Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
03-02-2023 19:32
Static task
static1
Behavioral task
behavioral1
Sample
d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe
Resource
win10v2004-20221111-en
General
-
Target
d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe
-
Size
7KB
-
MD5
b359f4af5c88b1e237db9738415b7682
-
SHA1
d7fa6d87594ea4d8b5740d54fdc204b08f4e9439
-
SHA256
53ddb9a75bca1115a66745b28086afbd394cef38f8437dda641b1219111df8cd
-
SHA512
6d4f06f36c608d3202d29629f9d9a70eadfbffbb23c7c074fbb610ed9e1926bf6e04c8dfecbbaf1d575fb2d0385d237aff2dbda322b092d4ef7728091eb596cb
-
SSDEEP
96:xtEsKVeCVIP7bLp8LAn5c8aY1ej/kKV+J2qzNt:xUVVIP7bLrEOejcKYx
Malware Config
Extracted
remcos
RemoteHost
194.180.49.17:28282
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
rdfghfgjkgoighjc.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
true
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-PC1DJ2
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Detect PureCrypter injector 1 IoCs
Processes:
resource yara_rule behavioral1/memory/1752-56-0x00000000075F0000-0x000000000788E000-memory.dmp family_purecrypter -
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Executes dropped EXE 2 IoCs
Processes:
rdfghfgjkgoighjc.exerdfghfgjkgoighjc.exepid process 1232 rdfghfgjkgoighjc.exe 656 rdfghfgjkgoighjc.exe -
Loads dropped DLL 1 IoCs
Processes:
d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exepid process 316 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe -
Adds Run key to start application 2 TTPs 10 IoCs
Processes:
d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exed7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exerdfghfgjkgoighjc.exerdfghfgjkgoighjc.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\Phecxlkxbf = "\"C:\\Users\\Admin\\AppData\\Roaming\\Zwpfblvosjv\\Phecxlkxbf.exe\"" d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\ProgramData\\Remcos\\rdfghfgjkgoighjc.exe\"" d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\ rdfghfgjkgoighjc.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\ d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\ProgramData\\Remcos\\rdfghfgjkgoighjc.exe\"" d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\Phecxlkxbf = "\"C:\\Users\\Admin\\AppData\\Roaming\\Zwpfblvosjv\\Phecxlkxbf.exe\"" rdfghfgjkgoighjc.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\ProgramData\\Remcos\\rdfghfgjkgoighjc.exe\"" rdfghfgjkgoighjc.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ rdfghfgjkgoighjc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\ProgramData\\Remcos\\rdfghfgjkgoighjc.exe\"" rdfghfgjkgoighjc.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exerdfghfgjkgoighjc.exedescription pid process target process PID 1752 set thread context of 316 1752 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe PID 1232 set thread context of 656 1232 rdfghfgjkgoighjc.exe rdfghfgjkgoighjc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepowershell.exepid process 1112 powershell.exe 520 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exepowershell.exerdfghfgjkgoighjc.exepowershell.exedescription pid process Token: SeDebugPrivilege 1752 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe Token: SeDebugPrivilege 1112 powershell.exe Token: SeDebugPrivilege 1232 rdfghfgjkgoighjc.exe Token: SeDebugPrivilege 520 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
rdfghfgjkgoighjc.exepid process 656 rdfghfgjkgoighjc.exe -
Suspicious use of WriteProcessMemory 38 IoCs
Processes:
d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exed7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exerdfghfgjkgoighjc.exedescription pid process target process PID 1752 wrote to memory of 1112 1752 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe powershell.exe PID 1752 wrote to memory of 1112 1752 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe powershell.exe PID 1752 wrote to memory of 1112 1752 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe powershell.exe PID 1752 wrote to memory of 1112 1752 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe powershell.exe PID 1752 wrote to memory of 316 1752 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe PID 1752 wrote to memory of 316 1752 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe PID 1752 wrote to memory of 316 1752 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe PID 1752 wrote to memory of 316 1752 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe PID 1752 wrote to memory of 316 1752 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe PID 1752 wrote to memory of 316 1752 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe PID 1752 wrote to memory of 316 1752 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe PID 1752 wrote to memory of 316 1752 