Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
12-04-2024 01:30
Static task
static1
Behavioral task
behavioral1
Sample
b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe
Resource
win10v2004-20240226-en
General
-
Target
b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe
-
Size
910KB
-
MD5
783addabb1e7dcb48130649faaf852c7
-
SHA1
c87553da7df62530e9262b35930d6a15aff4949a
-
SHA256
b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da
-
SHA512
9f352fd443bd680a71ce1a4ece252baa81c2c293727d520ce57da93d461808f50be6c22f4a6f8e0a18f0857785b47f783f1f3cc6c41442275c12149e067b3c3b
-
SSDEEP
24576:IsWW2f6w8r89u8TeWMkzIULsHTJMGoMzyc/VdK:IsT2fTC8BSWMkluMMzyctd
Malware Config
Extracted
remcos
RemoteHost
bignight.net:3363
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-1XSDBO
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) 15 IoCs
Processes:
resource yara_rule behavioral1/memory/2864-30-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2864-34-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2864-32-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2864-36-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2864-37-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2864-44-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2864-46-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2864-48-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2864-50-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2864-51-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2864-52-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2864-57-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2864-58-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2864-63-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2864-64-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM -
Detects executables packed with SmartAssembly 1 IoCs
Processes:
resource yara_rule behavioral1/memory/2992-5-0x0000000000560000-0x000000000056C000-memory.dmp INDICATOR_EXE_Packed_SmartAssembly -
Suspicious use of SetThreadContext 1 IoCs
Processes:
b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exedescription pid process target process PID 2992 set thread context of 2864 2992 b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exepowershell.exepowershell.exepid process 2992 b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe 2992 b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe 2992 b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe 2992 b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe 2992 b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe 2992 b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe 2552 powershell.exe 2628 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2992 b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe Token: SeDebugPrivilege 2552 powershell.exe Token: SeDebugPrivilege 2628 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exepid process 2864 b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe -
Suspicious use of WriteProcessMemory 37 IoCs
Processes:
b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exedescription pid process target process PID 2992 wrote to memory of 2628 2992 b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe powershell.exe PID 2992 wrote to memory of 2628 2992 b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe powershell.exe PID 2992 wrote to memory of 2628 2992 b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe powershell.exe PID 2992 wrote to memory of 2628 2992 b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe powershell.exe PID 2992 wrote to memory of 2552 2992 b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe powershell.exe PID 2992 wrote to memory of 2552 2992 b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe powershell.exe PID 2992 wrote to memory of 2552 2992 b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe powershell.exe PID 2992 wrote to memory of 2552 2992 b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe powershell.exe PID 2992 wrote to memory of 2608 2992 b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe schtasks.exe PID 2992 wrote to memory of 2608 2992 b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe schtasks.exe PID 2992 wrote to memory of 2608 2992 b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe schtasks.exe PID 2992 wrote to memory of 2608 2992 b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe schtasks.exe PID 2992 wrote to memory of 2400 2992 b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe PID 2992 wrote to memory of 2400 2992 b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe PID 2992 wrote to memory of 2400 2992 b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe PID 2992 wrote to memory of 2400 2992 b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe PID 2992 wrote to memory of 2660 2992 b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe PID 2992 wrote to memory of 2660 2992 b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe PID 2992 wrote to memory of 2660 2992 b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe PID 2992 wrote to memory of 2660 2992 b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe PID 2992 wrote to memory of 3048 2992 b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe PID 2992 wrote to memory of 3048 2992 b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe PID 2992 wrote to memory of 3048 2992 b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe PID 2992 wrote to memory of 3048 2992 b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe PID 2992 wrote to memory of 2864 2992 b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe PID 2992 wrote to memory of 2864 2992 b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe PID 2992 wrote to memory of 2864 2992 b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe PID 2992 wrote to memory of 2864 2992 b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe PID 2992 wrote to memory of 2864 2992 b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe PID 2992 wrote to memory of 2864 2992 b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe PID 2992 wrote to memory of 2864 2992 b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe PID 2992 wrote to memory of 2864 2992 b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe PID 2992 wrote to memory of 2864 2992 b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe PID 2992 wrote to memory of 2864 2992 b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe PID 2992 wrote to memory of 2864 2992 b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe PID 2992 wrote to memory of 2864 2992 b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe PID 2992 wrote to memory of 2864 2992 b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe"C:\Users\Admin\AppData\Local\Temp\b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2628 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\HFqduGIsFotY.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2552 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\HFqduGIsFotY" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8102.tmp"2⤵
- Creates scheduled task(s)
PID:2608 -
C:\Users\Admin\AppData\Local\Temp\b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe"C:\Users\Admin\AppData\Local\Temp\b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe"2⤵PID:2400
-
C:\Users\Admin\AppData\Local\Temp\b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe"C:\Users\Admin\AppData\Local\Temp\b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe"2⤵PID:2660
-
C:\Users\Admin\AppData\Local\Temp\b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe"C:\Users\Admin\AppData\Local\Temp\b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe"2⤵PID:3048
-
C:\Users\Admin\AppData\Local\Temp\b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe"C:\Users\Admin\AppData\Local\Temp\b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da.exe"2⤵
- Suspicious use of SetWindowsHookEx
PID:2864
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5cb68646e469e4f0e883005dc750e338f
SHA1f40359c370e449791dc578906cb0b2e02740975f
SHA25693dfa8b65d9ea046049eb6213c50ee5afa2c0c741a4eb6cec3dfe271fca806f8
SHA512c514f4eacf883ab2864c1115c38ef77e3133ecfbfdfac577914d34850786cbe4ef62c33d492b2271e3856bd580ac9fff94ab9215f0e6a584fc81cc2762743f9c
-
Filesize
1KB
MD5a55185ed181a78a7821404b0e9b2d93a
SHA12e7dc9063fffec7022b6124e2e95f6c21532ad09
SHA256fe8bfc9154aa5f70c06411e08099ea3a02ed087a89a24fe5c161324c25bfd5a3
SHA51202db066ecd5202db04a1e0fb50c59dcf92f724e6707afb87e37a7bf9cd90ea6fafcb4b6ab6153587866d2036ecf370834fd912a00a99a6a749e2f20f5eadbee9
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\P1D9SOW0H1N2D0LFN1ZU.temp
Filesize7KB
MD5d2cf0baa8a9c287b747c0d458b782ce2
SHA1b656af9699bd80bc6b850ddc10a9835a4ca3f3e8
SHA2561ec1b146b60dd91070cd0ef2f0d0a9dc23dd68ea6319993abbc10143e2cafb1d
SHA512fcf0bb35bc4d97cb23e8f7fb1ec1a66be85d6c3307786a6b4c87bd55e954e9e5cfd28abb9056de9704f12fff948a8c5493a5f1cf6d64e3af4ab25b95c2700fea