Analysis

  • max time kernel
    187s
  • max time network
    192s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    03-02-2023 19:21

General

  • Target

    d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe

  • Size

    7KB

  • MD5

    b359f4af5c88b1e237db9738415b7682

  • SHA1

    d7fa6d87594ea4d8b5740d54fdc204b08f4e9439

  • SHA256

    53ddb9a75bca1115a66745b28086afbd394cef38f8437dda641b1219111df8cd

  • SHA512

    6d4f06f36c608d3202d29629f9d9a70eadfbffbb23c7c074fbb610ed9e1926bf6e04c8dfecbbaf1d575fb2d0385d237aff2dbda322b092d4ef7728091eb596cb

  • SSDEEP

    96:xtEsKVeCVIP7bLp8LAn5c8aY1ej/kKV+J2qzNt:xUVVIP7bLrEOejcKYx

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

194.180.49.17:28282

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    rdfghfgjkgoighjc.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    true

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-PC1DJ2

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Detect PureCrypter injector 1 IoCs
  • PureCrypter

    PureCrypter is a .NET malware loader first seen in early 2021.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 10 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 50 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe
    "C:\Users\Admin\AppData\Local\Temp\d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1364
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2040
    • C:\Users\Admin\AppData\Local\Temp\d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe
      C:\Users\Admin\AppData\Local\Temp\d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe
      2⤵
        PID:968
      • C:\Users\Admin\AppData\Local\Temp\d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe
        C:\Users\Admin\AppData\Local\Temp\d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe
        2⤵
          PID:776
        • C:\Users\Admin\AppData\Local\Temp\d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe
          C:\Users\Admin\AppData\Local\Temp\d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe
          2⤵
            PID:1620
          • C:\Users\Admin\AppData\Local\Temp\d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe
            C:\Users\Admin\AppData\Local\Temp\d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe
            2⤵
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:1816
            • C:\ProgramData\Remcos\rdfghfgjkgoighjc.exe
              "C:\ProgramData\Remcos\rdfghfgjkgoighjc.exe"
              3⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of SetThreadContext
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:1640
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1660
              • C:\ProgramData\Remcos\rdfghfgjkgoighjc.exe
                C:\ProgramData\Remcos\rdfghfgjkgoighjc.exe
                4⤵
                • Executes dropped EXE
                • Adds Run key to start application
                • Suspicious use of SetWindowsHookEx
                PID:1588

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\Remcos\rdfghfgjkgoighjc.exe
          Filesize

          7KB

          MD5

          b359f4af5c88b1e237db9738415b7682

          SHA1

          d7fa6d87594ea4d8b5740d54fdc204b08f4e9439

          SHA256

          53ddb9a75bca1115a66745b28086afbd394cef38f8437dda641b1219111df8cd

          SHA512

          6d4f06f36c608d3202d29629f9d9a70eadfbffbb23c7c074fbb610ed9e1926bf6e04c8dfecbbaf1d575fb2d0385d237aff2dbda322b092d4ef7728091eb596cb

        • C:\ProgramData\Remcos\rdfghfgjkgoighjc.exe
          Filesize

          7KB

          MD5

          b359f4af5c88b1e237db9738415b7682

          SHA1

          d7fa6d87594ea4d8b5740d54fdc204b08f4e9439

          SHA256

          53ddb9a75bca1115a66745b28086afbd394cef38f8437dda641b1219111df8cd

          SHA512

          6d4f06f36c608d3202d29629f9d9a70eadfbffbb23c7c074fbb610ed9e1926bf6e04c8dfecbbaf1d575fb2d0385d237aff2dbda322b092d4ef7728091eb596cb

        • C:\ProgramData\Remcos\rdfghfgjkgoighjc.exe
          Filesize

          7KB

          MD5

          b359f4af5c88b1e237db9738415b7682

          SHA1

          d7fa6d87594ea4d8b5740d54fdc204b08f4e9439

          SHA256

          53ddb9a75bca1115a66745b28086afbd394cef38f8437dda641b1219111df8cd

          SHA512

          6d4f06f36c608d3202d29629f9d9a70eadfbffbb23c7c074fbb610ed9e1926bf6e04c8dfecbbaf1d575fb2d0385d237aff2dbda322b092d4ef7728091eb596cb

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
          Filesize

          7KB

          MD5

          561ce58d9a36f34931febb27ba097c69

          SHA1

          b0fae569a2d8b672904790b4f24658d2c943f0ef

          SHA256

          1c46d103f156d081d53385aebfde6308b398b098e043c4364d2a14da47652807

          SHA512

          b5a12dc8910d62a617eee712c3bc4e1f0cb4929b53f2f75beb3f895e8dc822a725445c142ce45533da219cd72320144d02bfee3dc483af6e3288be30f3aa395d

