Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    06-09-2022 15:51

General

  • Target

    94c505176de54f8014133b05bb1c876b.exe

  • Size

    1.4MB

  • MD5

    94c505176de54f8014133b05bb1c876b

  • SHA1

    ecb70019c807f95741855b7fecfb8d38fd8f2c19

  • SHA256

    91bbc8c0f7a6be5a881fab20f4cbdaf94bed915c0e28fd3f24dfa519ec801cec

  • SHA512

    6c347bdd33f6ee66f284bb6042384c85c52407ad3fb59051bb5510a41e207113ec70a6107d2a4bed5bb1c7b2b47dd258923daf2173f0fcf5f7cf1cb329e11e1b

  • SSDEEP

    24576:JL4LJZWICKQiBCKe7XChkKSyDQe7XLciXyBdCbO4Eh5oJJw4:6LJIIB3yehRDbXvX9bO4Eh5oT

Malware Config

Extracted

Family

remcos

Botnet

PeterObi2023

C2

76.8.53.133:1198

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    sdfge.exe

  • delete_file

    false

  • hide_file

    true

  • hide_keylog_file

    false

  • install_flag

    true

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    fghoiuytr.dat

  • keylog_flag

    false

  • mouse_option

    false

  • mutex

    fghjcvbn-UURPOS

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    dfghrtyu

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 26 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 15 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\94c505176de54f8014133b05bb1c876b.exe
    "C:\Users\Admin\AppData\Local\Temp\94c505176de54f8014133b05bb1c876b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1652
    • C:\Users\Admin\AppData\Local\Temp\94c505176de54f8014133b05bb1c876b.exe
      "C:\Users\Admin\AppData\Local\Temp\94c505176de54f8014133b05bb1c876b.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1584
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:332
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\sdfge.exe"
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:740
          • C:\Users\Admin\AppData\Roaming\sdfge.exe
            C:\Users\Admin\AppData\Roaming\sdfge.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:540
            • C:\Users\Admin\AppData\Roaming\sdfge.exe
              "C:\Users\Admin\AppData\Roaming\sdfge.exe"
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:1632
              • C:\Windows\SysWOW64\svchost.exe
                svchost.exe
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:1216
                • C:\Program Files\Internet Explorer\iexplore.exe
                  "C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=svchost.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.0
                  8⤵
                  • Modifies Internet Explorer settings
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SetWindowsHookEx
                  • Suspicious use of WriteProcessMemory
                  PID:932
                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:932 CREDAT:275457 /prefetch:2
                    9⤵
                    • Modifies Internet Explorer settings
                    • Suspicious use of SetWindowsHookEx
                    PID:1892
                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:932 CREDAT:4207618 /prefetch:2
                    9⤵
                    • Modifies Internet Explorer settings
                    • Suspicious use of SetWindowsHookEx
                    PID:288
                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:932 CREDAT:209934 /prefetch:2
                    9⤵
                    • Modifies Internet Explorer settings
                    • Suspicious use of SetWindowsHookEx
                    PID:1720
                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:932 CREDAT:209964 /prefetch:2
                    9⤵
                    • Modifies Internet Explorer settings
                    • Suspicious use of SetWindowsHookEx
                    PID:540
              • C:\Windows\SysWOW64\svchost.exe
                svchost.exe
                7⤵
                  PID:672
                • C:\Windows\SysWOW64\svchost.exe
                  svchost.exe
                  7⤵
                    PID:964
                  • C:\Windows\SysWOW64\svchost.exe
                    svchost.exe
                    7⤵
                      PID:1688
                    • C:\Windows\SysWOW64\svchost.exe
                      svchost.exe
                      7⤵
                        PID:740

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          Modify Registry

          2
          T1112

          Discovery

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
            Filesize

            914B

            MD5

            e4a68ac854ac5242460afd72481b2a44

            SHA1

            df3c24f9bfd666761b268073fe06d1cc8d4f82a4

            SHA256

            cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

            SHA512

            5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
            Filesize

            60KB

            MD5

            6c6a24456559f305308cb1fb6c5486b3

            SHA1

            3273ac27d78572f16c3316732b9756ebc22cb6ed

            SHA256

            efc3c579bd619ceab040c4b8c1b821b2d82c64fddd9e80a00ec0d7f6577ed973

            SHA512

            587d4a9175a6aa82cd8bb1c11ca6508f95cd218f76ac322ddbd1bc7146a0e25f8937ee426a6fb0fb0bb045cedb24d8c8a9edfe9f654112f293d8701220f726b4

