Windows Analysis Report
file.exe

Overview

General Information

Sample name: file.exe
Analysis ID: 1518426
MD5: 4c128449b1492fc2ff49c431044d4b10
SHA1: b7b77ae75cd5adfa5aa1c49d48396f5b66a79441
SHA256: 7c171a51686b7da6c4d9178093164888ff30f9be7b4e38412db3c8b98b595cd0
Tags: exeRemcosRATuser-jstrosch
Infos:

Detection

Remcos
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Contains functionality to bypass UAC (CMSTPLUA)
Detected Remcos RAT
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Remcos
Suricata IDS alerts for network traffic
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Contains functionality to register a low level keyboard hook
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Contains functionalty to change the wallpaper
Creates autostart registry keys with suspicious names
Delayed program exit found
Deletes itself after installation
Found evasive API chain (may stop execution after checking mutex)
Installs a global keyboard hook
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Sigma detected: Suspect Svchost Activity
Writes to foreign memory regions
Abnormal high CPU Usage
Contains functionality for read data from the clipboard
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to download and launch executables
Contains functionality to dynamically determine API calls
Contains functionality to enumerate process and check for explorer.exe or svchost.exe (often used for thread injection)
Contains functionality to enumerate running services
Contains functionality to launch a control a shell (cmd.exe)
Contains functionality to modify clipboard data
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found evaded block containing many API calls
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Uncommon Svchost Parent Process
Sigma detected: Wow6432Node CurrentVersion Autorun Keys Modification
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Yara detected Keylogger Generic
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Remcos, RemcosRAT Remcos (acronym of Remote Control & Surveillance Software) is a commercial Remote Access Tool to remotely control computers.Remcos is advertised as legitimate software which can be used for surveillance and penetration testing purposes, but has been used in numerous hacking campaigns.Remcos, once installed, opens a backdoor on the computer, granting full access to the remote user.Remcos is developed by the cybersecurity company BreakingSecurity.
  • APT33
  • The Gorgon Group
  • UAC-0050
https://malpedia.caad.fkie.fraunhofer.de/details/win.remcos

AV Detection

barindex
Source: file.exe Avira: detected
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Avira: detection malicious, Label: BDS/Backdoor.Gen
Source: 00000002.00000002.3710903443.000000000053E000.00000004.00000020.00020000.00000000.sdmp Malware Configuration Extractor: Remcos {"Host:Port:Password": "5.20.120.177:2404:1", "Assigned name": "NeonLauncher", "Connect interval": "1", "Install flag": "Enable", "Setup HKCU\\Run": "Enable", "Setup HKLM\\Run": "Enable", "Install path": "AppData", "Copy file": "Windows Driver Server.exe", "Startup value": "Enable", "Hide file": "Enable", "Mutex": "Rmc-HWAIZA", "Keylog flag": "1", "Keylog path": "AppData", "Keylog file": "_temp.dat", "Keylog crypt": "Enable", "Hide keylog file": "Enable", "Screenshot flag": "Disable", "Screenshot time": "10", "Take Screenshot option": "Disable", "Take screenshot title": "", "Take screenshot time": "5", "Screenshot path": "AppData", "Screenshot file": "Screenshots", "Screenshot crypt": "Enable", "Mouse option": "Disable", "Delete file": "Enable", "Audio record time": "5", "Audio path": "Application path", "Audio folder": "Microsoft", "Connect delay": "0", "Copy folder": "Microsoft", "Keylog folder": "Microsoft"}
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe ReversingLabs: Detection: 81%
Source: file.exe ReversingLabs: Detection: 81%
Source: Yara match File source: file.exe, type: SAMPLE
Source: Yara match File source: 2.2.Windows Driver Server.exe.29a0000.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 15.2.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.Windows Driver Server.exe.5650c0.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.svchost.exe.2a32020.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.Windows Driver Server.exe.29a0000.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.svchost.exe.2a32020.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 12.2.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.0.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.svchost.exe.650000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 14.2.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.svchost.exe.650000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 15.0.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 12.0.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.file.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 14.0.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.Windows Driver Server.exe.5650c0.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.0.file.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000000.1247355487.0000000000459000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000000.1378084777.0000000000459000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
Source: Yara match File source: 0000000F.00000000.1539705372.0000000000459000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1254312533.0000000000459000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000003.1247804602.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000F.00000002.1540202104.0000000000459000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
Source: Yara match File source: 0000000E.00000000.1458791256.0000000000459000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.3710869118.0000000002A29000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000000.1253966896.0000000000459000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.3717171506.00000000029A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.1378823959.0000000000459000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.3704068669.0000000000650000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.3705973509.0000000000459000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
Source: Yara match File source: 0000000E.00000002.1459776587.0000000000459000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.3710903443.000000000053E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: file.exe PID: 2712, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: Windows Driver Server.exe PID: 4600, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: svchost.exe PID: 6748, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: Windows Driver Server.exe PID: 7360, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: Windows Driver Server.exe PID: 7508, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: Windows Driver Server.exe PID: 7576, type: MEMORYSTR
Source: Yara match File source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe, type: DROPPED
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Joe Sandbox ML: detected
Source: file.exe Joe Sandbox ML: detected
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_004338C8 CryptAcquireContextA,CryptGenRandom,CryptReleaseContext, 0_2_004338C8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_006838C8 CryptAcquireContextA,CryptGenRandom,CryptReleaseContext, 3_2_006838C8
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: 12_2_004338C8 CryptAcquireContextA,CryptGenRandom,CryptReleaseContext, 12_2_004338C8
Source: file.exe, 00000000.00000000.1247355487.0000000000459000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: -----BEGIN PUBLIC KEY----- memstr_eaf0e78b-4

Exploits

barindex
Source: Yara match File source: file.exe, type: SAMPLE
Source: Yara match File source: 2.2.Windows Driver Server.exe.29a0000.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 15.2.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.Windows Driver Server.exe.5650c0.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.svchost.exe.2a32020.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.Windows Driver Server.exe.29a0000.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.svchost.exe.2a32020.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 12.2.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.0.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.svchost.exe.650000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 14.2.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.svchost.exe.650000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 15.0.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 12.0.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.file.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 14.0.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.Windows Driver Server.exe.5650c0.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.0.file.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000000.1247355487.0000000000459000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000000.1378084777.0000000000459000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
Source: Yara match File source: 0000000F.00000000.1539705372.0000000000459000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1254312533.0000000000459000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000003.1247804602.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000F.00000002.1540202104.0000000000459000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
Source: Yara match File source: 0000000E.00000000.1458791256.0000000000459000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.3710869118.0000000002A29000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000000.1253966896.0000000000459000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.3717171506.00000000029A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.1378823959.0000000000459000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.3704068669.0000000000650000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.3705973509.0000000000459000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
Source: Yara match File source: 0000000E.00000002.1459776587.0000000000459000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.3710903443.000000000053E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: file.exe PID: 2712, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: Windows Driver Server.exe PID: 4600, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: svchost.exe PID: 6748, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: Windows Driver Server.exe PID: 7360, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: Windows Driver Server.exe PID: 7508, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: Windows Driver Server.exe PID: 7576, type: MEMORYSTR
Source: Yara match File source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe, type: DROPPED

