Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
03-02-2023 19:32
Static task
static1
Behavioral task
behavioral1
Sample
d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe
Resource
win10v2004-20221111-en
General
-
Target
d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe
-
Size
7KB
-
MD5
b359f4af5c88b1e237db9738415b7682
-
SHA1
d7fa6d87594ea4d8b5740d54fdc204b08f4e9439
-
SHA256
53ddb9a75bca1115a66745b28086afbd394cef38f8437dda641b1219111df8cd
-
SHA512
6d4f06f36c608d3202d29629f9d9a70eadfbffbb23c7c074fbb610ed9e1926bf6e04c8dfecbbaf1d575fb2d0385d237aff2dbda322b092d4ef7728091eb596cb
-
SSDEEP
96:xtEsKVeCVIP7bLp8LAn5c8aY1ej/kKV+J2qzNt:xUVVIP7bLrEOejcKYx
Malware Config
Extracted
remcos
RemoteHost
194.180.49.17:28282
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
rdfghfgjkgoighjc.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
true
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-PC1DJ2
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exed7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exerdfghfgjkgoighjc.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation rdfghfgjkgoighjc.exe -
Executes dropped EXE 3 IoCs
Processes:
rdfghfgjkgoighjc.exerdfghfgjkgoighjc.exerdfghfgjkgoighjc.exepid process 232 rdfghfgjkgoighjc.exe 3356 rdfghfgjkgoighjc.exe 2104 rdfghfgjkgoighjc.exe -
Adds Run key to start application 2 TTPs 10 IoCs
Processes:
d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exerdfghfgjkgoighjc.exerdfghfgjkgoighjc.exed7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Windows\CurrentVersion\Run\ d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\ProgramData\\Remcos\\rdfghfgjkgoighjc.exe\"" d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Phecxlkxbf = "\"C:\\Users\\Admin\\AppData\\Roaming\\Zwpfblvosjv\\Phecxlkxbf.exe\"" rdfghfgjkgoighjc.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Windows\CurrentVersion\Run\ rdfghfgjkgoighjc.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Phecxlkxbf = "\"C:\\Users\\Admin\\AppData\\Roaming\\Zwpfblvosjv\\Phecxlkxbf.exe\"" d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\ProgramData\\Remcos\\rdfghfgjkgoighjc.exe\"" rdfghfgjkgoighjc.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ rdfghfgjkgoighjc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\ProgramData\\Remcos\\rdfghfgjkgoighjc.exe\"" rdfghfgjkgoighjc.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\ProgramData\\Remcos\\rdfghfgjkgoighjc.exe\"" d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exerdfghfgjkgoighjc.exedescription pid process target process PID 2684 set thread context of 3348 2684 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe PID 232 set thread context of 2104 232 rdfghfgjkgoighjc.exe rdfghfgjkgoighjc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
powershell.exepowershell.exerdfghfgjkgoighjc.exepid process 1372 powershell.exe 1372 powershell.exe 4512 powershell.exe 4512 powershell.exe 232 rdfghfgjkgoighjc.exe 232 rdfghfgjkgoighjc.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exepowershell.exerdfghfgjkgoighjc.exepowershell.exedescription pid process Token: SeDebugPrivilege 2684 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe Token: SeDebugPrivilege 1372 powershell.exe Token: SeDebugPrivilege 232 rdfghfgjkgoighjc.exe Token: SeDebugPrivilege 4512 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
