Windows Analysis Report
ZZ.exe

Overview

General Information

Sample name: ZZ.exe
Analysis ID: 1518239
MD5: aa4aca6b0973b169a4242718f04d9c54
SHA1: 79212a9e32d3ae5f1778605a43fcb6a63b9fccb1
SHA256: 2ff32c90e5a04d6a51e0360368daafe35396561f9687a27306f539ae0f354ade
Tags: 147-45-44-131exeRemcosRATuser-JAMESWT_MHT
Infos:

Detection

Remcos
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Contains functionality to bypass UAC (CMSTPLUA)
Detected Remcos RAT
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: Remcos
Suricata IDS alerts for network traffic
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Connects to many ports of the same IP (likely port scanning)
Contains functionality to register a low level keyboard hook
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Contains functionalty to change the wallpaper
Delayed program exit found
Installs a global keyboard hook
Machine Learning detection for sample
Uses dynamic DNS services
Abnormal high CPU Usage
Contains functionality for read data from the clipboard
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to download and launch executables
Contains functionality to dynamically determine API calls
Contains functionality to enumerate process and check for explorer.exe or svchost.exe (often used for thread injection)
Contains functionality to enumerate running services
Contains functionality to launch a control a shell (cmd.exe)
Contains functionality to modify clipboard data
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Yara detected Keylogger Generic
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Remcos, RemcosRAT Remcos (acronym of Remote Control & Surveillance Software) is a commercial Remote Access Tool to remotely control computers.Remcos is advertised as legitimate software which can be used for surveillance and penetration testing purposes, but has been used in numerous hacking campaigns.Remcos, once installed, opens a backdoor on the computer, granting full access to the remote user.Remcos is developed by the cybersecurity company BreakingSecurity.
  • APT33
  • The Gorgon Group
  • UAC-0050
https://malpedia.caad.fkie.fraunhofer.de/details/win.remcos

AV Detection

barindex
Source: ZZ.exe Avira: detected
Source: sungito2.ddns.net Avira URL Cloud: Label: malware
Source: 00000000.00000002.3857847409.00000000006BE000.00000004.00000020.00020000.00000000.sdmp Malware Configuration Extractor: Remcos {"Host:Port:Password": "sungito2.ddns.net:6509:1154.216.19.222:5532:1", "Assigned name": "SEPT 4", "Connect interval": "1", "Install flag": "Disable", "Setup HKCU\\Run": "Enable", "Setup HKLM\\Run": "Enable", "Install path": "Application path", "Copy file": "remcos.exe", "Startup value": "Disable", "Hide file": "Disable", "Mutex": "Rmc-EIENFE", "Keylog flag": "1", "Keylog path": "Application path", "Keylog file": "logs.dat", "Keylog crypt": "Disable", "Hide keylog file": "Disable", "Screenshot flag": "Disable", "Screenshot time": "10", "Take Screenshot option": "Disable", "Take screenshot title": "", "Take screenshot time": "5", "Screenshot path": "AppData", "Screenshot file": "Screenshots", "Screenshot crypt": "Disable", "Mouse option": "Disable", "Delete file": "Disable", "Audio record time": "5"}
Source: ZZ.exe ReversingLabs: Detection: 84%
Source: Yara match File source: ZZ.exe, type: SAMPLE
Source: Yara match File source: 0.2.ZZ.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.0.ZZ.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.3857926378.000000000224F000.00000004.00000010.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000000.1396938464.0000000000459000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.3857847409.00000000006BE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.3857578391.0000000000459000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: ZZ.exe PID: 7656, type: MEMORYSTR
Source: Yara match File source: C:\ProgramData\remcos\logs.dat, type: DROPPED
Source: Submited Sample Integrated Neural Analysis Model: Matched 99.9% probability
Source: ZZ.exe Joe Sandbox ML: detected
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_004338C8 CryptAcquireContextA,CryptGenRandom,CryptReleaseContext, 0_2_004338C8
Source: ZZ.exe, 00000000.00000000.1396938464.0000000000459000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: -----BEGIN PUBLIC KEY----- memstr_b9c0abc7-2