Privilege Escalation

barindex
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00407538 _wcslen,CoGetObject, 0_2_00407538
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_00657538 _wcslen,CoGetObject, 3_2_00657538
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: 12_2_00407538 _wcslen,CoGetObject, 12_2_00407538
Source: file.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0040928E __EH_prolog,__CxxThrowException@8,FindFirstFileW,FindNextFileW,FindClose,FindClose, 0_2_0040928E
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0041C322 FindFirstFileW,FindNextFileW,RemoveDirectoryW,SetFileAttributesW,DeleteFileW,GetLastError,FindClose,RemoveDirectoryW,FindClose, 0_2_0041C322
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0040C388 FindFirstFileW,PathFileExistsW,FindNextFileW,FindClose,FindClose, 0_2_0040C388
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_004096A0 __EH_prolog,FindFirstFileW,FindNextFileW,FindClose,FindClose, 0_2_004096A0
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00408847 __EH_prolog,FindFirstFileW,__CxxThrowException@8,FindNextFileW,FindClose, 0_2_00408847
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00407877 FindFirstFileW,FindNextFileW, 0_2_00407877
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0044E8F9 FindFirstFileExA, 0_2_0044E8F9
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0040BB6B FindFirstFileA,FindClose,DeleteFileA,GetLastError,DeleteFileA,GetLastError,FindNextFileA,FindClose, 0_2_0040BB6B
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00419B86 FindFirstFileW,FindNextFileW,FindNextFileW, 0_2_00419B86
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0040BD72 FindFirstFileA,FindClose,DeleteFileA,GetLastError,FindNextFileA,FindClose,FindClose, 0_2_0040BD72
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_0065928E __EH_prolog,__CxxThrowException@8,FindFirstFileW,FindNextFileW,FindClose,FindClose, 3_2_0065928E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_0066C322 FindFirstFileW,FindNextFileW,RemoveDirectoryW,SetFileAttributesW,DeleteFileW,GetLastError,FindClose,RemoveDirectoryW,FindClose, 3_2_0066C322
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_0065C388 FindFirstFileW,PathFileExistsW,FindNextFileW,FindClose,FindClose, 3_2_0065C388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_006596A0 __EH_prolog,FindFirstFileW,FindNextFileW,FindClose,FindClose, 3_2_006596A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_00657877 FindFirstFileW,FindNextFileW, 3_2_00657877
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_00658847 __EH_prolog,FindFirstFileW,__CxxThrowException@8,FindNextFileW,FindClose, 3_2_00658847
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_0069E8F9 FindFirstFileExA, 3_2_0069E8F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_0065BB6B FindFirstFileA,FindClose,DeleteFileA,GetLastError,DeleteFileA,GetLastError,FindNextFileA,FindClose, 3_2_0065BB6B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_00669B86 FindFirstFileW,FindNextFileW,FindNextFileW, 3_2_00669B86
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_0065BD72 FindFirstFileA,FindClose,DeleteFileA,GetLastError,FindNextFileA,FindClose,FindClose, 3_2_0065BD72
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: 12_2_0040928E __EH_prolog,__CxxThrowException@8,FindFirstFileW,FindNextFileW,FindClose,FindClose, 12_2_0040928E
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: 12_2_0041C322 FindFirstFileW,FindNextFileW,RemoveDirectoryW,SetFileAttributesW,DeleteFileW,GetLastError,FindClose,RemoveDirectoryW,FindClose, 12_2_0041C322
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: 12_2_0040C388 FindFirstFileW,PathFileExistsW,FindNextFileW,FindClose,FindClose, 12_2_0040C388
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: 12_2_004096A0 __EH_prolog,FindFirstFileW,FindNextFileW,FindClose,FindClose, 12_2_004096A0
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: 12_2_00408847 __EH_prolog,FindFirstFileW,__CxxThrowException@8,FindNextFileW,FindClose, 12_2_00408847
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: 12_2_00407877 FindFirstFileW,FindNextFileW, 12_2_00407877
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: 12_2_0044E8F9 FindFirstFileExA, 12_2_0044E8F9
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: 12_2_0040BB6B FindFirstFileA,FindClose,DeleteFileA,GetLastError,DeleteFileA,GetLastError,FindNextFileA,FindClose, 12_2_0040BB6B
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: 12_2_00419B86 FindFirstFileW,FindNextFileW,FindNextFileW, 12_2_00419B86
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: 12_2_0040BD72 FindFirstFileA,FindClose,DeleteFileA,GetLastError,FindNextFileA,FindClose,FindClose, 12_2_0040BD72
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00407CD2 SetEvent,GetFileAttributesW,DeleteFileW,ShellExecuteW,GetLogicalDriveStringsA,SetFileAttributesW,DeleteFileA,Sleep,StrToIntA,CreateDirectoryW, 0_2_00407CD2
Source: C:\Users\user\Desktop\file.exe File opened: C:\Users\user\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\file.exe File opened: C:\Users\user Jump to behavior
Source: C:\Users\user\Desktop\file.exe File opened: C:\Users\user\AppData\Roaming Jump to behavior
Source: C:\Users\user\Desktop\file.exe File opened: C:\Users\user\AppData\Roaming\Microsoft Jump to behavior
Source: C:\Users\user\Desktop\file.exe File opened: C:\Users\user\AppData Jump to behavior
Source: C:\Users\user\Desktop\file.exe File opened: C:\Users\user\AppData\Roaming\Microsoft\Internet Explorer Jump to behavior

Networking

barindex
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.7:49700 -> 5.20.120.177:2404
Source: Malware configuration extractor URLs: 5.20.120.177
Source: global traffic TCP traffic: 192.168.2.7:49700 -> 5.20.120.177:2404
Source: global traffic HTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
Source: Joe Sandbox View IP Address: 178.237.33.50 178.237.33.50
Source: Joe Sandbox View ASN Name: CGATES-ASLT CGATES-ASLT
Source: Network traffic Suricata IDS: 2803304 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern HCa : 192.168.2.7:49701 -> 178.237.33.50:80
Source: unknown TCP traffic detected without corresponding DNS query: 5.20.120.177
Source: unknown TCP traffic detected without corresponding DNS query: 5.20.120.177
Source: unknown TCP traffic detected without corresponding DNS query: 5.20.120.177
Source: unknown TCP traffic detected without corresponding DNS query: 5.20.120.177
Source: unknown TCP traffic detected without corresponding DNS query: 5.20.120.177
Source: unknown TCP traffic detected without corresponding DNS query: 5.20.120.177
Source: unknown TCP traffic detected without corresponding DNS query: 5.20.120.177
Source: unknown TCP traffic detected without corresponding DNS query: 5.20.120.177
Source: unknown TCP traffic detected without corresponding DNS query: 5.20.120.177
Source: unknown TCP traffic detected without corresponding DNS query: 5.20.120.177
Source: unknown TCP traffic detected without corresponding DNS query: 5.20.120.177
Source: unknown TCP traffic detected without corresponding DNS query: 5.20.120.177
Source: unknown TCP traffic detected without corresponding DNS query: 5.20.120.177
Source: unknown TCP traffic detected without corresponding DNS query: 5.20.120.177
Source: unknown TCP traffic detected without corresponding DNS query: 5.20.120.177
Source: unknown TCP traffic detected without corresponding DNS query: 5.20.120.177
Source: unknown TCP traffic detected without corresponding DNS query: 5.20.120.177
Source: unknown TCP traffic detected without corresponding DNS query: 5.20.120.177
Source: unknown TCP traffic detected without corresponding DNS query: 5.20.120.177
Source: unknown TCP traffic detected without corresponding DNS query: 5.20.120.177
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0041B411 InternetOpenW,InternetOpenUrlW,InternetReadFile,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle, 0_2_0041B411
Source: global traffic HTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
Source: global traffic DNS traffic detected: DNS query: geoplugin.net
Source: Windows Driver Server.exe String found in binary or memory: http://geoplugin.net/json.gp
Source: file.exe, Windows Driver Server.exe.0.dr String found in binary or memory: http://geoplugin.net/json.gp/C
Source: Windows Driver Server.exe, 00000002.00000003.1284234025.00000000005F7000.00000004.00000020.00020000.00000000.sdmp, Windows Driver Server.exe, 00000002.00000002.3710903443.00000000005F7000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://geoplugin.net/json.gp5
Source: Windows Driver Server.exe, 00000002.00000002.3710903443.000000000053E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://geoplugin.net/json.gpSystem32
Source: Windows Driver Server.exe, 00000002.00000003.1284234025.0000000000615000.00000004.00000020.00020000.00000000.sdmp, Windows Driver Server.exe, 00000002.00000002.3710903443.000000000053E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://geoplugin.net/json.gpl
Source: Windows Driver Server.exe, 00000002.00000003.1284234025.00000000005F7000.00000004.00000020.00020000.00000000.sdmp, Windows Driver Server.exe, 00000002.00000002.3710903443.00000000005F7000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://geoplugin.net/json.gpv