rdfghfgjkgoighjc.exepid process 2104 rdfghfgjkgoighjc.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exed7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exerdfghfgjkgoighjc.exedescription pid process target process PID 2684 wrote to memory of 1372 2684 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe powershell.exe PID 2684 wrote to memory of 1372 2684 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe powershell.exe PID 2684 wrote to memory of 1372 2684 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe powershell.exe PID 2684 wrote to memory of 3348 2684 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe PID 2684 wrote to memory of 3348 2684 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe PID 2684 wrote to memory of 3348 2684 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe PID 2684 wrote to memory of 3348 2684 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe PID 2684 wrote to memory of 3348 2684 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe PID 2684 wrote to memory of 3348 2684 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe PID 2684 wrote to memory of 3348 2684 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe PID 2684 wrote to memory of 3348 2684 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe PID 2684 wrote to memory of 3348 2684 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe PID 2684 wrote to memory of 3348 2684 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe PID 2684 wrote to memory of 3348 2684 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe PID 2684 wrote to memory of 3348 2684 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe PID 3348 wrote to memory of 232 3348 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe rdfghfgjkgoighjc.exe PID 3348 wrote to memory of 232 3348 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe rdfghfgjkgoighjc.exe PID 3348 wrote to memory of 232 3348 d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe rdfghfgjkgoighjc.exe PID 232 wrote to memory of 4512 232 rdfghfgjkgoighjc.exe powershell.exe PID 232 wrote to memory of 4512 232 rdfghfgjkgoighjc.exe powershell.exe PID 232 wrote to memory of 4512 232 rdfghfgjkgoighjc.exe powershell.exe PID 232 wrote to memory of 3356 232 rdfghfgjkgoighjc.exe rdfghfgjkgoighjc.exe PID 232 wrote to memory of 3356 232 rdfghfgjkgoighjc.exe rdfghfgjkgoighjc.exe PID 232 wrote to memory of 3356 232 rdfghfgjkgoighjc.exe rdfghfgjkgoighjc.exe PID 232 wrote to memory of 2104 232 rdfghfgjkgoighjc.exe rdfghfgjkgoighjc.exe PID 232 wrote to memory of 2104 232 rdfghfgjkgoighjc.exe rdfghfgjkgoighjc.exe PID 232 wrote to memory of 2104 232 rdfghfgjkgoighjc.exe rdfghfgjkgoighjc.exe PID 232 wrote to memory of 2104 232 rdfghfgjkgoighjc.exe rdfghfgjkgoighjc.exe PID 232 wrote to memory of 2104 232 rdfghfgjkgoighjc.exe rdfghfgjkgoighjc.exe PID 232 wrote to memory of 2104 232 rdfghfgjkgoighjc.exe rdfghfgjkgoighjc.exe PID 232 wrote to memory of 2104 232 rdfghfgjkgoighjc.exe rdfghfgjkgoighjc.exe PID 232 wrote to memory of 2104 232 rdfghfgjkgoighjc.exe rdfghfgjkgoighjc.exe PID 232 wrote to memory of 2104 232 rdfghfgjkgoighjc.exe rdfghfgjkgoighjc.exe PID 232 wrote to memory of 2104 232 rdfghfgjkgoighjc.exe rdfghfgjkgoighjc.exe PID 232 wrote to memory of 2104 232 rdfghfgjkgoighjc.exe rdfghfgjkgoighjc.exe PID 232 wrote to memory of 2104 232 rdfghfgjkgoighjc.exe rdfghfgjkgoighjc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe"C:\Users\Admin\AppData\Local\Temp\d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1372