Exploits

barindex
Source: Yara match File source: ZZ.exe, type: SAMPLE
Source: Yara match File source: 0.2.ZZ.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.0.ZZ.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000000.1396938464.0000000000459000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.3857578391.0000000000459000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: ZZ.exe PID: 7656, type: MEMORYSTR

Privilege Escalation

barindex
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_00407538 _wcslen,CoGetObject, 0_2_00407538
Source: ZZ.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_0040928E __EH_prolog,__CxxThrowException@8,FindFirstFileW,FindNextFileW,FindClose,FindClose, 0_2_0040928E
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_0041C322 FindFirstFileW,FindNextFileW,RemoveDirectoryW,SetFileAttributesW,DeleteFileW,GetLastError,FindClose,RemoveDirectoryW,FindClose, 0_2_0041C322
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_0040C388 FindFirstFileW,PathFileExistsW,FindNextFileW,FindClose,FindClose, 0_2_0040C388
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_004096A0 __EH_prolog,FindFirstFileW,FindNextFileW,FindClose,FindClose, 0_2_004096A0
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_00408847 __EH_prolog,FindFirstFileW,__CxxThrowException@8,FindNextFileW,FindClose, 0_2_00408847
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_00407877 FindFirstFileW,FindNextFileW, 0_2_00407877
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_0044E8F9 FindFirstFileExA, 0_2_0044E8F9
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_0040BB6B FindFirstFileA,FindClose,DeleteFileA,GetLastError,DeleteFileA,GetLastError,FindNextFileA,FindClose, 0_2_0040BB6B
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_00419B86 FindFirstFileW,FindNextFileW,FindNextFileW, 0_2_00419B86
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_0040BD72 FindFirstFileA,FindClose,DeleteFileA,GetLastError,FindNextFileA,FindClose,FindClose, 0_2_0040BD72
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_00407CD2 SetEvent,GetFileAttributesW,DeleteFileW,ShellExecuteW,GetLogicalDriveStringsA,SetFileAttributesW,DeleteFileA,Sleep,StrToIntA,CreateDirectoryW, 0_2_00407CD2

