Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
08-08-2023 07:01
Static task
static1
Behavioral task
behavioral1
Sample
f197a58d2ac9ac937c5d417d0800d4804a80402395cdde0fe42dec0931674da4.exe
Resource
win10v2004-20230703-en
General
-
Target
f197a58d2ac9ac937c5d417d0800d4804a80402395cdde0fe42dec0931674da4.exe
-
Size
987KB
-
MD5
c88d4757ee5c295c3ff996dca43e737a
-
SHA1
dc307074db36fefeb99a5c1715b90a1382493d70
-
SHA256
f197a58d2ac9ac937c5d417d0800d4804a80402395cdde0fe42dec0931674da4
-
SHA512
a2901e2941f0fd5b72b46840852e2f056a006e665eb2f54dedd30c3a139e0f8d1f780d237626e9f3a2df2e95daf1e25f9430de4e9cc8a82e7d2aef92decfd5f6
-
SSDEEP
12288:x+h7rFnTibJ2tYdG7T+IAmvHfvT2Nxda5vWfco//3HS8meXaI1eIEJJZ3gSeYApt:S6byT+I/vXT2NMWfco//3y8m29MQCyt
Malware Config
Extracted
remcos
RemoteHost
212.193.30.230:3343
79.110.49.161:3343
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-CQL1U6
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
f197a58d2ac9ac937c5d417d0800d4804a80402395cdde0fe42dec0931674da4.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1498570331-2313266200-788959944-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Ktwrl = "C:\\Users\\Admin\\AppData\\Roaming\\Ktwrl.exe" f197a58d2ac9ac937c5d417d0800d4804a80402395cdde0fe42dec0931674da4.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
f197a58d2ac9ac937c5d417d0800d4804a80402395cdde0fe42dec0931674da4.exedescription pid process target process PID 3344 set thread context of 5076 3344 f197a58d2ac9ac937c5d417d0800d4804a80402395cdde0fe42dec0931674da4.exe MSBuild.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
f197a58d2ac9ac937c5d417d0800d4804a80402395cdde0fe42dec0931674da4.exepowershell.exepid process 3344 f197a58d2ac9ac937c5d417d0800d4804a80402395cdde0fe42dec0931674da4.exe 3344 f197a58d2ac9ac937c5d417d0800d4804a80402395cdde0fe42dec0931674da4.exe 3720 powershell.exe 3720 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
f197a58d2ac9ac937c5d417d0800d4804a80402395cdde0fe42dec0931674da4.exepowershell.exedescription pid process Token: SeDebugPrivilege 3344 f197a58d2ac9ac937c5d417d0800d4804a80402395cdde0fe42dec0931674da4.exe Token: SeDebugPrivilege 3720 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
MSBuild.exepid process 5076 MSBuild.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
f197a58d2ac9ac937c5d417d0800d4804a80402395cdde0fe42dec0931674da4.execmd.exedescription pid process target process PID 3344 wrote to memory of 224 3344 f197a58d2ac9ac937c5d417d0800d4804a80402395cdde0fe42dec0931674da4.exe cmd.exe PID 3344 wrote to memory of 224 3344 f197a58d2ac9ac937c5d417d0800d4804a80402395cdde0fe42dec0931674da4.exe cmd.exe PID 3344 wrote to memory of 224 3344 f197a58d2ac9ac937c5d417d0800d4804a80402395cdde0fe42dec0931674da4.exe cmd.exe PID 224 wrote to memory of 3720 224 cmd.exe powershell.exe PID 224 wrote to memory of 3720 224 cmd.exe powershell.exe PID 224 wrote to memory of 3720 224 cmd.exe powershell.exe PID 3344 wrote to memory of 1688 3344 f197a58d2ac9ac937c5d417d0800d4804a80402395cdde0fe42dec0931674da4.exe MSBuild.exe PID 3344 wrote to memory of 1688 3344 f197a58d2ac9ac937c5d417d0800d4804a80402395cdde0fe42dec0931674da4.exe MSBuild.exe PID 3344 wrote to memory of 1688 3344 f197a58d2ac9ac937c5d417d0800d4804a80402395cdde0fe42dec0931674da4.exe MSBuild.exe PID 3344 wrote to memory of 5076 3344 f197a58d2ac9ac937c5d417d0800d4804a80402395cdde0fe42dec0931674da4.exe MSBuild.exe PID 3344 wrote to memory of 5076 3344 f197a58d2ac9ac937c5d417d0800d4804a80402395cdde0fe42dec0931674da4.exe MSBuild.exe PID 3344 wrote to memory of 5076 3344 f197a58d2ac9ac937c5d417d0800d4804a80402395cdde0fe42dec0931674da4.exe MSBuild.exe PID 3344 wrote to memory of 5076 3344 f197a58d2ac9ac937c5d417d0800d4804a80402395cdde0fe42dec0931674da4.exe MSBuild.exe PID 3344 wrote to memory of 5076 3344 f197a58d2ac9ac937c5d417d0800d4804a80402395cdde0fe42dec0931674da4.exe MSBuild.exe PID 3344 wrote to memory of 5076 3344 f197a58d2ac9ac937c5d417d0800d4804a80402395cdde0fe42dec0931674da4.exe MSBuild.exe PID 3344 wrote to memory of 5076 3344 f197a58d2ac9ac937c5d417d0800d4804a80402395cdde0fe42dec0931674da4.exe MSBuild.exe PID 3344 wrote to memory of 5076 3344 f197a58d2ac9ac937c5d417d0800d4804a80402395cdde0fe42dec0931674da4.exe MSBuild.exe PID 3344 wrote to memory of 5076 3344 f197a58d2ac9ac937c5d417d0800d4804a80402395cdde0fe42dec0931674da4.exe MSBuild.exe PID 3344 wrote to memory of 5076 3344 f197a58d2ac9ac937c5d417d0800d4804a80402395cdde0fe42dec0931674da4.exe MSBuild.exe PID 3344 wrote to memory of 5076 3344 f197a58d2ac9ac937c5d417d0800d4804a80402395cdde0fe42dec0931674da4.exe MSBuild.exe PID 3344 wrote to memory of 5076 3344 f197a58d2ac9ac937c5d417d0800d4804a80402395cdde0fe42dec0931674da4.exe MSBuild.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f197a58d2ac9ac937c5d417d0800d4804a80402395cdde0fe42dec0931674da4.exe"C:\Users\Admin\AppData\Local\Temp\f197a58d2ac9ac937c5d417d0800d4804a80402395cdde0fe42dec0931674da4.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3344 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell set-mppreference -exclusionpath C:\2⤵
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell set-mppreference -exclusionpath C:\3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3720 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe2⤵PID:1688
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe2⤵
- Suspicious use of SetWindowsHookEx
PID:5076
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5b559cec4ad93d833a979369523d7a505
SHA19ea83b9fcfaa24f5c3893a549fa86e6a362a0904
SHA256e771ad23eb7427df3aa01c92ddaece694b81a216122bc2c5d38becd54b19c1c4
SHA512e859f806ab224ef54d1bc2d036073705aeb416e4486e7a0f411a2470af4980739be7082db72a0bca2e96712f4157bcf5d922aa5d4c91ec9f9949ad36fc8fc324
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82