctGe4Dzl4h2QnuPs/ZDicv
Malware Config
Extracted
remcos
RemoteHost
jansuri.kozow.com:7232
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-3XBWOL
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) 23 IoCs
Processes:
resource yara_rule behavioral2/memory/4028-0-0x0000000000700000-0x0000000000782000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/4028-1-0x0000000000700000-0x0000000000782000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/4028-4-0x0000000000700000-0x0000000000782000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/4028-2-0x0000000000700000-0x0000000000782000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/4028-5-0x0000000000700000-0x0000000000782000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/4028-6-0x0000000000700000-0x0000000000782000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/4028-7-0x0000000000700000-0x0000000000782000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/4028-8-0x0000000000700000-0x0000000000782000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/4028-10-0x0000000000700000-0x0000000000782000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/4028-9-0x0000000000700000-0x0000000000782000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/4028-11-0x0000000000700000-0x0000000000782000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/4028-20-0x0000000000700000-0x0000000000782000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/4028-48-0x0000000000700000-0x0000000000782000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/4028-50-0x0000000000700000-0x0000000000782000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/4028-51-0x0000000000700000-0x0000000000782000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/4028-52-0x0000000000700000-0x0000000000782000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/4028-53-0x0000000000700000-0x0000000000782000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/4028-55-0x0000000000700000-0x0000000000782000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/4028-56-0x0000000000700000-0x0000000000782000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/4028-57-0x0000000000700000-0x0000000000782000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/4028-58-0x0000000000700000-0x0000000000782000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/4028-59-0x0000000000700000-0x0000000000782000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/4028-60-0x0000000000700000-0x0000000000782000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM -
Detects executables built or packed with MPress PE compressor 18 IoCs
Processes:
resource yara_rule behavioral2/memory/1448-12-0x0000000000400000-0x0000000000478000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/1728-13-0x0000000000400000-0x0000000000462000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/2260-16-0x0000000000400000-0x0000000000424000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/2260-21-0x0000000000400000-0x0000000000424000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/1448-19-0x0000000000400000-0x0000000000478000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/1728-22-0x0000000000400000-0x0000000000462000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/1728-24-0x0000000000400000-0x0000000000462000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/2260-25-0x0000000000400000-0x0000000000424000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/1448-26-0x0000000000400000-0x0000000000478000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/1728-27-0x0000000000400000-0x0000000000462000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/2260-28-0x0000000000400000-0x0000000000424000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/1728-29-0x0000000000400000-0x0000000000462000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/1448-40-0x0000000000400000-0x0000000000478000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/4028-42-0x0000000010000000-0x0000000010019000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/4028-45-0x0000000010000000-0x0000000010019000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/4028-46-0x0000000010000000-0x0000000010019000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/4028-49-0x0000000010000000-0x0000000010019000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/4028-47-0x0000000010000000-0x0000000010019000-memory.dmp INDICATOR_EXE_Packed_MPress -
Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 3 IoCs
Processes:
resource yara_rule behavioral2/memory/1728-24-0x0000000000400000-0x0000000000462000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store behavioral2/memory/1728-27-0x0000000000400000-0x0000000000462000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store behavioral2/memory/1728-29-0x0000000000400000-0x0000000000462000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store -
Detects executables referencing many email and collaboration clients. Observed in information stealers 3 IoCs
Processes:
resource yara_rule behavioral2/memory/1728-24-0x0000000000400000-0x0000000000462000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients behavioral2/memory/1728-27-0x0000000000400000-0x0000000000462000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients behavioral2/memory/1728-29-0x0000000000400000-0x0000000000462000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients -
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/1728-24-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral2/memory/1728-27-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral2/memory/1728-29-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 2 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/1448-26-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/1448-40-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Nirsoft 7 IoCs