Networking

barindex
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49705 -> 154.216.19.222:6509
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49709 -> 154.216.19.222:6509
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49707 -> 154.216.19.222:6509
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49711 -> 154.216.19.222:6509
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49710 -> 154.216.19.222:5532
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49715 -> 154.216.19.222:6509
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49719 -> 154.216.19.222:6509
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49725 -> 154.216.19.222:6509
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49708 -> 154.216.19.222:5532
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49717 -> 154.216.19.222:6509
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49728 -> 154.216.19.222:5532
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49721 -> 154.216.19.222:6509
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49734 -> 154.216.19.222:6509
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49751 -> 154.216.19.222:5532
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49746 -> 154.216.19.222:6509
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49737 -> 154.216.19.222:5532
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49748 -> 154.216.19.222:6509
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49755 -> 154.216.19.222:5532
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49754 -> 154.216.19.222:6509
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49766 -> 154.216.19.222:6509
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49745 -> 154.216.19.222:5532
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49733 -> 154.216.19.222:5532
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49774 -> 154.216.19.222:6509
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49786 -> 154.216.19.222:6509
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49760 -> 154.216.19.222:6509
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49738 -> 154.216.19.222:6509
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49736 -> 154.216.19.222:6509
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49780 -> 154.216.19.222:6509
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49716 -> 154.216.19.222:5532
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49752 -> 154.216.19.222:6509
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49802 -> 154.216.19.222:6509
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49720 -> 154.216.19.222:5532
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49791 -> 154.216.19.222:5532
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49757 -> 154.216.19.222:5532
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49787 -> 154.216.19.222:5532
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49816 -> 154.216.19.222:6509
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49749 -> 154.216.19.222:5532
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49739 -> 154.216.19.222:5532
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49731 -> 154.216.19.222:6509
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49762 -> 154.216.19.222:6509
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49759 -> 154.216.19.222:5532
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49758 -> 154.216.19.222:6509
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49764 -> 154.216.19.222:6509
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49806 -> 154.216.19.222:6509
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49761 -> 154.216.19.222:5532
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49777 -> 154.216.19.222:5532
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49743 -> 154.216.19.222:5532
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49784 -> 154.216.19.222:6509
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49770 -> 154.216.19.222:6509
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49809 -> 154.216.19.222:5532
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49819 -> 154.216.19.222:5532
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49813 -> 154.216.19.222:5532
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49735 -> 154.216.19.222:5532
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49796 -> 154.216.19.222:6509
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49794 -> 154.216.19.222:6509
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49790 -> 154.216.19.222:6509
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49763 -> 154.216.19.222:5532
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49798 -> 154.216.19.222:6509
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49801 -> 154.216.19.222:5532
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49805 -> 154.216.19.222:5532
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49815 -> 154.216.19.222:5532
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49814 -> 154.216.19.222:6509
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49811 -> 154.216.19.222:5532
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49808 -> 154.216.19.222:6509
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49706 -> 154.216.19.222:5532
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49750 -> 154.216.19.222:6509
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49744 -> 154.216.19.222:6509
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49817 -> 154.216.19.222:5532
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49747 -> 154.216.19.222:5532
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49782 -> 154.216.19.222:6509
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49767 -> 154.216.19.222:5532
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49768 -> 154.216.19.222:6509
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49788 -> 154.216.19.222:6509
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49773 -> 154.216.19.222:5532
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49789 -> 154.216.19.222:5532
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49776 -> 154.216.19.222:6509
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49793 -> 154.216.19.222:5532
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49797 -> 154.216.19.222:5532
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49753 -> 154.216.19.222:5532
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49818 -> 154.216.19.222:6509
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49769 -> 154.216.19.222:5532
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49724 -> 154.216.19.222:5532
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49729 -> 154.216.19.222:6509
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49804 -> 154.216.19.222:6509
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49718 -> 154.216.19.222:5532
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49722 -> 154.216.19.222:5532
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49730 -> 154.216.19.222:5532
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49775 -> 154.216.19.222:5532
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49803 -> 154.216.19.222:5532
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49810 -> 154.216.19.222:6509
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49740 -> 154.216.19.222:6509
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49778 -> 154.216.19.222:6509
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49772 -> 154.216.19.222:6509
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49779 -> 154.216.19.222:5532
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49781 -> 154.216.19.222:5532
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49795 -> 154.216.19.222:5532
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49742 -> 154.216.19.222:6509
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49756 -> 154.216.19.222:6509
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49812 -> 154.216.19.222:6509
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49726 -> 154.216.19.222:5532
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49712 -> 154.216.19.222:5532
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49727 -> 154.216.19.222:6509
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49723 -> 154.216.19.222:6509
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49765 -> 154.216.19.222:5532
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49783 -> 154.216.19.222:5532
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49785 -> 154.216.19.222:5532
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49799 -> 154.216.19.222:5532
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49792 -> 154.216.19.222:6509
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49741 -> 154.216.19.222:5532
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49771 -> 154.216.19.222:5532
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49800 -> 154.216.19.222:6509
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49807 -> 154.216.19.222:5532
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.8:49820 -> 154.216.19.222:6509
Source: Malware configuration extractor URLs: sungito2.ddns.net
Source: global traffic TCP traffic: 154.216.19.222 ports 5532,0,6509,5,6,9
Source: unknown DNS query: name: sungito2.ddns.net
Source: global traffic TCP traffic: 192.168.2.8:49705 -> 154.216.19.222:6509
Source: Joe Sandbox View IP Address: 154.216.19.222 154.216.19.222
Source: Joe Sandbox View ASN Name: SKHT-ASShenzhenKatherineHengTechnologyInformationCo SKHT-ASShenzhenKatherineHengTechnologyInformationCo
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_00426D42 recv, 0_2_00426D42
Source: global traffic DNS traffic detected: DNS query: sungito2.ddns.net
Source: ZZ.exe String found in binary or memory: http://geoplugin.net/json.gp
Source: ZZ.exe String found in binary or memory: http://geoplugin.net/json.gp/C