Key, Mouse, Clipboard, Microphone and Screen Capturing

barindex
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0040A2F3 SetWindowsHookExA 0000000D,0040A2DF,00000000 0_2_0040A2F3
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Windows user hook set: 0 keyboard low level C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Jump to behavior
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0040B749 OpenClipboard,GetClipboardData,CloseClipboard, 0_2_0040B749
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_004168FC OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,SetClipboardData,CloseClipboard,OpenClipboard,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard, 0_2_004168FC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_006668FC OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,SetClipboardData,CloseClipboard,OpenClipboard,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard, 3_2_006668FC
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: 12_2_004168FC OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,SetClipboardData,CloseClipboard,OpenClipboard,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard, 12_2_004168FC
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0040B749 OpenClipboard,GetClipboardData,CloseClipboard, 0_2_0040B749
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0040A41B GetForegroundWindow,GetWindowThreadProcessId,GetKeyboardLayout,GetKeyState,GetKeyboardState,ToUnicodeEx,ToUnicodeEx,ToUnicodeEx,ToUnicodeEx, 0_2_0040A41B
Source: Yara match File source: file.exe, type: SAMPLE
Source: Yara match File source: 2.2.Windows Driver Server.exe.29a0000.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 15.2.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.Windows Driver Server.exe.5650c0.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.svchost.exe.2a32020.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.Windows Driver Server.exe.29a0000.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.svchost.exe.2a32020.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 12.2.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.0.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.svchost.exe.650000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 14.2.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.svchost.exe.650000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 15.0.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 12.0.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.file.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 14.0.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.Windows Driver Server.exe.5650c0.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.0.file.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000000.1247355487.0000000000459000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000000.1378084777.0000000000459000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
Source: Yara match File source: 0000000F.00000000.1539705372.0000000000459000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1254312533.0000000000459000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000003.1247804602.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000F.00000002.1540202104.0000000000459000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
Source: Yara match File source: 0000000E.00000000.1458791256.0000000000459000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.3710869118.0000000002A29000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000000.1253966896.0000000000459000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.3717171506.00000000029A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.1378823959.0000000000459000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.3704068669.0000000000650000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.3705973509.0000000000459000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
Source: Yara match File source: 0000000E.00000002.1459776587.0000000000459000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.3710903443.000000000053E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: file.exe PID: 2712, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: Windows Driver Server.exe PID: 4600, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: svchost.exe PID: 6748, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: Windows Driver Server.exe PID: 7360, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: Windows Driver Server.exe PID: 7508, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: Windows Driver Server.exe PID: 7576, type: MEMORYSTR
Source: Yara match File source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe, type: DROPPED

E-Banking Fraud

barindex
Source: Yara match File source: file.exe, type: SAMPLE
Source: Yara match File source: 2.2.Windows Driver Server.exe.29a0000.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 15.2.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.Windows Driver Server.exe.5650c0.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.svchost.exe.2a32020.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.Windows Driver Server.exe.29a0000.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.svchost.exe.2a32020.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 12.2.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.0.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.svchost.exe.650000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 14.2.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.svchost.exe.650000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 15.0.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 12.0.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.file.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 14.0.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.Windows Driver Server.exe.5650c0.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.0.file.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000000.1247355487.0000000000459000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000000.1378084777.0000000000459000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
Source: Yara match File source: 0000000F.00000000.1539705372.0000000000459000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1254312533.0000000000459000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000003.1247804602.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000F.00000002.1540202104.0000000000459000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
Source: Yara match File source: 0000000E.00000000.1458791256.0000000000459000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.3710869118.0000000002A29000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000000.1253966896.0000000000459000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.3717171506.00000000029A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.1378823959.0000000000459000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.3704068669.0000000000650000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.3705973509.0000000000459000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
Source: Yara match File source: 0000000E.00000002.1459776587.0000000000459000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.3710903443.000000000053E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: file.exe PID: 2712, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: Windows Driver Server.exe PID: 4600, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: svchost.exe PID: 6748, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: Windows Driver Server.exe PID: 7360, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: Windows Driver Server.exe PID: 7508, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: Windows Driver Server.exe PID: 7576, type: MEMORYSTR
Source: Yara match File source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe, type: DROPPED

Spam, unwanted Advertisements and Ransom Demands

barindex
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0041CA73 SystemParametersInfoW, 0_2_0041CA73
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_0066CA73 SystemParametersInfoW, 3_2_0066CA73
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: 12_2_0041CA73 SystemParametersInfoW, 12_2_0041CA73

