Analysis

  • max time kernel
    151s
  • max time network
    191s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-02-2023 19:24

General

  • Target

    d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe

  • Size

    7KB

  • MD5

    b359f4af5c88b1e237db9738415b7682

  • SHA1

    d7fa6d87594ea4d8b5740d54fdc204b08f4e9439

  • SHA256

    53ddb9a75bca1115a66745b28086afbd394cef38f8437dda641b1219111df8cd

  • SHA512

    6d4f06f36c608d3202d29629f9d9a70eadfbffbb23c7c074fbb610ed9e1926bf6e04c8dfecbbaf1d575fb2d0385d237aff2dbda322b092d4ef7728091eb596cb

  • SSDEEP

    96:xtEsKVeCVIP7bLp8LAn5c8aY1ej/kKV+J2qzNt:xUVVIP7bLrEOejcKYx

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

194.180.49.17:28282

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    rdfghfgjkgoighjc.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    true

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-PC1DJ2

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 10 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe
    "C:\Users\Admin\AppData\Local\Temp\d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3552
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2884
    • C:\Users\Admin\AppData\Local\Temp\d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe
      C:\Users\Admin\AppData\Local\Temp\d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3976
      • C:\ProgramData\Remcos\rdfghfgjkgoighjc.exe
        "C:\ProgramData\Remcos\rdfghfgjkgoighjc.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3500
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:384
        • C:\ProgramData\Remcos\rdfghfgjkgoighjc.exe
          C:\ProgramData\Remcos\rdfghfgjkgoighjc.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of SetWindowsHookEx
          PID:3800

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Remcos\rdfghfgjkgoighjc.exe
    Filesize

    7KB

    MD5

    b359f4af5c88b1e237db9738415b7682

    SHA1

    d7fa6d87594ea4d8b5740d54fdc204b08f4e9439

    SHA256

    53ddb9a75bca1115a66745b28086afbd394cef38f8437dda641b1219111df8cd

    SHA512

    6d4f06f36c608d3202d29629f9d9a70eadfbffbb23c7c074fbb610ed9e1926bf6e04c8dfecbbaf1d575fb2d0385d237aff2dbda322b092d4ef7728091eb596cb

  • C:\ProgramData\Remcos\rdfghfgjkgoighjc.exe
    Filesize

    7KB

    MD5

    b359f4af5c88b1e237db9738415b7682

    SHA1

    d7fa6d87594ea4d8b5740d54fdc204b08f4e9439

    SHA256

    53ddb9a75bca1115a66745b28086afbd394cef38f8437dda641b1219111df8cd

    SHA512

    6d4f06f36c608d3202d29629f9d9a70eadfbffbb23c7c074fbb610ed9e1926bf6e04c8dfecbbaf1d575fb2d0385d237aff2dbda322b092d4ef7728091eb596cb

  • C:\ProgramData\Remcos\rdfghfgjkgoighjc.exe
    Filesize

    7KB

    MD5

    b359f4af5c88b1e237db9738415b7682

    SHA1

    d7fa6d87594ea4d8b5740d54fdc204b08f4e9439

    SHA256

    53ddb9a75bca1115a66745b28086afbd394cef38f8437dda641b1219111df8cd

    SHA512

    6d4f06f36c608d3202d29629f9d9a70eadfbffbb23c7c074fbb610ed9e1926bf6e04c8dfecbbaf1d575fb2d0385d237aff2dbda322b092d4ef7728091eb596cb

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    1KB

    MD5

    4280e36a29fa31c01e4d8b2ba726a0d8

    SHA1

    c485c2c9ce0a99747b18d899b71dfa9a64dabe32

    SHA256

    e2486a1bdcba80dad6dd6210d7374bd70ae196a523c06ceda71370fd3ea78359

    SHA512

    494fe5f0ade03669e5830bed93c964d69b86629440148d7b0881cf53203fd89443ebff9b4d1ee9d96244f62af6edede622d9eacba37f80f389a0d522e4ad4ea4

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
    Filesize

    53KB

    MD5

    06ad34f9739c5159b4d92d702545bd49

    SHA1

    9152a0d4f153f3f40f7e606be75f81b582ee0c17

    SHA256

    474813b625f00710f29fa3b488235a6a22201851efb336bddf60d7d24a66bfba

    SHA512

    c272cd28ae164d465b779163ba9eca6a28261376414c6bbdfbd9f2128adb7f7ff1420e536b4d6000d0301ded2ec9036bc5c657588458bff41f176bdce8d74f92

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    16KB

    MD5

    aeb40c44903544de49e5408c63bceca5

    SHA1

    5f74545332a3b43195bc9b040c236d5761a60bf4

    SHA256

    fbe94c7f908c4d06c7c5f0e0ea6ef1cfaeeac673990d14d544e69884407a118e

    SHA512

    ef5a47008bb7cfc367058b77ed727e3c8113db77e0b09c1dacc37a193564023e94bf3871c55f5da5c81791e23fafcb94dbc51f0c508be128946db48f5a8007ec

  • C:\Users\Admin\AppData\Roaming\Zwpfblvosjv\Phecxlkxbf.exe
    Filesize

    7KB

    MD5

    b359f4af5c88b1e237db9738415b7682

    SHA1

    d7fa6d87594ea4d8b5740d54fdc204b08f4e9439

    SHA256

    53ddb9a75bca1115a66745b28086afbd394cef38f8437dda641b1219111df8cd

    SHA512

    6d4f06f36c608d3202d29629f9d9a70eadfbffbb23c7c074fbb610ed9e1926bf6e04c8dfecbbaf1d575fb2d0385d237aff2dbda322b092d4ef7728091eb596cb

  • memory/384-150-0x0000000000000000-mapping.dmp
  • memory/2884-138-0x00000000062D0000-0x0000000006336000-memory.dmp
    Filesize

    408KB

  • memory/2884-137-0x0000000005AF0000-0x0000000005B56000-memory.dmp
    Filesize

    408KB

  • memory/2884-134-0x0000000000000000-mapping.dmp
  • memory/2884-141-0x0000000006E00000-0x0000000006E1A000-memory.dmp
    Filesize

    104KB

  • memory/2884-135-0x0000000003320000-0x0000000003356000-memory.dmp
    Filesize

    216KB

  • memory/2884-140-0x00000000081B0000-0x000000000882A000-memory.dmp
    Filesize

    6.5MB

  • memory/2884-139-0x0000000006800000-0x000000000681E000-memory.dmp
    Filesize

    120KB

  • memory/2884-136-0x0000000005BB0000-0x00000000061D8000-memory.dmp
    Filesize

    6.2MB

  • memory/3500-147-0x0000000000000000-mapping.dmp
  • memory/3552-133-0x0000000007EB0000-0x0000000007ED2000-memory.dmp
    Filesize

    136KB

  • memory/3552-132-0x0000000000DA0000-0x0000000000DA8000-memory.dmp
    Filesize

    32KB

  • memory/3800-160-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/3800-156-0x0000000000000000-mapping.dmp
  • memory/3800-159-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/3800-161-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/3800-162-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/3976-146-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/3976-153-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/3976-145-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/3976-144-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/3976-143-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/3976-142-0x0000000000000000-mapping.dmp