        • C:\Users\Admin\AppData\Roaming\Zwpfblvosjv\Phecxlkxbf.exe
          Filesize

          7KB

          MD5

          b359f4af5c88b1e237db9738415b7682

          SHA1

          d7fa6d87594ea4d8b5740d54fdc204b08f4e9439

          SHA256

          53ddb9a75bca1115a66745b28086afbd394cef38f8437dda641b1219111df8cd

          SHA512

          6d4f06f36c608d3202d29629f9d9a70eadfbffbb23c7c074fbb610ed9e1926bf6e04c8dfecbbaf1d575fb2d0385d237aff2dbda322b092d4ef7728091eb596cb

        • \ProgramData\Remcos\rdfghfgjkgoighjc.exe
          Filesize

          7KB

          MD5

          b359f4af5c88b1e237db9738415b7682

          SHA1

          d7fa6d87594ea4d8b5740d54fdc204b08f4e9439

          SHA256

          53ddb9a75bca1115a66745b28086afbd394cef38f8437dda641b1219111df8cd

          SHA512

          6d4f06f36c608d3202d29629f9d9a70eadfbffbb23c7c074fbb610ed9e1926bf6e04c8dfecbbaf1d575fb2d0385d237aff2dbda322b092d4ef7728091eb596cb

        • memory/1364-55-0x0000000076AE1000-0x0000000076AE3000-memory.dmp
          Filesize

          8KB

        • memory/1364-56-0x00000000073D0000-0x000000000766E000-memory.dmp
          Filesize

          2.6MB

        • memory/1364-62-0x0000000005440000-0x00000000054C0000-memory.dmp
          Filesize

          512KB

        • memory/1364-54-0x0000000000150000-0x0000000000158000-memory.dmp
          Filesize

          32KB

        • memory/1588-111-0x0000000000400000-0x0000000000480000-memory.dmp
          Filesize

          512KB

        • memory/1588-107-0x0000000000432E48-mapping.dmp
        • memory/1588-112-0x0000000000400000-0x0000000000480000-memory.dmp
          Filesize

          512KB

        • memory/1588-113-0x0000000000400000-0x0000000000480000-memory.dmp
          Filesize

          512KB

        • memory/1640-85-0x0000000001070000-0x0000000001078000-memory.dmp
          Filesize

          32KB

        • memory/1640-81-0x0000000000000000-mapping.dmp
        • memory/1660-92-0x000000006F990000-0x000000006FF3B000-memory.dmp
          Filesize

          5.7MB

        • memory/1660-91-0x000000006F990000-0x000000006FF3B000-memory.dmp
          Filesize

          5.7MB

        • memory/1660-90-0x000000006F990000-0x000000006FF3B000-memory.dmp
          Filesize

          5.7MB

        • memory/1660-87-0x0000000000000000-mapping.dmp
        • memory/1816-64-0x0000000000400000-0x0000000000480000-memory.dmp
          Filesize

          512KB

        • memory/1816-79-0x0000000000400000-0x0000000000480000-memory.dmp
          Filesize

          512KB

        • memory/1816-76-0x0000000000432E48-mapping.dmp
        • memory/1816-75-0x0000000000400000-0x0000000000480000-memory.dmp
          Filesize

          512KB

        • memory/1816-83-0x0000000000400000-0x0000000000480000-memory.dmp
          Filesize

          512KB

        • memory/1816-73-0x0000000000400000-0x0000000000480000-memory.dmp
          Filesize

          512KB

        • memory/1816-68-0x0000000000400000-0x0000000000480000-memory.dmp
          Filesize

          512KB

        • memory/1816-69-0x0000000000400000-0x0000000000480000-memory.dmp
          Filesize

          512KB

        • memory/1816-70-0x0000000000400000-0x0000000000480000-memory.dmp
          Filesize

          512KB

        • memory/1816-71-0x0000000000400000-0x0000000000480000-memory.dmp
          Filesize

          512KB

        • memory/1816-66-0x0000000000400000-0x0000000000480000-memory.dmp
          Filesize

          512KB

        • memory/1816-63-0x0000000000400000-0x0000000000480000-memory.dmp
          Filesize

          512KB

        • memory/2040-61-0x000000006F9D0000-0x000000006FF7B000-memory.dmp
          Filesize

          5.7MB

        • memory/2040-60-0x000000006F9D0000-0x000000006FF7B000-memory.dmp
          Filesize

          5.7MB

        • memory/2040-59-0x000000006F9D0000-0x000000006FF7B000-memory.dmp
          Filesize

          5.7MB

        • memory/2040-57-0x0000000000000000-mapping.dmp