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
            Filesize

            252B

            MD5

            3cfe60cc37a8d6e0a340d4f67b405b40

            SHA1

            058f890db12cdc65c0fd4a9d7815d5485cd55c33

            SHA256

            17224b69f52474cd9538a7fe72044643743a5e46204d01d15f349a8ef3df4d92

            SHA512

            b87ced7a533c2cb4da1d5a44f7034999caecd542cc370ce98f513fbd9a88d04b9ee9c94effbbd69f5d3b9f245a7a4215c54087e668751cd0943098623be3c306

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
            Filesize

            344B

            MD5

            2c97fc86fa0a1f44d047d55f833f7948

            SHA1

            29242eefc42d22be8047b234fd9f8e33c93403b7

            SHA256

            56452aa3d7ff8f4ad3245679d487993322c8c0fa5c94aae1b4e11956e880b859

            SHA512

            36f460dfb270c35b6e5a50498d26e753c8a2bc3cc1dc3543c9dfb51b1c37b188594883412752378a622d9d6939a6209730f3d079d266417e640a68526f4fafd4

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
            Filesize

            344B

            MD5

            9597f6edbae957a04454d51f2c4c8cdf

            SHA1

            9a4e4ec74a23872328c9aa0154a5a97f5171f07e

            SHA256

            0c63187eeedd750bce034d13fe29332986c3a726f69cae0ac42365befc80065f

            SHA512

            8bcef135ad069f97656a77926254120c32e425b63df73bbf6cdd280ce39fac22d5d835784f53d5f726a066d9c110967306faf266ddf07198893a618bf9b47093

          • C:\Users\Admin\AppData\Local\Temp\install.vbs
            Filesize

            402B

            MD5

            98acdc6ea897431e57cab98ee8203874

            SHA1

            1858e36b790f415f850063b1aa291846a1b4b4b1

            SHA256

            e55d508c8f0fbfbb78d556fbd969e1611b95872b8f73f046e7c71c5c2804a50a

            SHA512

            ac41f7acb3be653f398066d353120935cc3764fdddb9346fddc6012f1d0e61a3a09a7a434806cab3654c37a1301d637081d921a634b1919b72d4e07e66b38aa7

          • C:\Users\Admin\AppData\Roaming\sdfge.exe
            Filesize

            1.4MB

            MD5

            94c505176de54f8014133b05bb1c876b

            SHA1

            ecb70019c807f95741855b7fecfb8d38fd8f2c19

            SHA256

            91bbc8c0f7a6be5a881fab20f4cbdaf94bed915c0e28fd3f24dfa519ec801cec

            SHA512

            6c347bdd33f6ee66f284bb6042384c85c52407ad3fb59051bb5510a41e207113ec70a6107d2a4bed5bb1c7b2b47dd258923daf2173f0fcf5f7cf1cb329e11e1b

          • C:\Users\Admin\AppData\Roaming\sdfge.exe
            Filesize

            1.4MB

            MD5

            94c505176de54f8014133b05bb1c876b

            SHA1

            ecb70019c807f95741855b7fecfb8d38fd8f2c19

            SHA256

            91bbc8c0f7a6be5a881fab20f4cbdaf94bed915c0e28fd3f24dfa519ec801cec

            SHA512

            6c347bdd33f6ee66f284bb6042384c85c52407ad3fb59051bb5510a41e207113ec70a6107d2a4bed5bb1c7b2b47dd258923daf2173f0fcf5f7cf1cb329e11e1b

          • C:\Users\Admin\AppData\Roaming\sdfge.exe
            Filesize

            1.4MB

            MD5

            94c505176de54f8014133b05bb1c876b

            SHA1

            ecb70019c807f95741855b7fecfb8d38fd8f2c19

            SHA256

            91bbc8c0f7a6be5a881fab20f4cbdaf94bed915c0e28fd3f24dfa519ec801cec

            SHA512

            6c347bdd33f6ee66f284bb6042384c85c52407ad3fb59051bb5510a41e207113ec70a6107d2a4bed5bb1c7b2b47dd258923daf2173f0fcf5f7cf1cb329e11e1b

