Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
08-08-2023 05:00
Static task
static1
Behavioral task
behavioral1
Sample
90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe
Resource
win10v2004-20230703-en
General
-
Target
90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe
-
Size
1.6MB
-
MD5
9286304f3592ab2de2d549722e6869b8
-
SHA1
fee5ef729c85412275c371da5d1360fae7a87e44
-
SHA256
90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b
-
SHA512
59e323202b6c9ba2239e8eaf2d6c4bc416a61ce28edeace8655791b81023c253aba6f87075752bbbe3d127fd45837bd7d3abfc44f768266cc1325289ce030d9a
-
SSDEEP
49152:MrS/XYg7k3aKoznVWeOYvsEyKbNWCpQf:MiXPjB5PFJy
Malware Config
Extracted
remcos
RemoteHost
212.193.30.230:3343
79.110.49.161:3343
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-CQL1U6
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2969888527-3102471180-2307688834-1000\Software\Microsoft\Windows\CurrentVersion\Run\Evmswr = "C:\\Users\\Admin\\AppData\\Roaming\\Evmswr.exe" 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exedescription pid process target process PID 2548 set thread context of 1928 2548 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe MSBuild.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exepowershell.exepid process 2548 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe 2548 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe 2548 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe 2548 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe 2548 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe 2548 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe 2548 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe 2548 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe 2548 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe 1948 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
MSBuild.exepid process 1928 MSBuild.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exepowershell.exedescription pid process Token: SeDebugPrivilege 2548 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe Token: SeDebugPrivilege 1948 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
MSBuild.exepid process 1928 MSBuild.exe -
Suspicious use of WriteProcessMemory 57 IoCs
Processes:
90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.execmd.exedescription pid process target process PID 2548 wrote to memory of 1372 2548 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe cmd.exe PID 2548 wrote to memory of 1372 2548 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe cmd.exe PID 2548 wrote to memory of 1372 2548 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe cmd.exe PID 2548 wrote to memory of 1372 2548 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe cmd.exe PID 1372 wrote to memory of 1948 1372 cmd.exe powershell.exe PID 1372 wrote to memory of 1948 1372 cmd.exe powershell.exe PID 1372 wrote to memory of 1948 1372 cmd.exe powershell.exe PID 1372 wrote to memory of 1948 1372 cmd.exe powershell.exe PID 2548 wrote to memory of 2024 2548 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe MSBuild.exe PID 2548 wrote to memory of 2024 2548 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe MSBuild.exe PID 2548 wrote to memory of 2024 2548 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe MSBuild.exe PID 2548 wrote to memory of 2024 2548 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe MSBuild.exe PID 2548 wrote to memory of 1336 2548 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe MSBuild.exe PID 2548 wrote to memory of 1336 2548 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe MSBuild.exe PID 2548 wrote to memory of 1336 2548 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe MSBuild.exe PID 2548 wrote to memory of 1336 2548 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe MSBuild.exe PID 2548 wrote to memory of 1364 2548 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe MSBuild.exe PID 2548 wrote to memory of 1364 2548 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe MSBuild.exe PID 2548 wrote to memory of 1364 2548 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe MSBuild.exe PID 2548 wrote to memory of 1364 2548 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe MSBuild.exe PID 2548 wrote to memory of 2284 2548 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe MSBuild.exe PID 2548 wrote to memory of 2284 2548 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe MSBuild.exe PID 2548 wrote to memory of 2284 2548 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe MSBuild.exe PID 2548 wrote to memory of 2284 2548 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe MSBuild.exe PID 2548 wrote to memory of 1516 2548 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe MSBuild.exe PID 2548 wrote to memory of 1516 2548 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe MSBuild.exe PID 2548 wrote to memory of 1516 2548 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe MSBuild.exe PID 2548 wrote to memory of 1516 2548 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe MSBuild.exe PID 2548 wrote to memory of 1008 2548 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe MSBuild.exe PID 2548 wrote to memory of 1008 2548 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe MSBuild.exe PID 2548 wrote to memory of 1008 2548 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe MSBuild.exe PID 2548 wrote to memory of 1008 2548 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe MSBuild.exe PID 2548 wrote to memory of 1916 2548 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe MSBuild.exe PID 2548 wrote to memory of 1916 2548 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe MSBuild.exe PID 2548 wrote to memory of 1916 2548 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe MSBuild.exe PID 2548 wrote to memory of 1916 2548 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe MSBuild.exe PID 2548 wrote to memory of 2052 2548 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe MSBuild.exe PID 2548 wrote to memory of 2052 2548 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe MSBuild.exe PID 2548 wrote to memory of 2052 2548 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe MSBuild.exe PID 2548 wrote to memory of 2052 2548 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe MSBuild.exe PID 2548 wrote to memory of 1464 2548 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe MSBuild.exe PID 2548 wrote to memory of 1464 2548 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe MSBuild.exe PID 2548 wrote to memory of 1464 2548 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe MSBuild.exe PID 2548 wrote to memory of 1464 2548 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe MSBuild.exe PID 2548 wrote to memory of 1928 2548 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe MSBuild.exe PID 2548 wrote to memory of 1928 2548 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe MSBuild.exe PID 2548 wrote to memory of 1928 2548 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe MSBuild.exe PID 2548 wrote to memory of 1928 2548 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe MSBuild.exe PID 2548 wrote to memory of 1928 2548 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe MSBuild.exe PID 2548 wrote to memory of 1928 2548 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe MSBuild.exe PID 2548 wrote to memory of 1928 2548 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe MSBuild.exe PID 2548 wrote to memory of 1928 2548 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe MSBuild.exe PID 2548 wrote to memory of 1928 2548 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe MSBuild.exe PID 2548 wrote to memory of 1928 2548 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe MSBuild.exe PID 2548 wrote to memory of 1928 2548 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe MSBuild.exe PID 2548 wrote to memory of 1928 2548 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe MSBuild.exe PID 2548 wrote to memory of 1928 2548 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe MSBuild.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe"C:\Users\Admin\AppData\Local\Temp\90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell set-mppreference -exclusionpath C:\2⤵
- Suspicious use of WriteProcessMemory
PID:1372 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell set-mppreference -exclusionpath C:\3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1948 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe2⤵PID:2024
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe2⤵PID:1336
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe2⤵PID:1364
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe2⤵PID:2284
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe2⤵PID:1516
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe2⤵PID:1008
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe2⤵PID:1916
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe2⤵PID:2052
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe2⤵PID:1464
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe2⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:1928
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5c6c3d3a1a446401f3047d47768d55e97
SHA130dbcc112080b77690cb9e344d1ed62101bc6476
SHA2568bfd8677c472e7616d002ddc7d6cb169d39f304e0c147ed5b4a6d817b296785e
SHA512fda5e902123d481ead4e218813393306b106066f9aeadac33670cf28d71be3e75556116b9610a1ce071876b95cae0aa075dcbf174c334b1f2e6fe22f5ffeca64