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe PID 1752 wrote to memory of 316 1752 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe PID 1752 wrote to memory of 316 1752 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe PID 1752 wrote to memory of 316 1752 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe PID 1752 wrote to memory of 316 1752 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe PID 1752 wrote to memory of 316 1752 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe PID 316 wrote to memory of 1232 316 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe rdfghfgjkgoighjc.exe PID 316 wrote to memory of 1232 316 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe rdfghfgjkgoighjc.exe PID 316 wrote to memory of 1232 316 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe rdfghfgjkgoighjc.exe PID 316 wrote to memory of 1232 316 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe rdfghfgjkgoighjc.exe PID 1232 wrote to memory of 520 1232 rdfghfgjkgoighjc.exe powershell.exe PID 1232 wrote to memory of 520 1232 rdfghfgjkgoighjc.exe powershell.exe PID 1232 wrote to memory of 520 1232 rdfghfgjkgoighjc.exe powershell.exe PID 1232 wrote to memory of 520 1232 rdfghfgjkgoighjc.exe powershell.exe PID 1232 wrote to memory of 656 1232 rdfghfgjkgoighjc.exe rdfghfgjkgoighjc.exe PID 1232 wrote to memory of 656 1232 rdfghfgjkgoighjc.exe rdfghfgjkgoighjc.exe PID 1232 wrote to memory of 656 1232 rdfghfgjkgoighjc.exe rdfghfgjkgoighjc.exe PID 1232 wrote to memory of 656 1232 rdfghfgjkgoighjc.exe rdfghfgjkgoighjc.exe PID 1232 wrote to memory of 656 1232 rdfghfgjkgoighjc.exe rdfghfgjkgoighjc.exe PID 1232 wrote to memory of 656 1232 rdfghfgjkgoighjc.exe rdfghfgjkgoighjc.exe PID 1232 wrote to memory of 656 1232 rdfghfgjkgoighjc.exe rdfghfgjkgoighjc.exe PID 1232 wrote to memory of 656 1232 rdfghfgjkgoighjc.exe rdfghfgjkgoighjc.exe PID 1232 wrote to memory of 656 1232 rdfghfgjkgoighjc.exe rdfghfgjkgoighjc.exe PID 1232 wrote to memory of 656 1232 rdfghfgjkgoighjc.exe rdfghfgjkgoighjc.exe PID 1232 wrote to memory of 656 1232 rdfghfgjkgoighjc.exe rdfghfgjkgoighjc.exe PID 1232 wrote to memory of 656 1232 rdfghfgjkgoighjc.exe rdfghfgjkgoighjc.exe PID 1232 wrote to memory of 656 1232 rdfghfgjkgoighjc.exe rdfghfgjkgoighjc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe"C:\Users\Admin\AppData\Local\Temp\d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1112
-
-
C:\Users\Admin\AppData\Local\Temp\d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exeC:\Users\Admin\AppData\Local\Temp\d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe2⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:316 -
C:\ProgramData\Remcos\rdfghfgjkgoighjc.exe"C:\ProgramData\Remcos\rdfghfgjkgoighjc.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:520
-
-
C:\ProgramData\Remcos\rdfghfgjkgoighjc.exeC:\ProgramData\Remcos\rdfghfgjkgoighjc.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetWindowsHookEx
PID:656
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD5b359f4af5c88b1e237db9738415b7682
SHA1d7fa6d87594ea4d8b5740d54fdc204b08f4e9439
SHA25653ddb9a75bca1115a66745b28086afbd394cef38f8437dda641b1219111df8cd
SHA5126d4f06f36c608d3202d29629f9d9a70eadfbffbb23c7c074fbb610ed9e1926bf6e04c8dfecbbaf1d575fb2d0385d237aff2dbda322b092d4ef7728091eb596cb
-
Filesize
7KB
MD5b359f4af5c88b1e237db9738415b7682
SHA1d7fa6d87594ea4d8b5740d54fdc204b08f4e9439
SHA25653ddb9a75bca1115a66745b28086afbd394cef38f8437dda641b1219111df8cd
SHA5126d4f06f36c608d3202d29629f9d9a70eadfbffbb23c7c074fbb610ed9e1926bf6e04c8dfecbbaf1d575fb2d0385d237aff2dbda322b092d4ef7728091eb596cb
-
Filesize
7KB
MD5b359f4af5c88b1e237db9738415b7682
SHA1d7fa6d87594ea4d8b5740d54fdc204b08f4e9439
SHA25653ddb9a75bca1115a66745b28086afbd394cef38f8437dda641b1219111df8cd
SHA5126d4f06f36c608d3202d29629f9d9a70eadfbffbb23c7c074fbb610ed9e1926bf6e04c8dfecbbaf1d575fb2d0385d237aff2dbda322b092d4ef7728091eb596cb
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD52882e1d9bba639b59af71f491c4d0c60
SHA1226765981377ba1833b48462ba4cac484fe8c104
SHA256fa7eab6fc0742d9d52e46d664665fdc703a677b1689802219a91d0a150ccd492
SHA512d3405e6fc261be2e8988cf09709cf7335ffe3885ca59e1b791c6c86d5d9721ce3123f78870853b7b7086c3c693c1efffdf55361db723dda050baff3ef8e0fbac
-
Filesize
7KB
MD5b359f4af5c88b1e237db9738415b7682
SHA1d7fa6d87594ea4d8b5740d54fdc204b08f4e9439
SHA25653ddb9a75bca1115a66745b28086afbd394cef38f8437dda641b1219111df8cd
SHA5126d4f06f36c608d3202d29629f9d9a70eadfbffbb23c7c074fbb610ed9e1926bf6e04c8dfecbbaf1d575fb2d0385d237aff2dbda322b092d4ef7728091eb596cb
-
Filesize
7KB
MD5b359f4af5c88b1e237db9738415b7682
SHA1d7fa6d87594ea4d8b5740d54fdc204b08f4e9439
SHA25653ddb9a75bca1115a66745b28086afbd394cef38f8437dda641b1219111df8cd
SHA5126d4f06f36c608d3202d29629f9d9a70eadfbffbb23c7c074fbb610ed9e1926bf6e04c8dfecbbaf1d575fb2d0385d237aff2dbda322b092d4ef7728091eb596cb