Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
08-08-2023 07:14
Static task
static1
Behavioral task
behavioral1
Sample
c88d4757ee5c295c3ff996dca43e737a.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
c88d4757ee5c295c3ff996dca43e737a.exe
Resource
win10v2004-20230703-en
General
-
Target
c88d4757ee5c295c3ff996dca43e737a.exe
-
Size
987KB
-
MD5
c88d4757ee5c295c3ff996dca43e737a
-
SHA1
dc307074db36fefeb99a5c1715b90a1382493d70
-
SHA256
f197a58d2ac9ac937c5d417d0800d4804a80402395cdde0fe42dec0931674da4
-
SHA512
a2901e2941f0fd5b72b46840852e2f056a006e665eb2f54dedd30c3a139e0f8d1f780d237626e9f3a2df2e95daf1e25f9430de4e9cc8a82e7d2aef92decfd5f6
-
SSDEEP
12288:x+h7rFnTibJ2tYdG7T+IAmvHfvT2Nxda5vWfco//3HS8meXaI1eIEJJZ3gSeYApt:S6byT+I/vXT2NMWfco//3y8m29MQCyt
Malware Config
Extracted
remcos
RemoteHost
212.193.30.230:3343
79.110.49.161:3343
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-CQL1U6
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
c88d4757ee5c295c3ff996dca43e737a.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Ktwrl = "C:\\Users\\Admin\\AppData\\Roaming\\Ktwrl.exe" c88d4757ee5c295c3ff996dca43e737a.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
c88d4757ee5c295c3ff996dca43e737a.exedescription pid process target process PID 4460 set thread context of 4296 4460 c88d4757ee5c295c3ff996dca43e737a.exe MSBuild.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 3624 powershell.exe 3624 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
c88d4757ee5c295c3ff996dca43e737a.exepowershell.exedescription pid process Token: SeDebugPrivilege 4460 c88d4757ee5c295c3ff996dca43e737a.exe Token: SeDebugPrivilege 3624 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
MSBuild.exepid process 4296 MSBuild.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
c88d4757ee5c295c3ff996dca43e737a.execmd.exedescription pid process target process PID 4460 wrote to memory of 4544 4460 c88d4757ee5c295c3ff996dca43e737a.exe cmd.exe PID 4460 wrote to memory of 4544 4460 c88d4757ee5c295c3ff996dca43e737a.exe cmd.exe PID 4460 wrote to memory of 4544 4460 c88d4757ee5c295c3ff996dca43e737a.exe cmd.exe PID 4460 wrote to memory of 4296 4460 c88d4757ee5c295c3ff996dca43e737a.exe MSBuild.exe PID 4460 wrote to memory of 4296 4460 c88d4757ee5c295c3ff996dca43e737a.exe MSBuild.exe PID 4460 wrote to memory of 4296 4460 c88d4757ee5c295c3ff996dca43e737a.exe MSBuild.exe PID 4460 wrote to memory of 4296 4460 c88d4757ee5c295c3ff996dca43e737a.exe MSBuild.exe PID 4460 wrote to memory of 4296 4460 c88d4757ee5c295c3ff996dca43e737a.exe MSBuild.exe PID 4460 wrote to memory of 4296 4460 c88d4757ee5c295c3ff996dca43e737a.exe MSBuild.exe PID 4460 wrote to memory of 4296 4460 c88d4757ee5c295c3ff996dca43e737a.exe MSBuild.exe PID 4460 wrote to memory of 4296 4460 c88d4757ee5c295c3ff996dca43e737a.exe MSBuild.exe PID 4460 wrote to memory of 4296 4460 c88d4757ee5c295c3ff996dca43e737a.exe MSBuild.exe PID 4460 wrote to memory of 4296 4460 c88d4757ee5c295c3ff996dca43e737a.exe MSBuild.exe PID 4460 wrote to memory of 4296 4460 c88d4757ee5c295c3ff996dca43e737a.exe MSBuild.exe PID 4460 wrote to memory of 4296 4460 c88d4757ee5c295c3ff996dca43e737a.exe MSBuild.exe PID 4544 wrote to memory of 3624 4544 cmd.exe powershell.exe PID 4544 wrote to memory of 3624 4544 cmd.exe powershell.exe PID 4544 wrote to memory of 3624 4544 cmd.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c88d4757ee5c295c3ff996dca43e737a.exe"C:\Users\Admin\AppData\Local\Temp\c88d4757ee5c295c3ff996dca43e737a.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4460 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell set-mppreference -exclusionpath C:\2⤵
- Suspicious use of WriteProcessMemory
PID:4544 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell set-mppreference -exclusionpath C:\3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3624 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe2⤵
- Suspicious use of SetWindowsHookEx
PID:4296
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD50f672c3e1558c56f08cd4281c3c33a37
SHA134efbe5682a516d711235404b9dbda3f8ae73fff
SHA256c024a18287f31e50f770bb5d76d513b05fdd06db7f3820d0961180a817ffe910
SHA5121145336f59a13ad8c09e67a97462fb8b8df7bf18ce8beacffbdbb1187b9d5c452454330b75f91a3f3047af680ce0b2fd178e96655f12463d35aab66b43e76f90
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82