System Summary

barindex
Source: file.exe, type: SAMPLE Matched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
Source: file.exe, type: SAMPLE Matched rule: REMCOS_RAT_variants Author: unknown
Source: file.exe, type: SAMPLE Matched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
Source: 2.2.Windows Driver Server.exe.29a0000.2.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
Source: 2.2.Windows Driver Server.exe.29a0000.2.unpack, type: UNPACKEDPE Matched rule: REMCOS_RAT_variants Author: unknown
Source: 2.2.Windows Driver Server.exe.29a0000.2.unpack, type: UNPACKEDPE Matched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
Source: 15.2.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
Source: 15.2.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: REMCOS_RAT_variants Author: unknown
Source: 15.2.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
Source: 2.2.Windows Driver Server.exe.5650c0.1.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
Source: 2.2.Windows Driver Server.exe.5650c0.1.unpack, type: UNPACKEDPE Matched rule: REMCOS_RAT_variants Author: unknown
Source: 2.2.Windows Driver Server.exe.5650c0.1.unpack, type: UNPACKEDPE Matched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
Source: 2.2.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
Source: 2.2.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: REMCOS_RAT_variants Author: unknown
Source: 2.2.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
Source: 3.2.svchost.exe.2a32020.1.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
Source: 3.2.svchost.exe.2a32020.1.raw.unpack, type: UNPACKEDPE Matched rule: REMCOS_RAT_variants Author: unknown
Source: 3.2.svchost.exe.2a32020.1.raw.unpack, type: UNPACKEDPE Matched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
Source: 2.2.Windows Driver Server.exe.29a0000.2.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
Source: 2.2.Windows Driver Server.exe.29a0000.2.raw.unpack, type: UNPACKEDPE Matched rule: REMCOS_RAT_variants Author: unknown
Source: 2.2.Windows Driver Server.exe.29a0000.2.raw.unpack, type: UNPACKEDPE Matched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
Source: 3.2.svchost.exe.2a32020.1.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
Source: 3.2.svchost.exe.2a32020.1.unpack, type: UNPACKEDPE Matched rule: REMCOS_RAT_variants Author: unknown
Source: 3.2.svchost.exe.2a32020.1.unpack, type: UNPACKEDPE Matched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
Source: 12.2.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
Source: 12.2.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: REMCOS_RAT_variants Author: unknown
Source: 12.2.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
Source: 2.0.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
Source: 2.0.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: REMCOS_RAT_variants Author: unknown
Source: 2.0.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
Source: 3.2.svchost.exe.650000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
Source: 3.2.svchost.exe.650000.0.raw.unpack, type: UNPACKEDPE Matched rule: REMCOS_RAT_variants Author: unknown
Source: 3.2.svchost.exe.650000.0.raw.unpack, type: UNPACKEDPE Matched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
Source: 14.2.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
Source: 14.2.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: REMCOS_RAT_variants Author: unknown
Source: 14.2.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
Source: 15.0.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
Source: 15.0.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: REMCOS_RAT_variants Author: unknown
Source: 15.0.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
Source: 12.0.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
Source: 12.0.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: REMCOS_RAT_variants Author: unknown
Source: 12.0.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
Source: 14.0.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
Source: 14.0.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: REMCOS_RAT_variants Author: unknown
Source: 14.0.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
Source: 3.2.svchost.exe.650000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
Source: 3.2.svchost.exe.650000.0.unpack, type: UNPACKEDPE Matched rule: REMCOS_RAT_variants Author: unknown
Source: 3.2.svchost.exe.650000.0.unpack, type: UNPACKEDPE Matched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
Source: 0.2.file.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
Source: 0.0.file.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
Source: 0.0.file.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: REMCOS_RAT_variants Author: unknown
Source: 0.0.file.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
Source: 2.2.Windows Driver Server.exe.5650c0.1.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
Source: 0.2.file.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: REMCOS_RAT_variants Author: unknown
Source: 2.2.Windows Driver Server.exe.5650c0.1.raw.unpack, type: UNPACKEDPE Matched rule: REMCOS_RAT_variants Author: unknown
Source: 0.2.file.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
Source: 2.2.Windows Driver Server.exe.5650c0.1.raw.unpack, type: UNPACKEDPE Matched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
Source: 00000000.00000000.1247355487.0000000000459000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY Matched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
Source: 0000000C.00000000.1378084777.0000000000459000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY Matched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
Source: 0000000F.00000000.1539705372.0000000000459000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY Matched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
Source: 00000000.00000002.1254312533.0000000000459000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY Matched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
Source: 00000000.00000003.1247804602.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
Source: 0000000F.00000002.1540202104.0000000000459000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY Matched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
Source: 0000000E.00000000.1458791256.0000000000459000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY Matched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
Source: 00000003.00000002.3710869118.0000000002A29000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
Source: 00000002.00000000.1253966896.0000000000459000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY Matched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
Source: 00000002.00000002.3717171506.00000000029A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
Source: 00000002.00000002.3717171506.00000000029A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: REMCOS_RAT_variants Author: unknown
Source: 00000002.00000002.3717171506.00000000029A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
Source: 0000000C.00000002.1378823959.0000000000459000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY Matched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
Source: 00000003.00000002.3704068669.0000000000650000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
Source: 00000003.00000002.3704068669.0000000000650000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: REMCOS_RAT_variants Author: unknown
Source: 00000003.00000002.3704068669.0000000000650000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
Source: 00000002.00000002.3705973509.0000000000459000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY Matched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
Source: 0000000E.00000002.1459776587.0000000000459000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY Matched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
Source: 00000002.00000002.3710903443.000000000053E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
Source: Process Memory Space: file.exe PID: 2712, type: MEMORYSTR Matched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
Source: Process Memory Space: Windows Driver Server.exe PID: 4600, type: MEMORYSTR Matched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
Source: Process Memory Space: svchost.exe PID: 6748, type: MEMORYSTR Matched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
Source: Process Memory Space: Windows Driver Server.exe PID: 7360, type: MEMORYSTR Matched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
Source: Process Memory Space: Windows Driver Server.exe PID: 7508, type: MEMORYSTR Matched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
Source: Process Memory Space: Windows Driver Server.exe PID: 7576, type: MEMORYSTR Matched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe, type: DROPPED Matched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe, type: DROPPED Matched rule: REMCOS_RAT_variants Author: unknown
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe, type: DROPPED Matched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Process Stats: CPU usage > 49%
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0041330D OpenProcess,NtQueryInformationProcess,GetCurrentProcess,DuplicateHandle,GetFinalPathNameByHandleW,CloseHandle,CreateFileMappingW,MapViewOfFile,GetFileSize,UnmapViewOfFile,CloseHandle,CloseHandle,CloseHandle, 0_2_0041330D
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0041BBC6 OpenProcess,NtResumeProcess,CloseHandle, 0_2_0041BBC6
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0041BB9A OpenProcess,NtSuspendProcess,CloseHandle, 0_2_0041BB9A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_0066330D OpenProcess,NtQueryInformationProcess,GetCurrentProcess,DuplicateHandle,GetFinalPathNameByHandleW,CloseHandle,CreateFileMappingW,MapViewOfFile,GetFileSize,UnmapViewOfFile,CloseHandle,CloseHandle,CloseHandle, 3_2_0066330D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_0066BBC6 OpenProcess,NtResumeProcess,CloseHandle, 3_2_0066BBC6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_0066BB9A OpenProcess,NtSuspendProcess,CloseHandle, 3_2_0066BB9A
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: 12_2_0041330D OpenProcess,NtQueryInformationProcess,GetCurrentProcess,DuplicateHandle,GetFinalPathNameByHandleW,CloseHandle,CreateFileMappingW,MapViewOfFile,GetFileSize,UnmapViewOfFile,CloseHandle,CloseHandle,CloseHandle, 12_2_0041330D
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: 12_2_0041BBC6 OpenProcess,NtResumeProcess,CloseHandle, 12_2_0041BBC6
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: 12_2_0041BB9A OpenProcess,NtSuspendProcess,CloseHandle, 12_2_0041BB9A
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_004167EF ExitWindowsEx,LoadLibraryA,GetProcAddress, 0_2_004167EF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_006667EF ExitWindowsEx,LoadLibraryA,GetProcAddress, 3_2_006667EF
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: 12_2_004167EF ExitWindowsEx,LoadLibraryA,GetProcAddress, 12_2_004167EF
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0043706A 0_2_0043706A
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00414005 0_2_00414005
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0043E11C 0_2_0043E11C
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_004541D9 0_2_004541D9
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_004381E8 0_2_004381E8
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0041F18B 0_2_0041F18B
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00446270 0_2_00446270
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0043E34B 0_2_0043E34B
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_004533AB 0_2_004533AB
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0042742E 0_2_0042742E
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00437566 0_2_00437566
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0043E5A8 0_2_0043E5A8
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_004387F0 0_2_004387F0
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0043797E 0_2_0043797E
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_004339D7 0_2_004339D7
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0044DA49 0_2_0044DA49
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00427AD7 0_2_00427AD7
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0041DBF3 0_2_0041DBF3
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00427C40 0_2_00427C40
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00437DB3 0_2_00437DB3
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00435EEB 0_2_00435EEB
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0043DEED 0_2_0043DEED
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00426E9F 0_2_00426E9F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_0068706A 3_2_0068706A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_00664005 3_2_00664005
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_0068E11C 3_2_0068E11C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_006881E8 3_2_006881E8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_006A41D9 3_2_006A41D9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_0066F18B 3_2_0066F18B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_00696270 3_2_00696270
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_0068E34B 3_2_0068E34B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_006A33AB 3_2_006A33AB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_0067742E 3_2_0067742E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_00687566 3_2_00687566
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_0068E5A8 3_2_0068E5A8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_006887F0 3_2_006887F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_0068797E 3_2_0068797E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_006839D7 3_2_006839D7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_0069DA49 3_2_0069DA49
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_00677AD7 3_2_00677AD7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_0066DBF3 3_2_0066DBF3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_00677C40 3_2_00677C40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_00687DB3 3_2_00687DB3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_00685EEB 3_2_00685EEB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_0068DEED 3_2_0068DEED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_00676E9F 3_2_00676E9F
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: 12_2_0043706A 12_2_0043706A
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: 12_2_00414005 12_2_00414005
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: 12_2_0043E11C 12_2_0043E11C
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: 12_2_004541D9 12_2_004541D9
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: 12_2_004381E8 12_2_004381E8
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: 12_2_0041F18B 12_2_0041F18B
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: 12_2_00446270 12_2_00446270
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: 12_2_0043E34B 12_2_0043E34B
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: 12_2_004533AB 12_2_004533AB
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: 12_2_0042742E 12_2_0042742E
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: 12_2_00437566 12_2_00437566
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: 12_2_0043E5A8 12_2_0043E5A8
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: 12_2_004387F0 12_2_004387F0
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: 12_2_0043797E 12_2_0043797E
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: 12_2_004339D7 12_2_004339D7
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: 12_2_0044DA49 12_2_0044DA49
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: 12_2_00427AD7 12_2_00427AD7
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: 12_2_0041DBF3 12_2_0041DBF3
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: 12_2_00427C40 12_2_00427C40
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: 12_2_00437DB3 12_2_00437DB3
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: 12_2_00435EEB 12_2_00435EEB
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: 12_2_0043DEED 12_2_0043DEED
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: 12_2_00426E9F 12_2_00426E9F
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 00684E70 appears 54 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 00652093 appears 50 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 00651E65 appears 35 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 00684801 appears 41 times
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: String function: 00402093 appears 50 times
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: String function: 00401E65 appears 34 times
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: String function: 00434E70 appears 54 times
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: String function: 00434801 appears 42 times
Source: C:\Users\user\Desktop\file.exe Code function: String function: 00402093 appears 50 times
Source: C:\Users\user\Desktop\file.exe Code function: String function: 00401E65 appears 35 times
Source: C:\Users\user\Desktop\file.exe Code function: String function: 00434E70 appears 54 times
Source: C:\Users\user\Desktop\file.exe Code function: String function: 00434801 appears 42 times
Source: file.exe, 00000000.00000002.1254552076.0000000000712000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFileName vs file.exe
Source: file.exe, 00000000.00000003.1254121536.0000000000712000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFileName vs file.exe
Source: file.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: file.exe, type: SAMPLE Matched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
Source: file.exe, type: SAMPLE Matched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
Source: file.exe, type: SAMPLE Matched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
Source: 2.2.Windows Driver Server.exe.29a0000.2.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
Source: 2.2.Windows Driver Server.exe.29a0000.2.unpack, type: UNPACKEDPE Matched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
Source: 2.2.Windows Driver Server.exe.29a0000.2.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
Source: 15.2.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
Source: 15.2.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
Source: 15.2.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
Source: 2.2.Windows Driver Server.exe.5650c0.1.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
Source: 2.2.Windows Driver Server.exe.5650c0.1.unpack, type: UNPACKEDPE Matched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
Source: 2.2.Windows Driver Server.exe.5650c0.1.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
Source: 2.2.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
Source: 2.2.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
Source: 2.2.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
Source: 3.2.svchost.exe.2a32020.1.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
Source: 3.2.svchost.exe.2a32020.1.raw.unpack, type: UNPACKEDPE Matched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
Source: 3.2.svchost.exe.2a32020.1.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
Source: 2.2.Windows Driver Server.exe.29a0000.2.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
Source: 2.2.Windows Driver Server.exe.29a0000.2.raw.unpack, type: UNPACKEDPE Matched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
Source: 2.2.Windows Driver Server.exe.29a0000.2.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
