Analysis
-
max time kernel
152s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
03-02-2023 19:24
Static task
static1
Behavioral task
behavioral1
Sample
d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe
Resource
win10v2004-20220812-en
General
-
Target
d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe
-
Size
7KB
-
MD5
b359f4af5c88b1e237db9738415b7682
-
SHA1
d7fa6d87594ea4d8b5740d54fdc204b08f4e9439
-
SHA256
53ddb9a75bca1115a66745b28086afbd394cef38f8437dda641b1219111df8cd
-
SHA512
6d4f06f36c608d3202d29629f9d9a70eadfbffbb23c7c074fbb610ed9e1926bf6e04c8dfecbbaf1d575fb2d0385d237aff2dbda322b092d4ef7728091eb596cb
-
SSDEEP
96:xtEsKVeCVIP7bLp8LAn5c8aY1ej/kKV+J2qzNt:xUVVIP7bLrEOejcKYx
Malware Config
Extracted
remcos
RemoteHost
194.180.49.17:28282
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
rdfghfgjkgoighjc.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
true
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-PC1DJ2
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Detect PureCrypter injector 1 IoCs
resource yara_rule behavioral1/memory/1392-56-0x00000000071C0000-0x000000000745E000-memory.dmp family_purecrypter -
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Executes dropped EXE 2 IoCs
pid Process 1308 rdfghfgjkgoighjc.exe 1600 rdfghfgjkgoighjc.exe -
Loads dropped DLL 1 IoCs
pid Process 584 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe -
Adds Run key to start application 2 TTPs 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\ProgramData\\Remcos\\rdfghfgjkgoighjc.exe\"" d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\Phecxlkxbf = "\"C:\\Users\\Admin\\AppData\\Roaming\\Zwpfblvosjv\\Phecxlkxbf.exe\"" rdfghfgjkgoighjc.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\ rdfghfgjkgoighjc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\ProgramData\\Remcos\\rdfghfgjkgoighjc.exe\"" rdfghfgjkgoighjc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\Phecxlkxbf = "\"C:\\Users\\Admin\\AppData\\Roaming\\Zwpfblvosjv\\Phecxlkxbf.exe\"" d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\ d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\ProgramData\\Remcos\\rdfghfgjkgoighjc.exe\"" d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\ProgramData\\Remcos\\rdfghfgjkgoighjc.exe\"" rdfghfgjkgoighjc.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ rdfghfgjkgoighjc.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1392 set thread context of 584 1392 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe 30 PID 1308 set thread context of 1600 1308 rdfghfgjkgoighjc.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1336 powershell.exe 1504 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1392 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe Token: SeDebugPrivilege 1336 powershell.exe Token: SeDebugPrivilege 1308 rdfghfgjkgoighjc.exe Token: SeDebugPrivilege 1504 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1600 rdfghfgjkgoighjc.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 1392 wrote to memory of 1336 1392 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe 28 PID 1392 wrote to memory of 1336 1392 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe 28 PID 1392 wrote to memory of 1336 1392 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe 28 PID 1392 wrote to memory of 1336 1392 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe 28 PID 1392 wrote to memory of 584 1392 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe 30 PID 1392 wrote to memory of 584 1392 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe 30 PID 1392 wrote to memory of 584 1392 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe 30 PID 1392 wrote to memory of 584 1392 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe 30 PID 1392 wrote to memory of 584 1392 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe 30 PID 1392 wrote to memory of 584 1392 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe 30 PID 1392 wrote to memory of 584 1392 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe 30 PID 1392 wrote to memory of 584 1392 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe 30 PID 1392 wrote to memory of 584 1392 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe 30 PID 1392 wrote to memory of 584 1392 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe 30 PID 1392 wrote to memory of 584 