Key, Mouse, Clipboard, Microphone and Screen Capturing

barindex
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_0040A2F3 SetWindowsHookExA 0000000D,0040A2DF,00000000 0_2_0040A2F3
Source: C:\Users\user\Desktop\ZZ.exe Windows user hook set: 0 keyboard low level C:\Users\user\Desktop\ZZ.exe Jump to behavior
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_0040B749 OpenClipboard,GetClipboardData,CloseClipboard, 0_2_0040B749
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_004168FC OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,SetClipboardData,CloseClipboard,OpenClipboard,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard, 0_2_004168FC
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_0040B749 OpenClipboard,GetClipboardData,CloseClipboard, 0_2_0040B749
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_0040A41B GetForegroundWindow,GetWindowThreadProcessId,GetKeyboardLayout,GetKeyState,GetKeyboardState,ToUnicodeEx,ToUnicodeEx,ToUnicodeEx,ToUnicodeEx, 0_2_0040A41B
Source: Yara match File source: ZZ.exe, type: SAMPLE
Source: Yara match File source: 0.2.ZZ.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.0.ZZ.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000000.1396938464.0000000000459000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.3857578391.0000000000459000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: ZZ.exe PID: 7656, type: MEMORYSTR

E-Banking Fraud

barindex
Source: Yara match File source: ZZ.exe, type: SAMPLE
Source: Yara match File source: 0.2.ZZ.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.0.ZZ.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.3857926378.000000000224F000.00000004.00000010.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000000.1396938464.0000000000459000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.3857847409.00000000006BE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.3857578391.0000000000459000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: ZZ.exe PID: 7656, type: MEMORYSTR
Source: Yara match File source: C:\ProgramData\remcos\logs.dat, type: DROPPED

Spam, unwanted Advertisements and Ransom Demands

barindex
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_0041CA73 SystemParametersInfoW, 0_2_0041CA73