Source: 3.2.svchost.exe.2a32020.1.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
Source: 3.2.svchost.exe.2a32020.1.unpack, type: UNPACKEDPE Matched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
Source: 3.2.svchost.exe.2a32020.1.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
Source: 12.2.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
Source: 12.2.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
Source: 12.2.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
Source: 2.0.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
Source: 2.0.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
Source: 2.0.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
Source: 3.2.svchost.exe.650000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
Source: 3.2.svchost.exe.650000.0.raw.unpack, type: UNPACKEDPE Matched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
Source: 3.2.svchost.exe.650000.0.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
Source: 14.2.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
Source: 14.2.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
Source: 14.2.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
Source: 15.0.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
Source: 15.0.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
Source: 15.0.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
Source: 12.0.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
Source: 12.0.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
Source: 12.0.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
Source: 14.0.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
Source: 14.0.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
Source: 14.0.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
Source: 3.2.svchost.exe.650000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
Source: 3.2.svchost.exe.650000.0.unpack, type: UNPACKEDPE Matched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
Source: 3.2.svchost.exe.650000.0.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
Source: 0.2.file.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
Source: 0.0.file.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
Source: 0.0.file.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
Source: 0.0.file.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
Source: 2.2.Windows Driver Server.exe.5650c0.1.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
Source: 0.2.file.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
Source: 2.2.Windows Driver Server.exe.5650c0.1.raw.unpack, type: UNPACKEDPE Matched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
Source: 0.2.file.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
Source: 2.2.Windows Driver Server.exe.5650c0.1.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
Source: 00000000.00000000.1247355487.0000000000459000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY Matched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
Source: 0000000C.00000000.1378084777.0000000000459000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY Matched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
Source: 0000000F.00000000.1539705372.0000000000459000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY Matched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
Source: 00000000.00000002.1254312533.0000000000459000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY Matched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
Source: 00000000.00000003.1247804602.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
Source: 0000000F.00000002.1540202104.0000000000459000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY Matched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
Source: 0000000E.00000000.1458791256.0000000000459000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY Matched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
Source: 00000003.00000002.3710869118.0000000002A29000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
Source: 00000002.00000000.1253966896.0000000000459000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY Matched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
Source: 00000002.00000002.3717171506.00000000029A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
Source: 00000002.00000002.3717171506.00000000029A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
Source: 00000002.00000002.3717171506.00000000029A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
Source: 0000000C.00000002.1378823959.0000000000459000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY Matched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
Source: 00000003.00000002.3704068669.0000000000650000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
Source: 00000003.00000002.3704068669.0000000000650000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
Source: 00000003.00000002.3704068669.0000000000650000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
Source: 00000002.00000002.3705973509.0000000000459000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY Matched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
Source: 0000000E.00000002.1459776587.0000000000459000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY Matched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
Source: 00000002.00000002.3710903443.000000000053E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
Source: Process Memory Space: file.exe PID: 2712, type: MEMORYSTR Matched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
Source: Process Memory Space: Windows Driver Server.exe PID: 4600, type: MEMORYSTR Matched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
Source: Process Memory Space: svchost.exe PID: 6748, type: MEMORYSTR Matched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
Source: Process Memory Space: Windows Driver Server.exe PID: 7360, type: MEMORYSTR Matched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
Source: Process Memory Space: Windows Driver Server.exe PID: 7508, type: MEMORYSTR Matched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
Source: Process Memory Space: Windows Driver Server.exe PID: 7576, type: MEMORYSTR Matched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe, type: DROPPED Matched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe, type: DROPPED Matched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe, type: DROPPED Matched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
Source: classification engine Classification label: mal100.rans.troj.spyw.expl.evad.winEXE@8/4@1/2
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0041798D GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError, 0_2_0041798D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_0066798D GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError, 3_2_0066798D
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: 12_2_0041798D GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError, 12_2_0041798D
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0040F4AF GetModuleFileNameW,CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,CloseHandle, 0_2_0040F4AF
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0041B539 FindResourceA,LoadResource,LockResource,SizeofResource, 0_2_0041B539
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0041AADB OpenSCManagerW,OpenServiceW,CloseServiceHandle,StartServiceW,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle, 0_2_0041AADB
Source: C:\Users\user\Desktop\file.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Mutant created: \Sessions\1\BaseNamedObjects\Rmc-HWAIZA-W
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Mutant created: \Sessions\1\BaseNamedObjects\Rmc-HWAIZA
Source: C:\Users\user\Desktop\file.exe Command line argument: PG 0_2_0040EA00
Source: C:\Users\user\Desktop\file.exe Command line argument: PG 0_2_0040EA00
Source: C:\Users\user\Desktop\file.exe Command line argument: Software\ 0_2_0040EA00
Source: C:\Users\user\Desktop\file.exe Command line argument: Rmc-HWAIZA 0_2_0040EA00
Source: C:\Users\user\Desktop\file.exe Command line argument: Exe 0_2_0040EA00
Source: C:\Users\user\Desktop\file.exe Command line argument: Exe 0_2_0040EA00
Source: C:\Users\user\Desktop\file.exe Command line argument: Rmc-HWAIZA 0_2_0040EA00
Source: C:\Users\user\Desktop\file.exe Command line argument: Rmc-HWAIZA-W 0_2_0040EA00
Source: C:\Users\user\Desktop\file.exe Command line argument: ,aF 0_2_0040EA00
Source: C:\Users\user\Desktop\file.exe Command line argument: Inj 0_2_0040EA00
Source: C:\Users\user\Desktop\file.exe Command line argument: Inj 0_2_0040EA00
Source: C:\Users\user\Desktop\file.exe Command line argument: PG 0_2_0040EA00
Source: C:\Users\user\Desktop\file.exe Command line argument: PG 0_2_0040EA00
Source: C:\Users\user\Desktop\file.exe Command line argument: PG 0_2_0040EA00
Source: C:\Users\user\Desktop\file.exe Command line argument: 8SG 0_2_0040EA00
Source: C:\Users\user\Desktop\file.exe Command line argument: exepath 0_2_0040EA00
Source: C:\Users\user\Desktop\file.exe Command line argument: PG 0_2_0040EA00
Source: C:\Users\user\Desktop\file.exe Command line argument: ,aF 0_2_0040EA00
Source: C:\Users\user\Desktop\file.exe Command line argument: 8SG 0_2_0040EA00
Source: C:\Users\user\Desktop\file.exe Command line argument: exepath 0_2_0040EA00
Source: C:\Users\user\Desktop\file.exe Command line argument: PG 0_2_0040EA00
Source: C:\Users\user\Desktop\file.exe Command line argument: licence 0_2_0040EA00
Source: C:\Users\user\Desktop\file.exe Command line argument: PG 0_2_0040EA00
Source: C:\Users\user\Desktop\file.exe Command line argument: PG 0_2_0040EA00
Source: C:\Users\user\Desktop\file.exe Command line argument: PG 0_2_0040EA00
Source: C:\Users\user\Desktop\file.exe Command line argument: PG 0_2_0040EA00
Source: C:\Users\user\Desktop\file.exe Command line argument: PG 0_2_0040EA00
Source: C:\Users\user\Desktop\file.exe Command line argument: PG 0_2_0040EA00
Source: C:\Users\user\Desktop\file.exe Command line argument: dMG 0_2_0040EA00
Source: C:\Users\user\Desktop\file.exe Command line argument: PG 0_2_0040EA00
Source: C:\Users\user\Desktop\file.exe Command line argument: PG 0_2_0040EA00
Source: C:\Users\user\Desktop\file.exe Command line argument: PSG 0_2_0040EA00
Source: C:\Users\user\Desktop\file.exe Command line argument: Administrator 0_2_0040EA00
Source: C:\Users\user\Desktop\file.exe Command line argument: User 0_2_0040EA00
Source: C:\Users\user\Desktop\file.exe Command line argument: del 0_2_0040EA00
Source: C:\Users\user\Desktop\file.exe Command line argument: del 0_2_0040EA00
Source: C:\Users\user\Desktop\file.exe Command line argument: del 0_2_0040EA00
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Command line argument: PG 12_2_0040EA00
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Command line argument: PG 12_2_0040EA00
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Command line argument: Software\ 12_2_0040EA00
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Command line argument: Exe 12_2_0040EA00
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Command line argument: ,aF 12_2_0040EA00
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Command line argument: Inj 12_2_0040EA00
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Command line argument: Inj 12_2_0040EA00
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Command line argument: PG 12_2_0040EA00
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Command line argument: PG 12_2_0040EA00
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Command line argument: PG 12_2_0040EA00
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Command line argument: 8SG 12_2_0040EA00
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Command line argument: exepath 12_2_0040EA00
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Command line argument: PG 12_2_0040EA00
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Command line argument: ,aF 12_2_0040EA00
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Command line argument: 8SG 12_2_0040EA00
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Command line argument: exepath 12_2_0040EA00
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Command line argument: PG 12_2_0040EA00
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Command line argument: licence 12_2_0040EA00
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Command line argument: PG 12_2_0040EA00
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Command line argument: PG 12_2_0040EA00
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Command line argument: PG 12_2_0040EA00
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Command line argument: PG 12_2_0040EA00
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Command line argument: PG 12_2_0040EA00
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Command line argument: PG 12_2_0040EA00
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Command line argument: dMG 12_2_0040EA00
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Command line argument: PG 12_2_0040EA00
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Command line argument: PG 12_2_0040EA00
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Command line argument: PSG 12_2_0040EA00
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Command line argument: Administrator 12_2_0040EA00
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Command line argument: User 12_2_0040EA00
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Command line argument: del 12_2_0040EA00
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Command line argument: del 12_2_0040EA00
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Command line argument: del 12_2_0040EA00
Source: file.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\file.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\file.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: file.exe ReversingLabs: Detection: 81%
Source: C:\Users\user\Desktop\file.exe File read: C:\Users\user\Desktop\file.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
Source: C:\Users\user\Desktop\file.exe Process created: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe "C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe"
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Process created: C:\Windows\SysWOW64\svchost.exe svchost.exe
Source: unknown Process created: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe "C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe"
Source: unknown Process created: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe "C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe"
Source: unknown Process created: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe "C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe"
Source: C:\Users\user\Desktop\file.exe Process created: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe "C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Process created: C:\Windows\SysWOW64\svchost.exe svchost.exe Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: rstrtmgr.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: twext.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: slc.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: policymanager.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: msvcp110_win.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: ntshrui.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: windows.fileexplorer.common.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: cscapi.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: shacct.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: idstore.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: twinapi.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: samlib.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: textshaping.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: starttiledata.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: acppage.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: sfc.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: msi.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: aepic.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: sfc_os.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: wlidprov.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: samcli.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: provsvc.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Section loaded: rstrtmgr.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Section loaded: rstrtmgr.dll Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Section loaded: rstrtmgr.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Section loaded: rstrtmgr.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Section loaded: rstrtmgr.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32 Jump to behavior
Source: file.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: file.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: file.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: file.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: file.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: file.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: file.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: file.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: file.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: file.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: file.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: file.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0041CBE1 LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress, 0_2_0041CBE1
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00457186 push ecx; ret 0_2_00457199
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00457AA8 push eax; ret 0_2_00457AC6
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00434EB6 push ecx; ret 0_2_00434EC9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_0065E0D8 push 00000000h; ret 3_2_0065E0DC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_006A7186 push ecx; ret 3_2_006A7199
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_006AB462 push 00000000h; retf 3_2_006AB474
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_006AB45A push 00000000h; ret 3_2_006AB45C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_006AB49A push 00000000h; retn 0000h 3_2_006AB49C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_006AE55D push esi; ret 3_2_006AE566
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_006AC9FE push 00000000h; retf 3_2_006ACA00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_006AC9AA pushfd ; retf 3_2_006AC9AD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_006AC98A push esp; retf 3_2_006AC98D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_006AC98E pushad ; retf 3_2_006AC991
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_006AC992 push 70006ACBh; retf 3_2_006AC999
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_006A7AA8 push eax; ret 3_2_006A7AC6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_006AAEF2 push 00000000h; iretd 3_2_006AAF04
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_00684EB6 push ecx; ret 3_2_00684EC9
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: 12_2_00457186 push ecx; ret 12_2_00457199
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: 12_2_00457AA8 push eax; ret 12_2_00457AC6
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: 12_2_00434EB6 push ecx; ret 12_2_00434EC9
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00406EEB ShellExecuteW,URLDownloadToFileW, 0_2_00406EEB
Source: C:\Users\user\Desktop\file.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Jump to dropped file