          • \Users\Admin\AppData\Roaming\sdfge.exe
            Filesize

            1.4MB

            MD5

            94c505176de54f8014133b05bb1c876b

            SHA1

            ecb70019c807f95741855b7fecfb8d38fd8f2c19

            SHA256

            91bbc8c0f7a6be5a881fab20f4cbdaf94bed915c0e28fd3f24dfa519ec801cec

            SHA512

            6c347bdd33f6ee66f284bb6042384c85c52407ad3fb59051bb5510a41e207113ec70a6107d2a4bed5bb1c7b2b47dd258923daf2173f0fcf5f7cf1cb329e11e1b

          • \Users\Admin\AppData\Roaming\sdfge.exe
            Filesize

            1.4MB

            MD5

            94c505176de54f8014133b05bb1c876b

            SHA1

            ecb70019c807f95741855b7fecfb8d38fd8f2c19

            SHA256

            91bbc8c0f7a6be5a881fab20f4cbdaf94bed915c0e28fd3f24dfa519ec801cec

            SHA512

            6c347bdd33f6ee66f284bb6042384c85c52407ad3fb59051bb5510a41e207113ec70a6107d2a4bed5bb1c7b2b47dd258923daf2173f0fcf5f7cf1cb329e11e1b

          • memory/332-77-0x0000000000000000-mapping.dmp
          • memory/540-87-0x0000000000850000-0x00000000009B2000-memory.dmp
            Filesize

            1.4MB

          • memory/540-85-0x0000000000000000-mapping.dmp
          • memory/672-110-0x00000000003BDBBA-mapping.dmp
          • memory/740-121-0x000000000026DBBA-mapping.dmp
          • memory/740-81-0x0000000000000000-mapping.dmp
          • memory/964-112-0x000000000038DBBA-mapping.dmp
          • memory/1216-107-0x000000000022DBBA-mapping.dmp
          • memory/1584-63-0x0000000000400000-0x000000000047F000-memory.dmp
            Filesize

            508KB

          • memory/1584-76-0x0000000000400000-0x000000000047F000-memory.dmp
            Filesize

            508KB

          • memory/1584-73-0x00000000004327A4-mapping.dmp
          • memory/1584-72-0x0000000000400000-0x000000000047F000-memory.dmp
            Filesize

            508KB

          • memory/1584-70-0x0000000000400000-0x000000000047F000-memory.dmp
            Filesize

            508KB

          • memory/1584-68-0x0000000000400000-0x000000000047F000-memory.dmp
            Filesize

            508KB

          • memory/1584-66-0x0000000000400000-0x000000000047F000-memory.dmp
            Filesize

            508KB

          • memory/1584-67-0x0000000000400000-0x000000000047F000-memory.dmp
            Filesize

            508KB

          • memory/1584-60-0x0000000000400000-0x000000000047F000-memory.dmp
            Filesize

            508KB

          • memory/1584-65-0x0000000000400000-0x000000000047F000-memory.dmp
            Filesize

            508KB

          • memory/1584-78-0x0000000000400000-0x000000000047F000-memory.dmp
            Filesize

            508KB

          • memory/1584-61-0x0000000000400000-0x000000000047F000-memory.dmp
            Filesize

            508KB

          • memory/1632-106-0x0000000000400000-0x000000000047F000-memory.dmp
            Filesize

            508KB

          • memory/1632-109-0x0000000000400000-0x000000000047F000-memory.dmp
            Filesize

            508KB

          • memory/1632-102-0x00000000004327A4-mapping.dmp
          • memory/1632-119-0x0000000000400000-0x000000000047F000-memory.dmp
            Filesize

            508KB

          • memory/1652-54-0x0000000000C70000-0x0000000000DD2000-memory.dmp
            Filesize

            1.4MB

          • memory/1652-59-0x0000000005D30000-0x0000000005DAC000-memory.dmp
            Filesize

            496KB

          • memory/1652-58-0x0000000008230000-0x0000000008302000-memory.dmp
            Filesize

            840KB

          • memory/1652-57-0x00000000006C0000-0x00000000006CC000-memory.dmp
            Filesize

            48KB

          • memory/1652-56-0x0000000000540000-0x000000000055A000-memory.dmp
            Filesize

            104KB

          • memory/1652-55-0x0000000076041000-0x0000000076043000-memory.dmp
            Filesize

            8KB

          • memory/1688-114-0x000000000026DBBA-mapping.dmp