Analysis

  • max time kernel
    150s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-02-2023 18:49

General

  • Target

    d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe

  • Size

    7KB

  • MD5

    b359f4af5c88b1e237db9738415b7682

  • SHA1

    d7fa6d87594ea4d8b5740d54fdc204b08f4e9439

  • SHA256

    53ddb9a75bca1115a66745b28086afbd394cef38f8437dda641b1219111df8cd

  • SHA512

    6d4f06f36c608d3202d29629f9d9a70eadfbffbb23c7c074fbb610ed9e1926bf6e04c8dfecbbaf1d575fb2d0385d237aff2dbda322b092d4ef7728091eb596cb

  • SSDEEP

    96:xtEsKVeCVIP7bLp8LAn5c8aY1ej/kKV+J2qzNt:xUVVIP7bLrEOejcKYx

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

194.180.49.17:28282

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    rdfghfgjkgoighjc.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    true

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-PC1DJ2

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Detect PureCrypter injector 1 IoCs
  • PureCrypter

    PureCrypter is a .NET malware loader first seen in early 2021.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 10 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe
    "C:\Users\Admin\AppData\Local\Temp\d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1664
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1256
    • C:\Users\Admin\AppData\Local\Temp\d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe
      C:\Users\Admin\AppData\Local\Temp\d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe
      2⤵
        PID:1260
      • C:\Users\Admin\AppData\Local\Temp\d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe
        C:\Users\Admin\AppData\Local\Temp\d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe
        2⤵
          PID:912
        • C:\Users\Admin\AppData\Local\Temp\d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe
          C:\Users\Admin\AppData\Local\Temp\d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe
          2⤵
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:904
          • C:\ProgramData\Remcos\rdfghfgjkgoighjc.exe
            "C:\ProgramData\Remcos\rdfghfgjkgoighjc.exe"
            3⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1652
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1088
            • C:\ProgramData\Remcos\rdfghfgjkgoighjc.exe
              C:\ProgramData\Remcos\rdfghfgjkgoighjc.exe
              4⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of SetWindowsHookEx
              PID:1392

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Remcos\rdfghfgjkgoighjc.exe
        Filesize

        7KB

        MD5

        b359f4af5c88b1e237db9738415b7682

        SHA1

        d7fa6d87594ea4d8b5740d54fdc204b08f4e9439

        SHA256

        53ddb9a75bca1115a66745b28086afbd394cef38f8437dda641b1219111df8cd

        SHA512

        6d4f06f36c608d3202d29629f9d9a70eadfbffbb23c7c074fbb610ed9e1926bf6e04c8dfecbbaf1d575fb2d0385d237aff2dbda322b092d4ef7728091eb596cb

      • C:\ProgramData\Remcos\rdfghfgjkgoighjc.exe
        Filesize

        7KB

        MD5

        b359f4af5c88b1e237db9738415b7682

        SHA1

        d7fa6d87594ea4d8b5740d54fdc204b08f4e9439

        SHA256

        53ddb9a75bca1115a66745b28086afbd394cef38f8437dda641b1219111df8cd

        SHA512

        6d4f06f36c608d3202d29629f9d9a70eadfbffbb23c7c074fbb610ed9e1926bf6e04c8dfecbbaf1d575fb2d0385d237aff2dbda322b092d4ef7728091eb596cb

      • C:\ProgramData\Remcos\rdfghfgjkgoighjc.exe
        Filesize

        7KB

        MD5

        b359f4af5c88b1e237db9738415b7682

        SHA1

        d7fa6d87594ea4d8b5740d54fdc204b08f4e9439

        SHA256

        53ddb9a75bca1115a66745b28086afbd394cef38f8437dda641b1219111df8cd

        SHA512

        6d4f06f36c608d3202d29629f9d9a70eadfbffbb23c7c074fbb610ed9e1926bf6e04c8dfecbbaf1d575fb2d0385d237aff2dbda322b092d4ef7728091eb596cb

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        Filesize

        7KB

        MD5

        fbfa913b5feee8777a97dc1477eebdb9

        SHA1

        f40354e1b97273dc93a301fce58a3dd2c6900fca

        SHA256

        6e73e75b5a43d48ea418bd406652f01585b2b65f9dd20020021949cb7315d033

        SHA512

        f784e09c31cd3b562ae847b887715d58bbaceab7ff9b50754fb9adbb360f7e61a684eb72a6041605a721b07383944bb52152ac86d1ed31463b10cffabd91277e