Boot Survival

barindex
Source: C:\Users\user\Desktop\file.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Rmc-HWAIZA Jump to behavior
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0041AADB OpenSCManagerW,OpenServiceW,CloseServiceHandle,StartServiceW,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle, 0_2_0041AADB
Source: C:\Users\user\Desktop\file.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Rmc-HWAIZA Jump to behavior
Source: C:\Users\user\Desktop\file.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Rmc-HWAIZA Jump to behavior
Source: C:\Users\user\Desktop\file.exe Registry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run Rmc-HWAIZA Jump to behavior
Source: C:\Users\user\Desktop\file.exe Registry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run Rmc-HWAIZA Jump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe File deleted: c:\users\user\desktop\file.exe Jump to behavior
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0041CBE1 LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress, 0_2_0041CBE1
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0040F7E2 Sleep,ExitProcess, 0_2_0040F7E2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_0065F7E2 Sleep,ExitProcess, 3_2_0065F7E2
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: 12_2_0040F7E2 Sleep,ExitProcess, 12_2_0040F7E2
Source: C:\Windows\SysWOW64\svchost.exe Evasive API call chain: CreateMutex,DecisionNodes,ExitProcess
Source: C:\Users\user\Desktop\file.exe Code function: OpenSCManagerA,EnumServicesStatusW,GetLastError,EnumServicesStatusW,OpenServiceW,QueryServiceConfigW,GetLastError,QueryServiceConfigW,CloseServiceHandle,CloseServiceHandle, 0_2_0041A7D9
Source: C:\Windows\SysWOW64\svchost.exe Code function: OpenSCManagerA,EnumServicesStatusW,GetLastError,EnumServicesStatusW,OpenServiceW,QueryServiceConfigW,GetLastError,QueryServiceConfigW,CloseServiceHandle,CloseServiceHandle, 3_2_0066A7D9
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: OpenSCManagerA,EnumServicesStatusW,GetLastError,EnumServicesStatusW,OpenServiceW,QueryServiceConfigW,GetLastError,QueryServiceConfigW,CloseServiceHandle,CloseServiceHandle, 12_2_0041A7D9
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Window / User API: threadDelayed 3635 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Window / User API: threadDelayed 3534 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Window / User API: threadDelayed 720 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Window / User API: foregroundWindowGot 1690 Jump to behavior
Source: C:\Users\user\Desktop\file.exe Evaded block: after key decision
Source: C:\Users\user\Desktop\file.exe Evaded block: after key decision
Source: C:\Users\user\Desktop\file.exe API coverage: 6.2 %
Source: C:\Windows\SysWOW64\svchost.exe API coverage: 6.2 %
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe API coverage: 6.2 %
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe TID: 6640 Thread sleep count: 219 > 30 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe TID: 6640 Thread sleep time: -109500s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe TID: 7112 Thread sleep count: 3635 > 30 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe TID: 7112 Thread sleep time: -10905000s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe TID: 6760 Thread sleep count: 3534 > 30 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe TID: 6760 Thread sleep time: -10602000s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe TID: 7112 Thread sleep count: 720 > 30 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe TID: 7112 Thread sleep time: -2160000s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe TID: 6760 Thread sleep count: 314 > 30 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe TID: 6760 Thread sleep time: -942000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0040928E __EH_prolog,__CxxThrowException@8,FindFirstFileW,FindNextFileW,FindClose,FindClose, 0_2_0040928E
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0041C322 FindFirstFileW,FindNextFileW,RemoveDirectoryW,SetFileAttributesW,DeleteFileW,GetLastError,FindClose,RemoveDirectoryW,FindClose, 0_2_0041C322
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0040C388 FindFirstFileW,PathFileExistsW,FindNextFileW,FindClose,FindClose, 0_2_0040C388
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_004096A0 __EH_prolog,FindFirstFileW,FindNextFileW,FindClose,FindClose, 0_2_004096A0
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00408847 __EH_prolog,FindFirstFileW,__CxxThrowException@8,FindNextFileW,FindClose, 0_2_00408847
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00407877 FindFirstFileW,FindNextFileW, 0_2_00407877
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0044E8F9 FindFirstFileExA, 0_2_0044E8F9
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0040BB6B FindFirstFileA,FindClose,DeleteFileA,GetLastError,DeleteFileA,GetLastError,FindNextFileA,FindClose, 0_2_0040BB6B
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00419B86 FindFirstFileW,FindNextFileW,FindNextFileW, 0_2_00419B86
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0040BD72 FindFirstFileA,FindClose,DeleteFileA,GetLastError,FindNextFileA,FindClose,FindClose, 0_2_0040BD72
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_0065928E __EH_prolog,__CxxThrowException@8,FindFirstFileW,FindNextFileW,FindClose,FindClose, 3_2_0065928E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_0066C322 FindFirstFileW,FindNextFileW,RemoveDirectoryW,SetFileAttributesW,DeleteFileW,GetLastError,FindClose,RemoveDirectoryW,FindClose, 3_2_0066C322
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_0065C388 FindFirstFileW,PathFileExistsW,FindNextFileW,FindClose,FindClose, 3_2_0065C388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_006596A0 __EH_prolog,FindFirstFileW,FindNextFileW,FindClose,FindClose, 3_2_006596A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_00657877 FindFirstFileW,FindNextFileW, 3_2_00657877
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_00658847 __EH_prolog,FindFirstFileW,__CxxThrowException@8,FindNextFileW,FindClose, 3_2_00658847
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_0069E8F9 FindFirstFileExA, 3_2_0069E8F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_0065BB6B FindFirstFileA,FindClose,DeleteFileA,GetLastError,DeleteFileA,GetLastError,FindNextFileA,FindClose, 3_2_0065BB6B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_00669B86 FindFirstFileW,FindNextFileW,FindNextFileW, 3_2_00669B86
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_0065BD72 FindFirstFileA,FindClose,DeleteFileA,GetLastError,FindNextFileA,FindClose,FindClose, 3_2_0065BD72
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: 12_2_0040928E __EH_prolog,__CxxThrowException@8,FindFirstFileW,FindNextFileW,FindClose,FindClose, 12_2_0040928E
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: 12_2_0041C322 FindFirstFileW,FindNextFileW,RemoveDirectoryW,SetFileAttributesW,DeleteFileW,GetLastError,FindClose,RemoveDirectoryW,FindClose, 12_2_0041C322
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: 12_2_0040C388 FindFirstFileW,PathFileExistsW,FindNextFileW,FindClose,FindClose, 12_2_0040C388
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: 12_2_004096A0 __EH_prolog,FindFirstFileW,FindNextFileW,FindClose,FindClose, 12_2_004096A0
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: 12_2_00408847 __EH_prolog,FindFirstFileW,__CxxThrowException@8,FindNextFileW,FindClose, 12_2_00408847
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: 12_2_00407877 FindFirstFileW,FindNextFileW, 12_2_00407877
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: 12_2_0044E8F9 FindFirstFileExA, 12_2_0044E8F9
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: 12_2_0040BB6B FindFirstFileA,FindClose,DeleteFileA,GetLastError,DeleteFileA,GetLastError,FindNextFileA,FindClose, 12_2_0040BB6B
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: 12_2_00419B86 FindFirstFileW,FindNextFileW,FindNextFileW, 12_2_00419B86
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: 12_2_0040BD72 FindFirstFileA,FindClose,DeleteFileA,GetLastError,FindNextFileA,FindClose,FindClose, 12_2_0040BD72
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00407CD2 SetEvent,GetFileAttributesW,DeleteFileW,ShellExecuteW,GetLogicalDriveStringsA,SetFileAttributesW,DeleteFileA,Sleep,StrToIntA,CreateDirectoryW, 0_2_00407CD2
Source: C:\Users\user\Desktop\file.exe File opened: C:\Users\user\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\file.exe File opened: C:\Users\user Jump to behavior
Source: C:\Users\user\Desktop\file.exe File opened: C:\Users\user\AppData\Roaming Jump to behavior
Source: C:\Users\user\Desktop\file.exe File opened: C:\Users\user\AppData\Roaming\Microsoft Jump to behavior
Source: C:\Users\user\Desktop\file.exe File opened: C:\Users\user\AppData Jump to behavior
Source: C:\Users\user\Desktop\file.exe File opened: C:\Users\user\AppData\Roaming\Microsoft\Internet Explorer Jump to behavior
Source: Windows Driver Server.exe, 00000002.00000002.3717760471.0000000003910000.00000004.00000020.00020000.00000000.sdmp, Windows Driver Server.exe, 00000002.00000002.3710903443.000000000053E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW
Source: C:\Windows\SysWOW64\svchost.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00434A8A IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_00434A8A
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0041CBE1 LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress, 0_2_0041CBE1
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00443355 mov eax, dword ptr fs:[00000030h] 0_2_00443355
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_00693355 mov eax, dword ptr fs:[00000030h] 3_2_00693355
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: 12_2_00443355 mov eax, dword ptr fs:[00000030h] 12_2_00443355
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_004120B2 GetProcessHeap,HeapFree, 0_2_004120B2
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0043503C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 0_2_0043503C
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00434A8A IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_00434A8A
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0043BB71 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_0043BB71
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00434BD8 SetUnhandledExceptionFilter, 0_2_00434BD8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_0068503C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 3_2_0068503C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_00684A8A IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 3_2_00684A8A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_0068BB71 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 3_2_0068BB71
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_00684BD8 SetUnhandledExceptionFilter, 3_2_00684BD8
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: 12_2_0043503C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 12_2_0043503C
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: 12_2_00434A8A IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 12_2_00434A8A
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: 12_2_0043BB71 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 12_2_0043BB71
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: 12_2_00434BD8 SetUnhandledExceptionFilter, 12_2_00434BD8

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Section loaded: NULL target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and write Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Memory written: C:\Windows\SysWOW64\svchost.exe base: 485008 Jump to behavior
Source: C:\Users\user\Desktop\file.exe Code function: GetCurrentProcessId,OpenMutexA,CloseHandle,CreateThread,CloseHandle,Sleep,OpenProcess, svchost.exe 0_2_00412132
Source: C:\Windows\SysWOW64\svchost.exe Code function: GetCurrentProcessId,OpenMutexA,CloseHandle,CreateThread,CloseHandle,Sleep,OpenProcess, svchost.exe 3_2_00662132
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: GetCurrentProcessId,OpenMutexA,CloseHandle,CreateThread,CloseHandle,Sleep,OpenProcess, svchost.exe 12_2_00412132
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00419662 mouse_event, 0_2_00419662
Source: C:\Users\user\Desktop\file.exe Process created: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe "C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Process created: C:\Windows\SysWOW64\svchost.exe svchost.exe Jump to behavior
Source: Windows Driver Server.exe, 00000002.00000002.3710903443.000000000053E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Manager'
Source: Windows Driver Server.exe, 00000002.00000002.3710903443.00000000005F7000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Manager
Source: Windows Driver Server.exe, 00000002.00000002.3710903443.0000000000615000.00000004.00000020.00020000.00000000.sdmp, Windows Driver Server.exe, 00000002.00000002.3717760471.0000000003910000.00000004.00000020.00020000.00000000.sdmp, Windows Driver Server.exe, 00000002.00000002.3710903443.000000000053E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program ManagerZA\
Source: Windows Driver Server.exe, 00000002.00000002.3710903443.0000000000615000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Managerl
Source: Windows Driver Server.exe, 00000002.00000002.3717760471.0000000003910000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program ManagerZA\%
Source: Windows Driver Server.exe, 00000002.00000002.3710903443.00000000005F7000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program ManagerZA\yR
Source: Windows Driver Server.exe, 00000002.00000002.3710903443.000000000053E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: 11:21:16 Program Manager]
Source: Windows Driver Server.exe, 00000002.00000002.3710903443.0000000000615000.00000004.00000020.00020000.00000000.sdmp, Windows Driver Server.exe, 00000002.00000002.3710903443.00000000005F7000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: [2024/09/25 11:21:28 Program Manager]
Source: Windows Driver Server.exe, 00000002.00000002.3710903443.0000000000615000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program ManagerZA\>
Source: Windows Driver Server.exe, 00000002.00000002.3710903443.0000000000615000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Manager[
Source: Windows Driver Server.exe, 00000002.00000002.3710903443.0000000000615000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program ManagerE
Source: Windows Driver Server.exe, 00000002.00000002.3710903443.00000000005F7000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program ManagerC
Source: Windows Driver Server.exe, 00000002.00000002.3717760471.0000000003910000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program ManagerZA\s\I+
Source: Windows Driver Server.exe, 00000002.00000002.3710903443.0000000000615000.00000004.00000020.00020000.00000000.sdmp, Windows Driver Server.exe, 00000002.00000002.3710903443.00000000005F7000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: [2024/09/25 11:21:16 Program Manager]
Source: Windows Driver Server.exe, 00000002.00000002.3710903443.00000000005F7000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program ManagerrR
Source: Windows Driver Server.exe, 00000002.00000002.3710903443.0000000000615000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: 21:10 Program Manager]
Source: Windows Driver Server.exe, 00000002.00000002.3710903443.00000000005F7000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: [2024/09/25 11:21:10 Program Manager]
Source: Windows Driver Server.exe, 00000002.00000002.3710903443.0000000000615000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Managers
Source: Windows Driver Server.exe, 00000002.00000002.3717760471.0000000003910000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: [%04i/%02i/%02i %02i:%02i:%02i Program Manager]
Source: Windows Driver Server.exe, 00000002.00000002.3710903443.00000000005F7000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Manager-Rm
Source: Windows Driver Server.exe, 00000002.00000002.3710903443.000000000053E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: |Program Manager|
Source: Windows Driver Server.exe, 00000002.00000002.3710903443.00000000005F7000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Manager4Rd
Source: Windows Driver Server.exe, 00000002.00000002.3710903443.00000000005F7000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Manager&Rr
Source: Windows Driver Server.exe, 00000002.00000002.3710903443.0000000000615000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program ManagerZA\f1
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00434CB6 cpuid 0_2_00434CB6
Source: C:\Users\user\Desktop\file.exe Code function: EnumSystemLocalesW, 0_2_0045201B
Source: C:\Users\user\Desktop\file.exe Code function: EnumSystemLocalesW, 0_2_004520B6
Source: C:\Users\user\Desktop\file.exe Code function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW, 0_2_00452143
Source: C:\Users\user\Desktop\file.exe Code function: GetLocaleInfoW, 0_2_00452393
Source: C:\Users\user\Desktop\file.exe Code function: EnumSystemLocalesW, 0_2_00448484
Source: C:\Users\user\Desktop\file.exe Code function: GetLocaleInfoW,GetLocaleInfoW,GetACP, 0_2_004524BC
Source: C:\Users\user\Desktop\file.exe Code function: GetLocaleInfoW, 0_2_004525C3
Source: C:\Users\user\Desktop\file.exe Code function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW, 0_2_00452690
Source: C:\Users\user\Desktop\file.exe Code function: GetLocaleInfoW, 0_2_0044896D
Source: C:\Users\user\Desktop\file.exe Code function: GetLocaleInfoA, 0_2_0040F90C
Source: C:\Users\user\Desktop\file.exe Code function: IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW, 0_2_00451D58
Source: C:\Users\user\Desktop\file.exe Code function: EnumSystemLocalesW, 0_2_00451FD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: EnumSystemLocalesW, 3_2_006A201B
Source: C:\Windows\SysWOW64\svchost.exe Code function: EnumSystemLocalesW, 3_2_006A20B6
Source: C:\Windows\SysWOW64\svchost.exe Code function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW, 3_2_006A2143
Source: C:\Windows\SysWOW64\svchost.exe Code function: GetLocaleInfoW, 3_2_006A2393
Source: C:\Windows\SysWOW64\svchost.exe Code function: GetLocaleInfoW,GetLocaleInfoW,GetACP, 3_2_006A24BC
Source: C:\Windows\SysWOW64\svchost.exe Code function: EnumSystemLocalesW, 3_2_00698484
Source: C:\Windows\SysWOW64\svchost.exe Code function: GetLocaleInfoW, 3_2_006A25C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW, 3_2_006A2690
Source: C:\Windows\SysWOW64\svchost.exe Code function: GetLocaleInfoW, 3_2_0069896D
Source: C:\Windows\SysWOW64\svchost.exe Code function: GetLocaleInfoA, 3_2_0065F90C
Source: C:\Windows\SysWOW64\svchost.exe Code function: IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW, 3_2_006A1D58
Source: C:\Windows\SysWOW64\svchost.exe Code function: EnumSystemLocalesW, 3_2_006A1FD0
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: EnumSystemLocalesW, 12_2_0045201B
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: EnumSystemLocalesW, 12_2_004520B6
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW, 12_2_00452143
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: GetLocaleInfoW, 12_2_00452393
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: EnumSystemLocalesW, 12_2_00448484
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: GetLocaleInfoW,GetLocaleInfoW,GetACP, 12_2_004524BC
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: GetLocaleInfoW, 12_2_004525C3
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW, 12_2_00452690
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: GetLocaleInfoW, 12_2_0044896D
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: GetLocaleInfoA, 12_2_0040F90C
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW, 12_2_00451D58
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: EnumSystemLocalesW, 12_2_00451FD0
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0041A045 __EH_prolog,GdiplusStartup,CreateDirectoryW,Sleep,Sleep,GetLocalTime,Sleep, 0_2_0041A045
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0041B69E GetComputerNameExW,GetUserNameW, 0_2_0041B69E
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00449210 _free,_free,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free, 0_2_00449210
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: file.exe, type: SAMPLE
Source: Yara match File source: 2.2.Windows Driver Server.exe.29a0000.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 15.2.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.Windows Driver Server.exe.5650c0.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.svchost.exe.2a32020.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.Windows Driver Server.exe.29a0000.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.svchost.exe.2a32020.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 12.2.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.0.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.svchost.exe.650000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 14.2.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.svchost.exe.650000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 15.0.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 12.0.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.file.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 14.0.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.Windows Driver Server.exe.5650c0.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.0.file.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000000.1247355487.0000000000459000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000000.1378084777.0000000000459000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
Source: Yara match File source: 0000000F.00000000.1539705372.0000000000459000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1254312533.0000000000459000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000003.1247804602.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000F.00000002.1540202104.0000000000459000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
Source: Yara match File source: 0000000E.00000000.1458791256.0000000000459000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.3710869118.0000000002A29000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000000.1253966896.0000000000459000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.3717171506.00000000029A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.1378823959.0000000000459000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.3704068669.0000000000650000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.3705973509.0000000000459000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
Source: Yara match File source: 0000000E.00000002.1459776587.0000000000459000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.3710903443.000000000053E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: file.exe PID: 2712, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: Windows Driver Server.exe PID: 4600, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: svchost.exe PID: 6748, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: Windows Driver Server.exe PID: 7360, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: Windows Driver Server.exe PID: 7508, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: Windows Driver Server.exe PID: 7576, type: MEMORYSTR
Source: Yara match File source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe, type: DROPPED
Source: C:\Users\user\Desktop\file.exe Code function: \AppData\Local\Google\Chrome\User Data\Default\Login Data 0_2_0040BA4D
Source: C:\Windows\SysWOW64\svchost.exe Code function: \AppData\Local\Google\Chrome\User Data\Default\Login Data 3_2_0065BA4D
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: \AppData\Local\Google\Chrome\User Data\Default\Login Data 12_2_0040BA4D
Source: C:\Users\user\Desktop\file.exe Code function: \AppData\Roaming\Mozilla\Firefox\Profiles\ 0_2_0040BB6B
Source: C:\Users\user\Desktop\file.exe Code function: \key3.db 0_2_0040BB6B
Source: C:\Windows\SysWOW64\svchost.exe Code function: \AppData\Roaming\Mozilla\Firefox\Profiles\ 3_2_0065BB6B
Source: C:\Windows\SysWOW64\svchost.exe Code function: \key3.db 3_2_0065BB6B
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: \AppData\Roaming\Mozilla\Firefox\Profiles\ 12_2_0040BB6B
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: \key3.db 12_2_0040BB6B

