Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-02-2023 19:24

General

  • Target

    d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe

  • Size

    7KB

  • MD5

    b359f4af5c88b1e237db9738415b7682

  • SHA1

    d7fa6d87594ea4d8b5740d54fdc204b08f4e9439

  • SHA256

    53ddb9a75bca1115a66745b28086afbd394cef38f8437dda641b1219111df8cd

  • SHA512

    6d4f06f36c608d3202d29629f9d9a70eadfbffbb23c7c074fbb610ed9e1926bf6e04c8dfecbbaf1d575fb2d0385d237aff2dbda322b092d4ef7728091eb596cb

  • SSDEEP

    96:xtEsKVeCVIP7bLp8LAn5c8aY1ej/kKV+J2qzNt:xUVVIP7bLrEOejcKYx

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

194.180.49.17:28282

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    rdfghfgjkgoighjc.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    true

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-PC1DJ2

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 10 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe
    "C:\Users\Admin\AppData\Local\Temp\d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4756
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1796
    • C:\Users\Admin\AppData\Local\Temp\d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe
      C:\Users\Admin\AppData\Local\Temp\d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe
      2⤵
        PID:4380
      • C:\Users\Admin\AppData\Local\Temp\d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe
        C:\Users\Admin\AppData\Local\Temp\d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe
        2⤵
        • Checks computer location settings
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:4520
        • C:\ProgramData\Remcos\rdfghfgjkgoighjc.exe
          "C:\ProgramData\Remcos\rdfghfgjkgoighjc.exe"
          3⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:620
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2488
          • C:\ProgramData\Remcos\rdfghfgjkgoighjc.exe
            C:\ProgramData\Remcos\rdfghfgjkgoighjc.exe
            4⤵
            • Executes dropped EXE
            PID:3196
          • C:\ProgramData\Remcos\rdfghfgjkgoighjc.exe
            C:\ProgramData\Remcos\rdfghfgjkgoighjc.exe
            4⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of SetWindowsHookEx
            PID:3184

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Remcos\rdfghfgjkgoighjc.exe
      Filesize

      7KB

      MD5

      b359f4af5c88b1e237db9738415b7682

      SHA1

      d7fa6d87594ea4d8b5740d54fdc204b08f4e9439

      SHA256

      53ddb9a75bca1115a66745b28086afbd394cef38f8437dda641b1219111df8cd

      SHA512

      6d4f06f36c608d3202d29629f9d9a70eadfbffbb23c7c074fbb610ed9e1926bf6e04c8dfecbbaf1d575fb2d0385d237aff2dbda322b092d4ef7728091eb596cb

    • C:\ProgramData\Remcos\rdfghfgjkgoighjc.exe
      Filesize

      7KB

      MD5

      b359f4af5c88b1e237db9738415b7682

      SHA1

      d7fa6d87594ea4d8b5740d54fdc204b08f4e9439

      SHA256

      53ddb9a75bca1115a66745b28086afbd394cef38f8437dda641b1219111df8cd

      SHA512

      6d4f06f36c608d3202d29629f9d9a70eadfbffbb23c7c074fbb610ed9e1926bf6e04c8dfecbbaf1d575fb2d0385d237aff2dbda322b092d4ef7728091eb596cb

    • C:\ProgramData\Remcos\rdfghfgjkgoighjc.exe
      Filesize

      7KB

      MD5

      b359f4af5c88b1e237db9738415b7682

      SHA1

      d7fa6d87594ea4d8b5740d54fdc204b08f4e9439

      SHA256

      53ddb9a75bca1115a66745b28086afbd394cef38f8437dda641b1219111df8cd

      SHA512

      6d4f06f36c608d3202d29629f9d9a70eadfbffbb23c7c074fbb610ed9e1926bf6e04c8dfecbbaf1d575fb2d0385d237aff2dbda322b092d4ef7728091eb596cb

    • C:\ProgramData\Remcos\rdfghfgjkgoighjc.exe
      Filesize

      7KB

      MD5

      b359f4af5c88b1e237db9738415b7682

      SHA1

      d7fa6d87594ea4d8b5740d54fdc204b08f4e9439

      SHA256

      53ddb9a75bca1115a66745b28086afbd394cef38f8437dda641b1219111df8cd

      SHA512

      6d4f06f36c608d3202d29629f9d9a70eadfbffbb23c7c074fbb610ed9e1926bf6e04c8dfecbbaf1d575fb2d0385d237aff2dbda322b092d4ef7728091eb596cb