      • C:\Users\Admin\AppData\Roaming\Zwpfblvosjv\Phecxlkxbf.exe
        Filesize

        7KB

        MD5

        b359f4af5c88b1e237db9738415b7682

        SHA1

        d7fa6d87594ea4d8b5740d54fdc204b08f4e9439

        SHA256

        53ddb9a75bca1115a66745b28086afbd394cef38f8437dda641b1219111df8cd

        SHA512

        6d4f06f36c608d3202d29629f9d9a70eadfbffbb23c7c074fbb610ed9e1926bf6e04c8dfecbbaf1d575fb2d0385d237aff2dbda322b092d4ef7728091eb596cb

      • \ProgramData\Remcos\rdfghfgjkgoighjc.exe
        Filesize

        7KB

        MD5

        b359f4af5c88b1e237db9738415b7682

        SHA1

        d7fa6d87594ea4d8b5740d54fdc204b08f4e9439

        SHA256

        53ddb9a75bca1115a66745b28086afbd394cef38f8437dda641b1219111df8cd

        SHA512

        6d4f06f36c608d3202d29629f9d9a70eadfbffbb23c7c074fbb610ed9e1926bf6e04c8dfecbbaf1d575fb2d0385d237aff2dbda322b092d4ef7728091eb596cb

      • memory/904-79-0x0000000000400000-0x0000000000480000-memory.dmp
        Filesize

        512KB

      • memory/904-83-0x0000000000400000-0x0000000000480000-memory.dmp
        Filesize

        512KB

      • memory/904-63-0x0000000000400000-0x0000000000480000-memory.dmp
        Filesize

        512KB

      • memory/904-64-0x0000000000400000-0x0000000000480000-memory.dmp
        Filesize

        512KB

      • memory/904-66-0x0000000000400000-0x0000000000480000-memory.dmp
        Filesize

        512KB

      • memory/904-68-0x0000000000400000-0x0000000000480000-memory.dmp
        Filesize

        512KB

      • memory/904-69-0x0000000000400000-0x0000000000480000-memory.dmp
        Filesize

        512KB

      • memory/904-70-0x0000000000400000-0x0000000000480000-memory.dmp
        Filesize

        512KB

      • memory/904-71-0x0000000000400000-0x0000000000480000-memory.dmp
        Filesize

        512KB

      • memory/904-73-0x0000000000400000-0x0000000000480000-memory.dmp
        Filesize

        512KB

      • memory/904-75-0x0000000000400000-0x0000000000480000-memory.dmp
        Filesize

        512KB

      • memory/904-76-0x0000000000432E48-mapping.dmp
      • memory/1088-91-0x000000006FB70000-0x000000007011B000-memory.dmp
        Filesize

        5.7MB

      • memory/1088-87-0x0000000000000000-mapping.dmp
      • memory/1088-92-0x000000006FB70000-0x000000007011B000-memory.dmp
        Filesize

        5.7MB

      • memory/1088-90-0x000000006FB70000-0x000000007011B000-memory.dmp
        Filesize

        5.7MB

      • memory/1256-59-0x000000006FB90000-0x000000007013B000-memory.dmp
        Filesize

        5.7MB

      • memory/1256-57-0x0000000000000000-mapping.dmp
      • memory/1256-60-0x000000006FB90000-0x000000007013B000-memory.dmp
        Filesize

        5.7MB

      • memory/1256-61-0x000000006FB90000-0x000000007013B000-memory.dmp
        Filesize

        5.7MB

      • memory/1392-111-0x0000000000400000-0x0000000000480000-memory.dmp
        Filesize

        512KB

      • memory/1392-113-0x0000000000400000-0x0000000000480000-memory.dmp
        Filesize

        512KB

      • memory/1392-112-0x0000000000400000-0x0000000000480000-memory.dmp
        Filesize

        512KB

      • memory/1392-107-0x0000000000432E48-mapping.dmp
      • memory/1652-81-0x0000000000000000-mapping.dmp
      • memory/1652-85-0x0000000000A40000-0x0000000000A48000-memory.dmp
        Filesize

        32KB

      • memory/1664-54-0x0000000000BE0000-0x0000000000BE8000-memory.dmp
        Filesize

        32KB

      • memory/1664-55-0x0000000076181000-0x0000000076183000-memory.dmp
        Filesize

        8KB

      • memory/1664-56-0x00000000072D0000-0x000000000756E000-memory.dmp
        Filesize

        2.6MB

      • memory/1664-62-0x0000000005480000-0x0000000005500000-memory.dmp
        Filesize

        512KB