1392 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe 30 PID 1392 wrote to memory of 584 1392 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe 30 PID 1392 wrote to memory of 584 1392 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe 30 PID 584 wrote to memory of 1308 584 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe 31 PID 584 wrote to memory of 1308 584 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe 31 PID 584 wrote to memory of 1308 584 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe 31 PID 584 wrote to memory of 1308 584 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe 31 PID 1308 wrote to memory of 1504 1308 rdfghfgjkgoighjc.exe 32 PID 1308 wrote to memory of 1504 1308 rdfghfgjkgoighjc.exe 32 PID 1308 wrote to memory of 1504 1308 rdfghfgjkgoighjc.exe 32 PID 1308 wrote to memory of 1504 1308 rdfghfgjkgoighjc.exe 32 PID 1308 wrote to memory of 1600 1308 rdfghfgjkgoighjc.exe 34 PID 1308 wrote to memory of 1600 1308 rdfghfgjkgoighjc.exe 34 PID 1308 wrote to memory of 1600 1308 rdfghfgjkgoighjc.exe 34 PID 1308 wrote to memory of 1600 1308 rdfghfgjkgoighjc.exe 34 PID 1308 wrote to memory of 1600 1308 rdfghfgjkgoighjc.exe 34 PID 1308 wrote to memory of 1600 1308 rdfghfgjkgoighjc.exe 34 PID 1308 wrote to memory of 1600 1308 rdfghfgjkgoighjc.exe 34 PID 1308 wrote to memory of 1600 1308 rdfghfgjkgoighjc.exe 34 PID 1308 wrote to memory of 1600 1308 rdfghfgjkgoighjc.exe 34 PID 1308 wrote to memory of 1600 1308 rdfghfgjkgoighjc.exe 34 PID 1308 wrote to memory of 1600 1308 rdfghfgjkgoighjc.exe 34 PID 1308 wrote to memory of 1600 1308 rdfghfgjkgoighjc.exe 34 PID 1308 wrote to memory of 1600 1308 rdfghfgjkgoighjc.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe"C:\Users\Admin\AppData\Local\Temp\d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1392 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1336
-
-
C:\Users\Admin\AppData\Local\Temp\d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exeC:\Users\Admin\AppData\Local\Temp\d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe2⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:584 -
C:\ProgramData\Remcos\rdfghfgjkgoighjc.exe"C:\ProgramData\Remcos\rdfghfgjkgoighjc.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1308 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1504
-
-
C:\ProgramData\Remcos\rdfghfgjkgoighjc.exeC:\ProgramData\Remcos\rdfghfgjkgoighjc.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetWindowsHookEx
PID:1600
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD5b359f4af5c88b1e237db9738415b7682
SHA1d7fa6d87594ea4d8b5740d54fdc204b08f4e9439
SHA25653ddb9a75bca1115a66745b28086afbd394cef38f8437dda641b1219111df8cd
SHA5126d4f06f36c608d3202d29629f9d9a70eadfbffbb23c7c074fbb610ed9e1926bf6e04c8dfecbbaf1d575fb2d0385d237aff2dbda322b092d4ef7728091eb596cb
-
Filesize
7KB
MD5b359f4af5c88b1e237db9738415b7682
SHA1d7fa6d87594ea4d8b5740d54fdc204b08f4e9439
SHA25653ddb9a75bca1115a66745b28086afbd394cef38f8437dda641b1219111df8cd
SHA5126d4f06f36c608d3202d29629f9d9a70eadfbffbb23c7c074fbb610ed9e1926bf6e04c8dfecbbaf1d575fb2d0385d237aff2dbda322b092d4ef7728091eb596cb
-
Filesize
7KB
MD5b359f4af5c88b1e237db9738415b7682
SHA1d7fa6d87594ea4d8b5740d54fdc204b08f4e9439
SHA25653ddb9a75bca1115a66745b28086afbd394cef38f8437dda641b1219111df8cd
SHA5126d4f06f36c608d3202d29629f9d9a70eadfbffbb23c7c074fbb610ed9e1926bf6e04c8dfecbbaf1d575fb2d0385d237aff2dbda322b092d4ef7728091eb596cb
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5c10fc283dc7111b78752ebdd694424f0
SHA14fb30ec00a79cb46eee6ad187e4a32d4399983b3
SHA256d6dab3ef1455b9746c8fc853bb556d3e2b21de6b9710aa3de1b969d2a4e31521
SHA512fee1b0a53475c721364398d81764489fc4eb69393b2866c756fa2f041809922e8da7dcef1995d33d729da00d59b0f554e606bdb300c21cc6236f8cdb82c1840a
-
Filesize
7KB
MD5b359f4af5c88b1e237db9738415b7682
SHA1d7fa6d87594ea4d8b5740d54fdc204b08f4e9439
SHA25653ddb9a75bca1115a66745b28086afbd394cef38f8437dda641b1219111df8cd
SHA5126d4f06f36c608d3202d29629f9d9a70eadfbffbb23c7c074fbb610ed9e1926bf6e04c8dfecbbaf1d575fb2d0385d237aff2dbda322b092d4ef7728091eb596cb
-
Filesize
7KB
MD5b359f4af5c88b1e237db9738415b7682
SHA1d7fa6d87594ea4d8b5740d54fdc204b08f4e9439
SHA25653ddb9a75bca1115a66745b28086afbd394cef38f8437dda641b1219111df8cd
SHA5126d4f06f36c608d3202d29629f9d9a70eadfbffbb23c7c074fbb610ed9e1926bf6e04c8dfecbbaf1d575fb2d0385d237aff2dbda322b092d4ef7728091eb596cb