System Summary

barindex
Source: ZZ.exe, type: SAMPLE Matched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
Source: ZZ.exe, type: SAMPLE Matched rule: REMCOS_RAT_variants Author: unknown
Source: ZZ.exe, type: SAMPLE Matched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
Source: 0.2.ZZ.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
Source: 0.2.ZZ.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: REMCOS_RAT_variants Author: unknown
Source: 0.2.ZZ.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
Source: 0.0.ZZ.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
Source: 0.0.ZZ.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: REMCOS_RAT_variants Author: unknown
Source: 0.0.ZZ.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
Source: 00000000.00000000.1396938464.0000000000459000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY Matched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
Source: 00000000.00000002.3857578391.0000000000459000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY Matched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
Source: Process Memory Space: ZZ.exe PID: 7656, type: MEMORYSTR Matched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
Source: C:\Users\user\Desktop\ZZ.exe Process Stats: CPU usage > 49%
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_0041330D OpenProcess,NtQueryInformationProcess,GetCurrentProcess,DuplicateHandle,GetFinalPathNameByHandleW,CloseHandle,CreateFileMappingW,MapViewOfFile,GetFileSize,UnmapViewOfFile,CloseHandle,CloseHandle,CloseHandle, 0_2_0041330D
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_0041BBC6 OpenProcess,NtResumeProcess,CloseHandle, 0_2_0041BBC6
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_0041BB9A OpenProcess,NtSuspendProcess,CloseHandle, 0_2_0041BB9A
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_004167EF ExitWindowsEx,LoadLibraryA,GetProcAddress, 0_2_004167EF
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_0043706A 0_2_0043706A
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_00414005 0_2_00414005
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_0043E11C 0_2_0043E11C
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_004541D9 0_2_004541D9
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_004381E8 0_2_004381E8
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_0041F18B 0_2_0041F18B
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_00446270 0_2_00446270
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_0043E34B 0_2_0043E34B
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_004533AB 0_2_004533AB
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_0042742E 0_2_0042742E
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_00437566 0_2_00437566
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_0043E5A8 0_2_0043E5A8
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_004387F0 0_2_004387F0
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_0043797E 0_2_0043797E
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_004339D7 0_2_004339D7
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_0044DA49 0_2_0044DA49
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_00427AD7 0_2_00427AD7
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_0041DBF3 0_2_0041DBF3
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_00427C40 0_2_00427C40
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_00437DB3 0_2_00437DB3
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_00435EEB 0_2_00435EEB
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_0043DEED 0_2_0043DEED
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_00426E9F 0_2_00426E9F
Source: C:\Users\user\Desktop\ZZ.exe Code function: String function: 00402093 appears 50 times
Source: C:\Users\user\Desktop\ZZ.exe Code function: String function: 00401E65 appears 35 times
Source: C:\Users\user\Desktop\ZZ.exe Code function: String function: 00434E70 appears 54 times
Source: C:\Users\user\Desktop\ZZ.exe Code function: String function: 00434801 appears 42 times
Source: ZZ.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: ZZ.exe, type: SAMPLE Matched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
Source: ZZ.exe, type: SAMPLE Matched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
Source: ZZ.exe, type: SAMPLE Matched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
Source: 0.2.ZZ.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
Source: 0.2.ZZ.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
Source: 0.2.ZZ.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
Source: 0.0.ZZ.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
Source: 0.0.ZZ.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
Source: 0.0.ZZ.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
Source: 00000000.00000000.1396938464.0000000000459000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY Matched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
Source: 00000000.00000002.3857578391.0000000000459000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY Matched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
Source: Process Memory Space: ZZ.exe PID: 7656, type: MEMORYSTR Matched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