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      1KB

      MD5

      4280e36a29fa31c01e4d8b2ba726a0d8

      SHA1

      c485c2c9ce0a99747b18d899b71dfa9a64dabe32

      SHA256

      e2486a1bdcba80dad6dd6210d7374bd70ae196a523c06ceda71370fd3ea78359

      SHA512

      494fe5f0ade03669e5830bed93c964d69b86629440148d7b0881cf53203fd89443ebff9b4d1ee9d96244f62af6edede622d9eacba37f80f389a0d522e4ad4ea4

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
      Filesize

      53KB

      MD5

      06ad34f9739c5159b4d92d702545bd49

      SHA1

      9152a0d4f153f3f40f7e606be75f81b582ee0c17

      SHA256

      474813b625f00710f29fa3b488235a6a22201851efb336bddf60d7d24a66bfba

      SHA512

      c272cd28ae164d465b779163ba9eca6a28261376414c6bbdfbd9f2128adb7f7ff1420e536b4d6000d0301ded2ec9036bc5c657588458bff41f176bdce8d74f92

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      16KB

      MD5

      c6565ef4f35c9066074ad5278a7434d5

      SHA1

      c15bd175ca350b7caf9d9909867e5c950399e81f

      SHA256

      b7293ba3a4315f4acb16691f91e11dd1a8e46f0fdfc3fc6271bd1187f2bfcc36

      SHA512

      e166e2bd2ee8c86ee9db14d63444ec18b5379940b98ef71028d4087c2d84d414e407b7d738f9b7295e4bc899c6e0796c162394a87a4093fb986741a395d10117

    • C:\Users\Admin\AppData\Roaming\Zwpfblvosjv\Phecxlkxbf.exe
      Filesize

      7KB

      MD5

      21eb7229dde310fab9cd2dbec6208123

      SHA1

      df728df8c047ff7589d48aaa00c65cd88d0550c5

      SHA256

      1aae2dda4016febd2765e64d20dd992319d388cc8a8690f1ae5f7984a4734dd3

      SHA512

      6a72767944f6eb84b1564044eabd33c2aaa75297263dfa4aac8a1c60afddb3846ee10cd0d81739b36f3cb7be97f88f92a0b5223b61fa5bf36a82127fc0af75f2

    • memory/620-147-0x0000000000000000-mapping.dmp
    • memory/1796-140-0x0000000007630000-0x0000000007CAA000-memory.dmp
      Filesize

      6.5MB

    • memory/1796-138-0x0000000005980000-0x00000000059E6000-memory.dmp
      Filesize

      408KB

    • memory/1796-134-0x0000000000000000-mapping.dmp
    • memory/1796-135-0x0000000004A20000-0x0000000004A56000-memory.dmp
      Filesize

      216KB

    • memory/1796-136-0x0000000005140000-0x0000000005768000-memory.dmp
      Filesize

      6.2MB

    • memory/1796-137-0x0000000005860000-0x00000000058C6000-memory.dmp
      Filesize

      408KB

    • memory/1796-141-0x00000000064C0000-0x00000000064DA000-memory.dmp
      Filesize

      104KB

    • memory/1796-139-0x0000000005FD0000-0x0000000005FEE000-memory.dmp
      Filesize

      120KB

    • memory/2488-151-0x0000000000000000-mapping.dmp
    • memory/3184-164-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/3184-163-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/3184-162-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/3184-161-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/3184-158-0x0000000000000000-mapping.dmp
    • memory/3196-156-0x0000000000000000-mapping.dmp
    • memory/4380-142-0x0000000000000000-mapping.dmp
    • memory/4520-143-0x0000000000000000-mapping.dmp
    • memory/4520-144-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/4520-145-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/4520-146-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/4520-150-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/4756-133-0x0000000007170000-0x0000000007192000-memory.dmp
      Filesize

      136KB

    • memory/4756-132-0x0000000000070000-0x0000000000078000-memory.dmp
      Filesize

      32KB