Analysis
-
max time kernel
158s -
max time network
165s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
21-03-2023 13:29
Static task
static1
Behavioral task
behavioral1
Sample
95205b407cd86cd1b2ddd85bfdaa67d9434c1757e9e8f9fc6b990eb78387f4ee.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
95205b407cd86cd1b2ddd85bfdaa67d9434c1757e9e8f9fc6b990eb78387f4ee.exe
Resource
win10v2004-20230220-en
General
-
Target
95205b407cd86cd1b2ddd85bfdaa67d9434c1757e9e8f9fc6b990eb78387f4ee.exe
-
Size
2.1MB
-
MD5
e03579a0e6f2881617a05ce524fe6176
-
SHA1
dd88c2948daf226985b6048deaa9ad577c7f2370
-
SHA256
95205b407cd86cd1b2ddd85bfdaa67d9434c1757e9e8f9fc6b990eb78387f4ee
-
SHA512
6cf5d6d4046ede733a3eb43f9815166ef9b105063019616c8a6dbb30a8ad74af6ee02af12e1174af982ca76ffe297172b0ce2306b3b22c79f85ef1542892c54d
-
SSDEEP
24576:ch3MhcNM1O05764Ym/GSdToQbE9roTuOFGydJ8MQ:chcPN6SZDwkA
Malware Config
Extracted
remcos
RemoteHost
51.75.209.245:2406
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-52YOYG
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
95205b407cd86cd1b2ddd85bfdaa67d9434c1757e9e8f9fc6b990eb78387f4ee.exedescription pid process target process PID 2040 set thread context of 1164 2040 95205b407cd86cd1b2ddd85bfdaa67d9434c1757e9e8f9fc6b990eb78387f4ee.exe MSBuild.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
95205b407cd86cd1b2ddd85bfdaa67d9434c1757e9e8f9fc6b990eb78387f4ee.exepid process 2040 95205b407cd86cd1b2ddd85bfdaa67d9434c1757e9e8f9fc6b990eb78387f4ee.exe 2040 95205b407cd86cd1b2ddd85bfdaa67d9434c1757e9e8f9fc6b990eb78387f4ee.exe 2040 95205b407cd86cd1b2ddd85bfdaa67d9434c1757e9e8f9fc6b990eb78387f4ee.exe 2040 95205b407cd86cd1b2ddd85bfdaa67d9434c1757e9e8f9fc6b990eb78387f4ee.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
95205b407cd86cd1b2ddd85bfdaa67d9434c1757e9e8f9fc6b990eb78387f4ee.exedescription pid process Token: SeDebugPrivilege 2040 95205b407cd86cd1b2ddd85bfdaa67d9434c1757e9e8f9fc6b990eb78387f4ee.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
MSBuild.exepid process 1164 MSBuild.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
95205b407cd86cd1b2ddd85bfdaa67d9434c1757e9e8f9fc6b990eb78387f4ee.exedescription pid process target process PID 2040 wrote to memory of 4200 2040 95205b407cd86cd1b2ddd85bfdaa67d9434c1757e9e8f9fc6b990eb78387f4ee.exe MSBuild.exe PID 2040 wrote to memory of 4200 2040 95205b407cd86cd1b2ddd85bfdaa67d9434c1757e9e8f9fc6b990eb78387f4ee.exe MSBuild.exe PID 2040 wrote to memory of 4200 2040 95205b407cd86cd1b2ddd85bfdaa67d9434c1757e9e8f9fc6b990eb78387f4ee.exe MSBuild.exe PID 2040 wrote to memory of 3136 2040 95205b407cd86cd1b2ddd85bfdaa67d9434c1757e9e8f9fc6b990eb78387f4ee.exe MSBuild.exe PID 2040 wrote to memory of 3136 2040 95205b407cd86cd1b2ddd85bfdaa67d9434c1757e9e8f9fc6b990eb78387f4ee.exe MSBuild.exe PID 2040 wrote to memory of 3136 2040 95205b407cd86cd1b2ddd85bfdaa67d9434c1757e9e8f9fc6b990eb78387f4ee.exe MSBuild.exe PID 2040 wrote to memory of 1164 2040 95205b407cd86cd1b2ddd85bfdaa67d9434c1757e9e8f9fc6b990eb78387f4ee.exe MSBuild.exe PID 2040 wrote to memory of 1164 2040 95205b407cd86cd1b2ddd85bfdaa67d9434c1757e9e8f9fc6b990eb78387f4ee.exe MSBuild.exe PID 2040 wrote to memory of 1164 2040 95205b407cd86cd1b2ddd85bfdaa67d9434c1757e9e8f9fc6b990eb78387f4ee.exe MSBuild.exe PID 2040 wrote to memory of 1164 2040 95205b407cd86cd1b2ddd85bfdaa67d9434c1757e9e8f9fc6b990eb78387f4ee.exe MSBuild.exe PID 2040 wrote to memory of 1164 2040 95205b407cd86cd1b2ddd85bfdaa67d9434c1757e9e8f9fc6b990eb78387f4ee.exe MSBuild.exe PID 2040 wrote to memory of 1164 2040 95205b407cd86cd1b2ddd85bfdaa67d9434c1757e9e8f9fc6b990eb78387f4ee.exe MSBuild.exe PID 2040 wrote to memory of 1164 2040 95205b407cd86cd1b2ddd85bfdaa67d9434c1757e9e8f9fc6b990eb78387f4ee.exe MSBuild.exe PID 2040 wrote to memory of 1164 2040 95205b407cd86cd1b2ddd85bfdaa67d9434c1757e9e8f9fc6b990eb78387f4ee.exe MSBuild.exe PID 2040 wrote to memory of 1164 2040 95205b407cd86cd1b2ddd85bfdaa67d9434c1757e9e8f9fc6b990eb78387f4ee.exe MSBuild.exe PID 2040 wrote to memory of 1164 2040 95205b407cd86cd1b2ddd85bfdaa67d9434c1757e9e8f9fc6b990eb78387f4ee.exe MSBuild.exe PID 2040 wrote to memory of 1164 2040 95205b407cd86cd1b2ddd85bfdaa67d9434c1757e9e8f9fc6b990eb78387f4ee.exe MSBuild.exe PID 2040 wrote to memory of 1164 2040 95205b407cd86cd1b2ddd85bfdaa67d9434c1757e9e8f9fc6b990eb78387f4ee.exe MSBuild.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\95205b407cd86cd1b2ddd85bfdaa67d9434c1757e9e8f9fc6b990eb78387f4ee.exe"C:\Users\Admin\AppData\Local\Temp\95205b407cd86cd1b2ddd85bfdaa67d9434c1757e9e8f9fc6b990eb78387f4ee.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵PID:4200
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵PID:3136
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- Suspicious use of SetWindowsHookEx
PID:1164
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5b5898612c446f9ce44f94d82fa59ff36
SHA1c80f501ab58167baf9f90f7eb30135d3317c3c67
SHA2563acfd355746b45fa90730330214e895899f364b16926e1dbe5430863ad769e57
SHA51289c2f1b0d5663ca728df898b431afe85956d16b075d8c5ebd49dc34322770320ad499453d7827a47efc6d36c96f5ab26a8ca513d7ec07d2e6ce333a98669b0fc