Source: classification engine Classification label: mal100.rans.troj.spyw.expl.evad.winEXE@1/1@4/1
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_0041798D GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError, 0_2_0041798D
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_0040F4AF GetModuleFileNameW,CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,CloseHandle, 0_2_0040F4AF
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_0041B539 FindResourceA,LoadResource,LockResource,SizeofResource, 0_2_0041B539
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_0041AADB OpenSCManagerW,OpenServiceW,CloseServiceHandle,StartServiceW,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle, 0_2_0041AADB
Source: C:\Users\user\Desktop\ZZ.exe Mutant created: \Sessions\1\BaseNamedObjects\Rmc-EIENFE
Source: C:\Users\user\Desktop\ZZ.exe Command line argument: PG 0_2_0040EA00
Source: C:\Users\user\Desktop\ZZ.exe Command line argument: PG 0_2_0040EA00
Source: C:\Users\user\Desktop\ZZ.exe Command line argument: Software\ 0_2_0040EA00
Source: C:\Users\user\Desktop\ZZ.exe Command line argument: Rmc-EIENFE 0_2_0040EA00
Source: C:\Users\user\Desktop\ZZ.exe Command line argument: Exe 0_2_0040EA00
Source: C:\Users\user\Desktop\ZZ.exe Command line argument: Exe 0_2_0040EA00
Source: C:\Users\user\Desktop\ZZ.exe Command line argument: Rmc-EIENFE 0_2_0040EA00
Source: C:\Users\user\Desktop\ZZ.exe Command line argument: ,aF 0_2_0040EA00
Source: C:\Users\user\Desktop\ZZ.exe Command line argument: Inj 0_2_0040EA00
Source: C:\Users\user\Desktop\ZZ.exe Command line argument: Inj 0_2_0040EA00
Source: C:\Users\user\Desktop\ZZ.exe Command line argument: PG 0_2_0040EA00
Source: C:\Users\user\Desktop\ZZ.exe Command line argument: PG 0_2_0040EA00
Source: C:\Users\user\Desktop\ZZ.exe Command line argument: PG 0_2_0040EA00
Source: C:\Users\user\Desktop\ZZ.exe Command line argument: `#l 0_2_0040EA00
Source: C:\Users\user\Desktop\ZZ.exe Command line argument: exepath 0_2_0040EA00
Source: C:\Users\user\Desktop\ZZ.exe Command line argument: PG 0_2_0040EA00
Source: C:\Users\user\Desktop\ZZ.exe Command line argument: ,aF 0_2_0040EA00
Source: C:\Users\user\Desktop\ZZ.exe Command line argument: `#l 0_2_0040EA00
Source: C:\Users\user\Desktop\ZZ.exe Command line argument: exepath 0_2_0040EA00
Source: C:\Users\user\Desktop\ZZ.exe Command line argument: PG 0_2_0040EA00
Source: C:\Users\user\Desktop\ZZ.exe Command line argument: licence 0_2_0040EA00
Source: C:\Users\user\Desktop\ZZ.exe Command line argument: PG 0_2_0040EA00
Source: C:\Users\user\Desktop\ZZ.exe Command line argument: PG 0_2_0040EA00
Source: C:\Users\user\Desktop\ZZ.exe Command line argument: PG 0_2_0040EA00
Source: C:\Users\user\Desktop\ZZ.exe Command line argument: PG 0_2_0040EA00
Source: C:\Users\user\Desktop\ZZ.exe Command line argument: PG 0_2_0040EA00
Source: C:\Users\user\Desktop\ZZ.exe Command line argument: PG 0_2_0040EA00
Source: C:\Users\user\Desktop\ZZ.exe Command line argument: dMG 0_2_0040EA00
Source: C:\Users\user\Desktop\ZZ.exe Command line argument: PG 0_2_0040EA00
Source: C:\Users\user\Desktop\ZZ.exe Command line argument: PG 0_2_0040EA00
Source: C:\Users\user\Desktop\ZZ.exe Command line argument: PSG 0_2_0040EA00
Source: C:\Users\user\Desktop\ZZ.exe Command line argument: Administrator 0_2_0040EA00
Source: C:\Users\user\Desktop\ZZ.exe Command line argument: User 0_2_0040EA00
Source: C:\Users\user\Desktop\ZZ.exe Command line argument: del 0_2_0040EA00
Source: C:\Users\user\Desktop\ZZ.exe Command line argument: del 0_2_0040EA00
Source: C:\Users\user\Desktop\ZZ.exe Command line argument: del 0_2_0040EA00
Source: ZZ.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\ZZ.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: ZZ.exe ReversingLabs: Detection: 84%
Source: C:\Users\user\Desktop\ZZ.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\ZZ.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\Desktop\ZZ.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\Desktop\ZZ.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\Desktop\ZZ.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\Desktop\ZZ.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\Desktop\ZZ.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\Desktop\ZZ.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\ZZ.exe Section loaded: rstrtmgr.dll Jump to behavior
Source: C:\Users\user\Desktop\ZZ.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Users\user\Desktop\ZZ.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\ZZ.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\ZZ.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\Desktop\ZZ.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\Desktop\ZZ.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\Desktop\ZZ.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Users\user\Desktop\ZZ.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\ZZ.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\ZZ.exe Section loaded: cryptbase.dll Jump to behavior