Remote Access Functionality

barindex
Source: C:\Users\user\Desktop\file.exe Mutex created: \Sessions\1\BaseNamedObjects\Rmc-HWAIZA Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Mutex created: \Sessions\1\BaseNamedObjects\Rmc-HWAIZA Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Mutex created: \Sessions\1\BaseNamedObjects\Rmc-HWAIZA-W Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Mutex created: \Sessions\1\BaseNamedObjects\Rmc-HWAIZA Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Mutex created: \Sessions\1\BaseNamedObjects\Rmc-HWAIZA Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Mutex created: \Sessions\1\BaseNamedObjects\Rmc-HWAIZA Jump to behavior
Source: Yara match File source: file.exe, type: SAMPLE
Source: Yara match File source: 2.2.Windows Driver Server.exe.29a0000.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 15.2.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.Windows Driver Server.exe.5650c0.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.svchost.exe.2a32020.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.Windows Driver Server.exe.29a0000.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.svchost.exe.2a32020.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 12.2.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.0.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.svchost.exe.650000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 14.2.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.svchost.exe.650000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 15.0.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 12.0.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.file.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 14.0.Windows Driver Server.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.Windows Driver Server.exe.5650c0.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.0.file.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000000.1247355487.0000000000459000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000000.1378084777.0000000000459000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
Source: Yara match File source: 0000000F.00000000.1539705372.0000000000459000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1254312533.0000000000459000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000003.1247804602.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000F.00000002.1540202104.0000000000459000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
Source: Yara match File source: 0000000E.00000000.1458791256.0000000000459000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.3710869118.0000000002A29000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000000.1253966896.0000000000459000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.3717171506.00000000029A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.1378823959.0000000000459000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.3704068669.0000000000650000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.3705973509.0000000000459000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
Source: Yara match File source: 0000000E.00000002.1459776587.0000000000459000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.3710903443.000000000053E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: file.exe PID: 2712, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: Windows Driver Server.exe PID: 4600, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: svchost.exe PID: 6748, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: Windows Driver Server.exe PID: 7360, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: Windows Driver Server.exe PID: 7508, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: Windows Driver Server.exe PID: 7576, type: MEMORYSTR
Source: Yara match File source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe, type: DROPPED
Source: C:\Users\user\Desktop\file.exe Code function: cmd.exe 0_2_0040569A
Source: C:\Windows\SysWOW64\svchost.exe Code function: cmd.exe 3_2_0065569A
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows Driver Server.exe Code function: cmd.exe 12_2_0040569A
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs