Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
13-08-2023 10:05
Static task
static1
Behavioral task
behavioral1
Sample
90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235bexeexe_JC.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235bexeexe_JC.exe
Resource
win10v2004-20230703-en
General
-
Target
90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235bexeexe_JC.exe
-
Size
1.6MB
-
MD5
9286304f3592ab2de2d549722e6869b8
-
SHA1
fee5ef729c85412275c371da5d1360fae7a87e44
-
SHA256
90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b
-
SHA512
59e323202b6c9ba2239e8eaf2d6c4bc416a61ce28edeace8655791b81023c253aba6f87075752bbbe3d127fd45837bd7d3abfc44f768266cc1325289ce030d9a
-
SSDEEP
49152:MrS/XYg7k3aKoznVWeOYvsEyKbNWCpQf:MiXPjB5PFJy
Malware Config
Extracted
remcos
RemoteHost
212.193.30.230:3343
79.110.49.161:3343
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-CQL1U6
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235bexeexe_JC.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-377084978-2088738870-2818360375-1000\Software\Microsoft\Windows\CurrentVersion\Run\Evmswr = "C:\\Users\\Admin\\AppData\\Roaming\\Evmswr.exe" 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235bexeexe_JC.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235bexeexe_JC.exedescription pid process target process PID 2528 set thread context of 1784 2528 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235bexeexe_JC.exe MSBuild.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid process 1916 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235bexeexe_JC.exepowershell.exedescription pid process Token: SeDebugPrivilege 2528 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235bexeexe_JC.exe Token: SeDebugPrivilege 1916 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
MSBuild.exepid process 1784 MSBuild.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235bexeexe_JC.execmd.exedescription pid process target process PID 2528 wrote to memory of 1636 2528 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235bexeexe_JC.exe cmd.exe PID 2528 wrote to memory of 1636 2528 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235bexeexe_JC.exe cmd.exe PID 2528 wrote to memory of 1636 2528 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235bexeexe_JC.exe cmd.exe PID 2528 wrote to memory of 1636 2528 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235bexeexe_JC.exe cmd.exe PID 1636 wrote to memory of 1916 1636 cmd.exe powershell.exe PID 1636 wrote to memory of 1916 1636 cmd.exe powershell.exe PID 1636 wrote to memory of 1916 1636 cmd.exe powershell.exe PID 1636 wrote to memory of 1916 1636 cmd.exe powershell.exe PID 2528 wrote to memory of 1784 2528 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235bexeexe_JC.exe MSBuild.exe PID 2528 wrote to memory of 1784 2528 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235bexeexe_JC.exe MSBuild.exe PID 2528 wrote to memory of 1784 2528 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235bexeexe_JC.exe MSBuild.exe PID 2528 wrote to memory of 1784 2528 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235bexeexe_JC.exe MSBuild.exe PID 2528 wrote to memory of 1784 2528 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235bexeexe_JC.exe MSBuild.exe PID 2528 wrote to memory of 1784 2528 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235bexeexe_JC.exe MSBuild.exe PID 2528 wrote to memory of 1784 2528 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235bexeexe_JC.exe MSBuild.exe PID 2528 wrote to memory of 1784 2528 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235bexeexe_JC.exe MSBuild.exe PID 2528 wrote to memory of 1784 2528 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235bexeexe_JC.exe MSBuild.exe PID 2528 wrote to memory of 1784 2528 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235bexeexe_JC.exe MSBuild.exe PID 2528 wrote to memory of 1784 2528 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235bexeexe_JC.exe MSBuild.exe PID 2528 wrote to memory of 1784 2528 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235bexeexe_JC.exe MSBuild.exe PID 2528 wrote to memory of 1784 2528 90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235bexeexe_JC.exe MSBuild.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235bexeexe_JC.exe"C:\Users\Admin\AppData\Local\Temp\90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235bexeexe_JC.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell set-mppreference -exclusionpath C:\2⤵
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell set-mppreference -exclusionpath C:\3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1916 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe2⤵
- Suspicious use of SetWindowsHookEx
PID:1784
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD50fb834fad97fd76c0d5cdf24162aece0
SHA1ebe96f48488031a6c41e94c67f3dcb1406c17429
SHA256325a4b8c46cbbc5c06a0d2ad38cf0d0b7d39090f2511efff2123d8c02e30dcb5
SHA51255e5084c521d9c9d6c317b58f83b249d99c829ba8256b5e36c25fba78716aebc3ef18082f8cfe22dd0f8cf5ae13f7b45f8c8dd593c8b6d51facdb324534a0b87