Source: ZZ.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: ZZ.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: ZZ.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: ZZ.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: ZZ.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: ZZ.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: ZZ.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: ZZ.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: ZZ.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: ZZ.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: ZZ.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: ZZ.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_0041CBE1 LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress, 0_2_0041CBE1
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_00457186 push ecx; ret 0_2_00457199
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_00457AA8 push eax; ret 0_2_00457AC6
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_00434EB6 push ecx; ret 0_2_00434EC9
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_00406EEB ShellExecuteW,URLDownloadToFileW, 0_2_00406EEB
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_0041AADB OpenSCManagerW,OpenServiceW,CloseServiceHandle,StartServiceW,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle, 0_2_0041AADB
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_0041CBE1 LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress, 0_2_0041CBE1
Source: C:\Users\user\Desktop\ZZ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_0040F7E2 Sleep,ExitProcess, 0_2_0040F7E2
Source: C:\Users\user\Desktop\ZZ.exe Code function: OpenSCManagerA,EnumServicesStatusW,GetLastError,EnumServicesStatusW,OpenServiceW,QueryServiceConfigW,GetLastError,QueryServiceConfigW,CloseServiceHandle,CloseServiceHandle, 0_2_0041A7D9
Source: C:\Users\user\Desktop\ZZ.exe Window / User API: threadDelayed 6358 Jump to behavior
Source: C:\Users\user\Desktop\ZZ.exe Window / User API: threadDelayed 3101 Jump to behavior
Source: C:\Users\user\Desktop\ZZ.exe Window / User API: foregroundWindowGot 1774 Jump to behavior
Source: C:\Users\user\Desktop\ZZ.exe TID: 7700 Thread sleep count: 237 > 30 Jump to behavior
Source: C:\Users\user\Desktop\ZZ.exe TID: 7700 Thread sleep time: -118500s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\ZZ.exe TID: 7712 Thread sleep count: 6358 > 30 Jump to behavior
Source: C:\Users\user\Desktop\ZZ.exe TID: 7712 Thread sleep time: -19074000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\ZZ.exe TID: 7712 Thread sleep count: 3101 > 30 Jump to behavior
Source: C:\Users\user\Desktop\ZZ.exe TID: 7712 Thread sleep time: -9303000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_0040928E __EH_prolog,__CxxThrowException@8,FindFirstFileW,FindNextFileW,FindClose,FindClose, 0_2_0040928E
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_0041C322 FindFirstFileW,FindNextFileW,RemoveDirectoryW,SetFileAttributesW,DeleteFileW,GetLastError,FindClose,RemoveDirectoryW,FindClose, 0_2_0041C322
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_0040C388 FindFirstFileW,PathFileExistsW,FindNextFileW,FindClose,FindClose, 0_2_0040C388
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_004096A0 __EH_prolog,FindFirstFileW,FindNextFileW,FindClose,FindClose, 0_2_004096A0
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_00408847 __EH_prolog,FindFirstFileW,__CxxThrowException@8,FindNextFileW,FindClose, 0_2_00408847
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_00407877 FindFirstFileW,FindNextFileW, 0_2_00407877
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_0044E8F9 FindFirstFileExA, 0_2_0044E8F9
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_0040BB6B FindFirstFileA,FindClose,DeleteFileA,GetLastError,DeleteFileA,GetLastError,FindNextFileA,FindClose, 0_2_0040BB6B
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_00419B86 FindFirstFileW,FindNextFileW,FindNextFileW, 0_2_00419B86
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_0040BD72 FindFirstFileA,FindClose,DeleteFileA,GetLastError,FindNextFileA,FindClose,FindClose, 0_2_0040BD72
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_00407CD2 SetEvent,GetFileAttributesW,DeleteFileW,ShellExecuteW,GetLogicalDriveStringsA,SetFileAttributesW,DeleteFileA,Sleep,StrToIntA,CreateDirectoryW, 0_2_00407CD2
Source: ZZ.exe, 00000000.00000002.3857847409.00000000006BE000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll>
Source: C:\Users\user\Desktop\ZZ.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_00434A8A IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_00434A8A
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_0041CBE1 LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress, 0_2_0041CBE1
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_00443355 mov eax, dword ptr fs:[00000030h] 0_2_00443355
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_004120B2 GetProcessHeap,HeapFree, 0_2_004120B2
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_0043503C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 0_2_0043503C
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_00434A8A IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_00434A8A
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_0043BB71 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_0043BB71
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_00434BD8 SetUnhandledExceptionFilter, 0_2_00434BD8
Source: C:\Users\user\Desktop\ZZ.exe Code function: GetCurrentProcessId,OpenMutexA,CloseHandle,CreateThread,CloseHandle,Sleep,OpenProcess, svchost.exe 0_2_00412132
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_00419662 mouse_event, 0_2_00419662
Source: ZZ.exe, 00000000.00000002.3857847409.00000000006BE000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program ManagerFE\
Source: ZZ.exe, 00000000.00000002.3857847409.00000000006BE000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program ManagerFE\;*
Source: ZZ.exe, 00000000.00000002.3857847409.00000000006BE000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Manager
Source: ZZ.exe, 00000000.00000002.3857847409.00000000006BE000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program ManagerFE\U*(
Source: ZZ.exe, 00000000.00000002.3857847409.00000000006BE000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program ManagerFE\^*#
Source: ZZ.exe, 00000000.00000002.3857847409.00000000006BE000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program ManagerFE\[
Source: ZZ.exe, 00000000.00000002.3857847409.00000000006BE000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program ManagerFE\8
Source: ZZ.exe, 00000000.00000002.3857847409.00000000006BE000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program ManagerFE\~
Source: ZZ.exe, 00000000.00000002.3857847409.00000000006BE000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program ManagerFE\)*
Source: ZZ.exe, 00000000.00000002.3857847409.00000000006BE000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program ManagerFE\G
Source: ZZ.exe, 00000000.00000002.3857847409.00000000006BE000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program ManagerFE\2*
Source: ZZ.exe, 00000000.00000002.3857847409.00000000006BE000.00000004.00000020.00020000.00000000.sdmp, logs.dat.0.dr Binary or memory string: [Program Manager]
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_00434CB6 cpuid 0_2_00434CB6
Source: C:\Users\user\Desktop\ZZ.exe Code function: EnumSystemLocalesW, 0_2_0045201B
Source: C:\Users\user\Desktop\ZZ.exe Code function: EnumSystemLocalesW, 0_2_004520B6
Source: C:\Users\user\Desktop\ZZ.exe Code function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW, 0_2_00452143
Source: C:\Users\user\Desktop\ZZ.exe Code function: GetLocaleInfoW, 0_2_00452393
Source: C:\Users\user\Desktop\ZZ.exe Code function: EnumSystemLocalesW, 0_2_00448484
Source: C:\Users\user\Desktop\ZZ.exe Code function: GetLocaleInfoW,GetLocaleInfoW,GetACP, 0_2_004524BC
Source: C:\Users\user\Desktop\ZZ.exe Code function: GetLocaleInfoW, 0_2_004525C3
Source: C:\Users\user\Desktop\ZZ.exe Code function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW, 0_2_00452690
Source: C:\Users\user\Desktop\ZZ.exe Code function: GetLocaleInfoW, 0_2_0044896D
Source: C:\Users\user\Desktop\ZZ.exe Code function: GetLocaleInfoA, 0_2_0040F90C
Source: C:\Users\user\Desktop\ZZ.exe Code function: IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW, 0_2_00451D58
Source: C:\Users\user\Desktop\ZZ.exe Code function: EnumSystemLocalesW, 0_2_00451FD0
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_00404F51 GetLocalTime,CreateEventA,CreateThread, 0_2_00404F51
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_0041B69E GetComputerNameExW,GetUserNameW, 0_2_0041B69E
Source: C:\Users\user\Desktop\ZZ.exe Code function: 0_2_00449210 _free,_free,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free, 0_2_00449210
Source: C:\Users\user\Desktop\ZZ.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: ZZ.exe, type: SAMPLE
Source: Yara match File source: 0.2.ZZ.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.0.ZZ.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.3857926378.000000000224F000.00000004.00000010.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000000.1396938464.0000000000459000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.3857847409.00000000006BE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.3857578391.0000000000459000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: ZZ.exe PID: 7656, type: MEMORYSTR
Source: Yara match File source: C:\ProgramData\remcos\logs.dat, type: DROPPED
Source: C:\Users\user\Desktop\ZZ.exe Code function: \AppData\Local\Google\Chrome\User Data\Default\Login Data 0_2_0040BA4D
Source: C:\Users\user\Desktop\ZZ.exe Code function: \AppData\Roaming\Mozilla\Firefox\Profiles\ 0_2_0040BB6B
Source: C:\Users\user\Desktop\ZZ.exe Code function: \key3.db 0_2_0040BB6B

Remote Access Functionality

barindex
Source: C:\Users\user\Desktop\ZZ.exe Mutex created: \Sessions\1\BaseNamedObjects\Rmc-EIENFE Jump to behavior
Source: Yara match File source: ZZ.exe, type: SAMPLE
Source: Yara match File source: 0.2.ZZ.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.0.ZZ.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.3857926378.000000000224F000.00000004.00000010.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000000.1396938464.0000000000459000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.3857847409.00000000006BE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.3857578391.0000000000459000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: ZZ.exe PID: 7656, type: MEMORYSTR
Source: Yara match File source: C:\ProgramData\remcos\logs.dat, type: DROPPED
Source: C:\Users\user\Desktop\ZZ.exe Code function: cmd.exe 0_2_0040569A
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs