Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
07-08-2023 13:39
Static task
static1
Behavioral task
behavioral1
Sample
90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe
Resource
win10v2004-20230703-en
General
-
Target
90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe
-
Size
1.6MB
-
MD5
9286304f3592ab2de2d549722e6869b8
-
SHA1
fee5ef729c85412275c371da5d1360fae7a87e44
-
SHA256
90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b
-
SHA512
59e323202b6c9ba2239e8eaf2d6c4bc416a61ce28edeace8655791b81023c253aba6f87075752bbbe3d127fd45837bd7d3abfc44f768266cc1325289ce030d9a
-
SSDEEP
49152:MrS/XYg7k3aKoznVWeOYvsEyKbNWCpQf:MiXPjB5PFJy
Malware Config
Extracted
remcos
RemoteHost
212.193.30.230:3343
79.110.49.161:3343
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-CQL1U6
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1498570331-2313266200-788959944-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Evmswr = "C:\\Users\\Admin\\AppData\\Roaming\\Evmswr.exe" 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exedescription pid process target process PID 3940 set thread context of 784 3940 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe MSBuild.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 4164 powershell.exe 4164 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exepowershell.exedescription pid process Token: SeDebugPrivilege 3940 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe Token: SeDebugPrivilege 4164 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
MSBuild.exepid process 784 MSBuild.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.execmd.exedescription pid process target process PID 3940 wrote to memory of 1508 3940 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe cmd.exe PID 3940 wrote to memory of 1508 3940 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe cmd.exe PID 3940 wrote to memory of 1508 3940 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe cmd.exe PID 1508 wrote to memory of 4164 1508 cmd.exe powershell.exe PID 1508 wrote to memory of 4164 1508 cmd.exe powershell.exe PID 1508 wrote to memory of 4164 1508 cmd.exe powershell.exe PID 3940 wrote to memory of 784 3940 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe MSBuild.exe PID 3940 wrote to memory of 784 3940 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe MSBuild.exe PID 3940 wrote to memory of 784 3940 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe MSBuild.exe PID 3940 wrote to memory of 784 3940 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe MSBuild.exe PID 3940 wrote to memory of 784 3940 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe MSBuild.exe PID 3940 wrote to memory of 784 3940 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe MSBuild.exe PID 3940 wrote to memory of 784 3940 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe MSBuild.exe PID 3940 wrote to memory of 784 3940 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe MSBuild.exe PID 3940 wrote to memory of 784 3940 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe MSBuild.exe PID 3940 wrote to memory of 784 3940 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe MSBuild.exe PID 3940 wrote to memory of 784 3940 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe MSBuild.exe PID 3940 wrote to memory of 784 3940 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe MSBuild.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe"C:\Users\Admin\AppData\Local\Temp\90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3940 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell set-mppreference -exclusionpath C:\2⤵
- Suspicious use of WriteProcessMemory
PID:1508 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell set-mppreference -exclusionpath C:\3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4164 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe2⤵
- Suspicious use of SetWindowsHookEx
PID:784
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5789518985cbf989ed95a562ed8ec93ce
SHA1d17ece2e0d583cba9896bfb913658e02fd6ed1f4
SHA2569de82115396dc0ff0cf20689d28fa431da6c943d500e8c0868fde4f7bdf2a425
SHA5121922cd669dd9796ae56136a148a738011c77b62e0af7bb21b9638a7fca3433345fd365edca30d01ec65cffaa5ab1b02b433d47548f3070155f857920cf40f0e8
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82