Processes:
resource yara_rule behavioral2/memory/1728-24-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/2260-25-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/1448-26-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/1728-27-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/2260-28-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/1728-29-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/1448-40-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
iexplore.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts iexplore.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
a1f0f4676e135cc88ab8b6a25c70530fa193b1718bd2ba7b6ac1c997c241f6c8.exeiexplore.exedescription pid process target process PID 32 set thread context of 4028 32 a1f0f4676e135cc88ab8b6a25c70530fa193b1718bd2ba7b6ac1c997c241f6c8.exe iexplore.exe PID 4028 set thread context of 1448 4028 iexplore.exe iexplore.exe PID 4028 set thread context of 1728 4028 iexplore.exe iexplore.exe PID 4028 set thread context of 2260 4028 iexplore.exe iexplore.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
iexplore.exeiexplore.exepid process 2260 iexplore.exe 2260 iexplore.exe 1448 iexplore.exe 1448 iexplore.exe 1448 iexplore.exe 1448 iexplore.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
a1f0f4676e135cc88ab8b6a25c70530fa193b1718bd2ba7b6ac1c997c241f6c8.exeiexplore.exepid process 32 a1f0f4676e135cc88ab8b6a25c70530fa193b1718bd2ba7b6ac1c997c241f6c8.exe 4028 iexplore.exe 4028 iexplore.exe 4028 iexplore.exe 4028 iexplore.exe 4028 iexplore.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
iexplore.exedescription pid process Token: SeDebugPrivilege 2260 iexplore.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
a1f0f4676e135cc88ab8b6a25c70530fa193b1718bd2ba7b6ac1c997c241f6c8.exeiexplore.exedescription pid process target process PID 32 wrote to memory of 4028 32 a1f0f4676e135cc88ab8b6a25c70530fa193b1718bd2ba7b6ac1c997c241f6c8.exe iexplore.exe PID 32 wrote to memory of 4028 32 a1f0f4676e135cc88ab8b6a25c70530fa193b1718bd2ba7b6ac1c997c241f6c8.exe iexplore.exe PID 32 wrote to memory of 4028 32 a1f0f4676e135cc88ab8b6a25c70530fa193b1718bd2ba7b6ac1c997c241f6c8.exe iexplore.exe PID 32 wrote to memory of 4028 32 a1f0f4676e135cc88ab8b6a25c70530fa193b1718bd2ba7b6ac1c997c241f6c8.exe iexplore.exe PID 4028 wrote to memory of 1448 4028 iexplore.exe iexplore.exe PID 4028 wrote to memory of 1448 4028 iexplore.exe iexplore.exe PID 4028 wrote to memory of 1448 4028 iexplore.exe iexplore.exe PID 4028 wrote to memory of 1448 4028 iexplore.exe iexplore.exe PID 4028 wrote to memory of 1728 4028 iexplore.exe iexplore.exe PID 4028 wrote to memory of 1728 4028 iexplore.exe iexplore.exe PID 4028 wrote to memory of 1728 4028 iexplore.exe iexplore.exe PID 4028 wrote to memory of 1728 4028 iexplore.exe iexplore.exe PID 4028 wrote to memory of 4792 4028 iexplore.exe iexplore.exe PID 4028 wrote to memory of 4792 4028 iexplore.exe iexplore.exe PID 4028 wrote to memory of 4792 4028 iexplore.exe iexplore.exe PID 4028 wrote to memory of 3572 4028 iexplore.exe iexplore.exe PID 4028 wrote to memory of 3572 4028 iexplore.exe iexplore.exe PID 4028 wrote to memory of 3572 4028 iexplore.exe iexplore.exe PID 4028 wrote to memory of 2260 4028 iexplore.exe iexplore.exe PID 4028 wrote to memory of 2260 4028 iexplore.exe iexplore.exe PID 4028 wrote to memory of 2260 4028 iexplore.exe iexplore.exe PID 4028 wrote to memory of 2260 4028 iexplore.exe iexplore.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a1f0f4676e135cc88ab8b6a25c70530fa193b1718bd2ba7b6ac1c997c241f6c8.exe"C:\Users\Admin\AppData\Local\Temp\a1f0f4676e135cc88ab8b6a25c70530fa193b1718bd2ba7b6ac1c997c241f6c8.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:32 -
\??\c:\program files (x86)\internet explorer\iexplore.exe"c:\program files (x86)\internet explorer\iexplore.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4028 -
\??\c:\program files (x86)\internet explorer\iexplore.exe"c:\program files (x86)\internet explorer\iexplore.exe" /stext "C:\Users\Admin\AppData\Local\Temp\aoebuqpap"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:1448 -
\??\c:\program files (x86)\internet explorer\iexplore.exe"c:\program files (x86)\internet explorer\iexplore.exe" /stext "C:\Users\Admin\AppData\Local\Temp\lrktviacdcuwb"3⤵
- Accesses Microsoft Outlook accounts
PID:1728 -
\??\c:\program files (x86)\internet explorer\iexplore.exe"c:\program files (x86)\internet explorer\iexplore.exe" /stext "C:\Users\Admin\AppData\Local\Temp\nlpewbkvrkmbmlsd"3⤵PID:4792
-
\??\c:\program files (x86)\internet explorer\iexplore.exe"c:\program files (x86)\internet explorer\iexplore.exe" /stext "C:\Users\Admin\AppData\Local\Temp\nlpewbkvrkmbmlsd"3⤵PID:3572
-
\??\c:\program files (x86)\internet explorer\iexplore.exe"c:\program files (x86)\internet explorer\iexplore.exe" /stext "C:\Users\Admin\AppData\Local\Temp\nlpewbkvrkmbmlsd"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2260
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1340 --field-trial-handle=2276,i,11674642242468042059,14711253743544118298,262144 --variations-seed-version /prefetch:81⤵PID:4284
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD510fa8ec140c204486092fb161e567ec7
SHA14d63e1f8df3afefedb19df73d7ee5f3b1e7b6473
SHA2567176ca3d0196ec46f178107fdb587adaef3f6ea65daa80eccd2371a515880e04
SHA5129db4eeb3f07d8d0579f75f3426c91156809152d8c1a37c9a27bf159888f6dd97f1212ac80f5bbb17e4d86f3087c512ccba2ca50a2db07d071370bd36364e1f76