Analysis
-
max time kernel
151s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
03-02-2023 19:25
Static task
static1
Behavioral task
behavioral1
Sample
d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe
Resource
win10v2004-20220812-en
General
-
Target
d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe
-
Size
7KB
-
MD5
b359f4af5c88b1e237db9738415b7682
-
SHA1
d7fa6d87594ea4d8b5740d54fdc204b08f4e9439
-
SHA256
53ddb9a75bca1115a66745b28086afbd394cef38f8437dda641b1219111df8cd
-
SHA512
6d4f06f36c608d3202d29629f9d9a70eadfbffbb23c7c074fbb610ed9e1926bf6e04c8dfecbbaf1d575fb2d0385d237aff2dbda322b092d4ef7728091eb596cb
-
SSDEEP
96:xtEsKVeCVIP7bLp8LAn5c8aY1ej/kKV+J2qzNt:xUVVIP7bLrEOejcKYx
Malware Config
Extracted
remcos
RemoteHost
194.180.49.17:28282
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
rdfghfgjkgoighjc.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
true
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-PC1DJ2
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation rdfghfgjkgoighjc.exe -
Executes dropped EXE 3 IoCs
pid Process 100 rdfghfgjkgoighjc.exe 1804 rdfghfgjkgoighjc.exe 4464 rdfghfgjkgoighjc.exe -
Adds Run key to start application 2 TTPs 10 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Phecxlkxbf = "\"C:\\Users\\Admin\\AppData\\Roaming\\Zwpfblvosjv\\Phecxlkxbf.exe\"" d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Windows\CurrentVersion\Run\ rdfghfgjkgoighjc.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Windows\CurrentVersion\Run\ d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\ProgramData\\Remcos\\rdfghfgjkgoighjc.exe\"" d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\ProgramData\\Remcos\\rdfghfgjkgoighjc.exe\"" d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Phecxlkxbf = "\"C:\\Users\\Admin\\AppData\\Roaming\\Zwpfblvosjv\\Phecxlkxbf.exe\"" rdfghfgjkgoighjc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\ProgramData\\Remcos\\rdfghfgjkgoighjc.exe\"" rdfghfgjkgoighjc.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ rdfghfgjkgoighjc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\ProgramData\\Remcos\\rdfghfgjkgoighjc.exe\"" rdfghfgjkgoighjc.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4928 set thread context of 2624 4928 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe 85 PID 100 set thread context of 4464 100 rdfghfgjkgoighjc.exe 90 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4964 powershell.exe 4964 powershell.exe 4956 powershell.exe 4956 powershell.exe 100 rdfghfgjkgoighjc.exe 100 rdfghfgjkgoighjc.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4928 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe Token: SeDebugPrivilege 4964 powershell.exe Token: SeDebugPrivilege 100 rdfghfgjkgoighjc.exe Token: SeDebugPrivilege 4956 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4464 rdfghfgjkgoighjc.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 4928 wrote to memory of 4964 4928 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe 81 PID 4928 wrote to memory of 4964 4928 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe 81 PID 4928 wrote to memory of 4964 4928 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe 81 PID 4928 wrote to memory of 2624 4928 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe 85 PID 4928 wrote to memory of 2624 4928 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe 85 PID 4928 wrote to memory of 2624 4928 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe 85 PID 4928 wrote to memory of 2624 4928 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe 85 PID 4928 wrote to memory of 2624 4928 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe 85 PID 4928 wrote to memory of 2624 4928 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe 85 PID 4928 wrote to memory of 2624 4928 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe 85 PID 4928 wrote to memory of 2624 4928 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe 85 PID 4928 wrote to memory of 2624 4928 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe 85 PID 4928 wrote to memory of 2624 4928 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe 85 PID 4928 wrote to memory of 2624 4928 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe 85 PID 4928 wrote to memory of 2624 4928 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe 85 PID 2624 wrote to memory of 100 2624 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe 86 PID 2624 wrote to memory of 100 2624 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe 86 PID 2624 wrote to memory of 100 2624 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe 86 PID 100 wrote to memory of 4956 100 rdfghfgjkgoighjc.exe 87 PID 100 wrote to memory of 4956 100 rdfghfgjkgoighjc.exe 87 PID 100 wrote to memory of 4956 100 rdfghfgjkgoighjc.exe 87 PID 100 wrote to memory of 1804 100 rdfghfgjkgoighjc.exe 89 PID 100 wrote to memory of 1804 100 rdfghfgjkgoighjc.exe 89 PID 100 wrote to memory of 1804 100 rdfghfgjkgoighjc.exe 89 PID 100 wrote to memory of 4464 100 rdfghfgjkgoighjc.exe 90 PID 100 wrote to memory of 4464 100 rdfghfgjkgoighjc.exe 90 PID 100 wrote to memory of 4464 100 rdfghfgjkgoighjc.exe 90 PID 100 wrote to memory of 4464 100 rdfghfgjkgoighjc.exe 90 PID 100 wrote to memory of 4464 100 rdfghfgjkgoighjc.exe 90 PID 100 wrote to memory of 4464 100 rdfghfgjkgoighjc.exe 90 PID 100 wrote to memory of 4464 100 rdfghfgjkgoighjc.exe 90 PID 100 wrote to memory of 4464 100 rdfghfgjkgoighjc.exe 90 PID 100 wrote to memory of 4464 100 rdfghfgjkgoighjc.exe 90 PID 100 wrote to memory of 4464 100 rdfghfgjkgoighjc.exe 90 PID 100 wrote to memory of 4464 100 rdfghfgjkgoighjc.exe 90 PID 100 wrote to memory of 4464 100 rdfghfgjkgoighjc.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe"C:\Users\Admin\AppData\Local\Temp\d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4928 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4964
-
-
C:\Users\Admin\AppData\Local\Temp\d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exeC:\Users\Admin\AppData\Local\Temp\d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe2⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\ProgramData\Remcos\rdfghfgjkgoighjc.exe"C:\ProgramData\Remcos\rdfghfgjkgoighjc.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:100 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4956
-
-
C:\ProgramData\Remcos\rdfghfgjkgoighjc.exeC:\ProgramData\Remcos\rdfghfgjkgoighjc.exe4⤵
- Executes dropped EXE
PID:1804
-
-
C:\ProgramData\Remcos\rdfghfgjkgoighjc.exeC:\ProgramData\Remcos\rdfghfgjkgoighjc.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetWindowsHookEx
PID:4464
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD5b359f4af5c88b1e237db9738415b7682
SHA1d7fa6d87594ea4d8b5740d54fdc204b08f4e9439
SHA25653ddb9a75bca1115a66745b28086afbd394cef38f8437dda641b1219111df8cd
SHA5126d4f06f36c608d3202d29629f9d9a70eadfbffbb23c7c074fbb610ed9e1926bf6e04c8dfecbbaf1d575fb2d0385d237aff2dbda322b092d4ef7728091eb596cb
-
Filesize
7KB
MD5b359f4af5c88b1e237db9738415b7682
SHA1d7fa6d87594ea4d8b5740d54fdc204b08f4e9439
SHA25653ddb9a75bca1115a66745b28086afbd394cef38f8437dda641b1219111df8cd
SHA5126d4f06f36c608d3202d29629f9d9a70eadfbffbb23c7c074fbb610ed9e1926bf6e04c8dfecbbaf1d575fb2d0385d237aff2dbda322b092d4ef7728091eb596cb
-
Filesize
7KB
MD5b359f4af5c88b1e237db9738415b7682
SHA1d7fa6d87594ea4d8b5740d54fdc204b08f4e9439
SHA25653ddb9a75bca1115a66745b28086afbd394cef38f8437dda641b1219111df8cd
SHA5126d4f06f36c608d3202d29629f9d9a70eadfbffbb23c7c074fbb610ed9e1926bf6e04c8dfecbbaf1d575fb2d0385d237aff2dbda322b092d4ef7728091eb596cb
-
Filesize
7KB
MD5b359f4af5c88b1e237db9738415b7682
SHA1d7fa6d87594ea4d8b5740d54fdc204b08f4e9439
SHA25653ddb9a75bca1115a66745b28086afbd394cef38f8437dda641b1219111df8cd
SHA5126d4f06f36c608d3202d29629f9d9a70eadfbffbb23c7c074fbb610ed9e1926bf6e04c8dfecbbaf1d575fb2d0385d237aff2dbda322b092d4ef7728091eb596cb
-
Filesize
1KB
MD56195a91754effb4df74dbc72cdf4f7a6
SHA1aba262f5726c6d77659fe0d3195e36a85046b427
SHA2563254495a5513b37a2686a876d0040275414699e7ce760e7b5ee05e41a54b96f5
SHA512ed723d15de267390dc93263538428e2c881be3494c996a810616b470d6df7d5acfcc8725687d5c50319ebef45caef44f769bfc32e0dc3abd249dacff4a12cc89
-
Filesize
53KB
MD506ad34f9739c5159b4d92d702545bd49
SHA19152a0d4f153f3f40f7e606be75f81b582ee0c17
SHA256474813b625f00710f29fa3b488235a6a22201851efb336bddf60d7d24a66bfba
SHA512c272cd28ae164d465b779163ba9eca6a28261376414c6bbdfbd9f2128adb7f7ff1420e536b4d6000d0301ded2ec9036bc5c657588458bff41f176bdce8d74f92
-
Filesize
16KB
MD55b71423dd871118941d39eb4ec466944
SHA1071a27911e08119d138734e80587585efd3fdf65
SHA25647d0642a5bdeb0622eab373f57a5ec1da1e34eed25e17210996d76e74e28464a
SHA5121ced5e1e67ca721e80e5c04c308583dab1dcd2b1fc0d9da87f645f8f470aa3012de513cf16f64e03f38102072ffe561b9daed98b1fd98469b0f2508149a0f8c4
-
Filesize
7KB
MD5b359f4af5c88b1e237db9738415b7682
SHA1d7fa6d87594ea4d8b5740d54fdc204b08f4e9439
SHA25653ddb9a75bca1115a66745b28086afbd394cef38f8437dda641b1219111df8cd
SHA5126d4f06f36c608d3202d29629f9d9a70eadfbffbb23c7c074fbb610ed9e1926bf6e04c8dfecbbaf1d575fb2d0385d237aff2dbda322b092d4ef7728091eb596cb