-
-
C:\Users\Admin\AppData\Local\Temp\d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exeC:\Users\Admin\AppData\Local\Temp\d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe2⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3348 -
C:\ProgramData\Remcos\rdfghfgjkgoighjc.exe"C:\ProgramData\Remcos\rdfghfgjkgoighjc.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:232 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4512
-
-
C:\ProgramData\Remcos\rdfghfgjkgoighjc.exeC:\ProgramData\Remcos\rdfghfgjkgoighjc.exe4⤵
- Executes dropped EXE
PID:3356
-
-
C:\ProgramData\Remcos\rdfghfgjkgoighjc.exeC:\ProgramData\Remcos\rdfghfgjkgoighjc.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetWindowsHookEx
PID:2104
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD5b359f4af5c88b1e237db9738415b7682
SHA1d7fa6d87594ea4d8b5740d54fdc204b08f4e9439
SHA25653ddb9a75bca1115a66745b28086afbd394cef38f8437dda641b1219111df8cd
SHA5126d4f06f36c608d3202d29629f9d9a70eadfbffbb23c7c074fbb610ed9e1926bf6e04c8dfecbbaf1d575fb2d0385d237aff2dbda322b092d4ef7728091eb596cb
-
Filesize
7KB
MD5b359f4af5c88b1e237db9738415b7682
SHA1d7fa6d87594ea4d8b5740d54fdc204b08f4e9439
SHA25653ddb9a75bca1115a66745b28086afbd394cef38f8437dda641b1219111df8cd
SHA5126d4f06f36c608d3202d29629f9d9a70eadfbffbb23c7c074fbb610ed9e1926bf6e04c8dfecbbaf1d575fb2d0385d237aff2dbda322b092d4ef7728091eb596cb
-
Filesize
7KB
MD5b359f4af5c88b1e237db9738415b7682
SHA1d7fa6d87594ea4d8b5740d54fdc204b08f4e9439
SHA25653ddb9a75bca1115a66745b28086afbd394cef38f8437dda641b1219111df8cd
SHA5126d4f06f36c608d3202d29629f9d9a70eadfbffbb23c7c074fbb610ed9e1926bf6e04c8dfecbbaf1d575fb2d0385d237aff2dbda322b092d4ef7728091eb596cb
-
Filesize
7KB
MD5b359f4af5c88b1e237db9738415b7682
SHA1d7fa6d87594ea4d8b5740d54fdc204b08f4e9439
SHA25653ddb9a75bca1115a66745b28086afbd394cef38f8437dda641b1219111df8cd
SHA5126d4f06f36c608d3202d29629f9d9a70eadfbffbb23c7c074fbb610ed9e1926bf6e04c8dfecbbaf1d575fb2d0385d237aff2dbda322b092d4ef7728091eb596cb
-
Filesize
1KB
MD54280e36a29fa31c01e4d8b2ba726a0d8
SHA1c485c2c9ce0a99747b18d899b71dfa9a64dabe32
SHA256e2486a1bdcba80dad6dd6210d7374bd70ae196a523c06ceda71370fd3ea78359
SHA512494fe5f0ade03669e5830bed93c964d69b86629440148d7b0881cf53203fd89443ebff9b4d1ee9d96244f62af6edede622d9eacba37f80f389a0d522e4ad4ea4
-
Filesize
53KB
MD506ad34f9739c5159b4d92d702545bd49
SHA19152a0d4f153f3f40f7e606be75f81b582ee0c17
SHA256474813b625f00710f29fa3b488235a6a22201851efb336bddf60d7d24a66bfba
SHA512c272cd28ae164d465b779163ba9eca6a28261376414c6bbdfbd9f2128adb7f7ff1420e536b4d6000d0301ded2ec9036bc5c657588458bff41f176bdce8d74f92
-
Filesize
16KB
MD57eb40a98cb5b8c4776107698e13f74bf
SHA1f882d5176ec8ed6b563f68c7f89f9a1240664a55
SHA2568bd332437055896041270eba8cf4b5545e1756fb15fa765684cfd1ddd5afdb69
SHA5126d522f6acc22d1a00ed88b557c76e846b6fc15d443136c0e97eab318f2f34b8bc6118cf3d29b2ce55295fc23c369865491304b9c6331ce3356ba9d8fd87a3e07
-
Filesize
7KB
MD5b359f4af5c88b1e237db9738415b7682
SHA1d7fa6d87594ea4d8b5740d54fdc204b08f4e9439
SHA25653ddb9a75bca1115a66745b28086afbd394cef38f8437dda641b1219111df8cd
SHA5126d4f06f36c608d3202d29629f9d9a70eadfbffbb23c7c074fbb610ed9e1926bf6e04c8dfecbbaf1d575fb2d0385d237aff2dbda322b092d4ef7728091eb596cb