Analysis

  • max time kernel
    151s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-02-2023 18:54

General

  • Target

    d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe

  • Size

    7KB

  • MD5

    b359f4af5c88b1e237db9738415b7682

  • SHA1

    d7fa6d87594ea4d8b5740d54fdc204b08f4e9439

  • SHA256

    53ddb9a75bca1115a66745b28086afbd394cef38f8437dda641b1219111df8cd

  • SHA512

    6d4f06f36c608d3202d29629f9d9a70eadfbffbb23c7c074fbb610ed9e1926bf6e04c8dfecbbaf1d575fb2d0385d237aff2dbda322b092d4ef7728091eb596cb

  • SSDEEP

    96:xtEsKVeCVIP7bLp8LAn5c8aY1ej/kKV+J2qzNt:xUVVIP7bLrEOejcKYx

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

194.180.49.17:28282

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    rdfghfgjkgoighjc.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    true

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-PC1DJ2

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 10 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe
    "C:\Users\Admin\AppData\Local\Temp\d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3116
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4976
    • C:\Users\Admin\AppData\Local\Temp\d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe
      C:\Users\Admin\AppData\Local\Temp\d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe
      2⤵
        PID:4228
      • C:\Users\Admin\AppData\Local\Temp\d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe
        C:\Users\Admin\AppData\Local\Temp\d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe
        2⤵
        • Checks computer location settings
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:4208
        • C:\ProgramData\Remcos\rdfghfgjkgoighjc.exe
          "C:\ProgramData\Remcos\rdfghfgjkgoighjc.exe"
          3⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2092
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3340
          • C:\ProgramData\Remcos\rdfghfgjkgoighjc.exe
            C:\ProgramData\Remcos\rdfghfgjkgoighjc.exe
            4⤵
            • Executes dropped EXE
            PID:3232
          • C:\ProgramData\Remcos\rdfghfgjkgoighjc.exe
            C:\ProgramData\Remcos\rdfghfgjkgoighjc.exe
            4⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of SetWindowsHookEx
            PID:4564

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Remcos\rdfghfgjkgoighjc.exe
      Filesize

      7KB

      MD5

      b359f4af5c88b1e237db9738415b7682

      SHA1

      d7fa6d87594ea4d8b5740d54fdc204b08f4e9439

      SHA256

      53ddb9a75bca1115a66745b28086afbd394cef38f8437dda641b1219111df8cd

      SHA512

      6d4f06f36c608d3202d29629f9d9a70eadfbffbb23c7c074fbb610ed9e1926bf6e04c8dfecbbaf1d575fb2d0385d237aff2dbda322b092d4ef7728091eb596cb

    • C:\ProgramData\Remcos\rdfghfgjkgoighjc.exe
      Filesize

      7KB

      MD5

      b359f4af5c88b1e237db9738415b7682

      SHA1

      d7fa6d87594ea4d8b5740d54fdc204b08f4e9439

      SHA256

      53ddb9a75bca1115a66745b28086afbd394cef38f8437dda641b1219111df8cd

      SHA512

      6d4f06f36c608d3202d29629f9d9a70eadfbffbb23c7c074fbb610ed9e1926bf6e04c8dfecbbaf1d575fb2d0385d237aff2dbda322b092d4ef7728091eb596cb

    • C:\ProgramData\Remcos\rdfghfgjkgoighjc.exe
      Filesize

      7KB

      MD5

      b359f4af5c88b1e237db9738415b7682

      SHA1

      d7fa6d87594ea4d8b5740d54fdc204b08f4e9439

      SHA256

      53ddb9a75bca1115a66745b28086afbd394cef38f8437dda641b1219111df8cd

      SHA512

      6d4f06f36c608d3202d29629f9d9a70eadfbffbb23c7c074fbb610ed9e1926bf6e04c8dfecbbaf1d575fb2d0385d237aff2dbda322b092d4ef7728091eb596cb

    • C:\ProgramData\Remcos\rdfghfgjkgoighjc.exe
      Filesize

      7KB

      MD5

      b359f4af5c88b1e237db9738415b7682

      SHA1

      d7fa6d87594ea4d8b5740d54fdc204b08f4e9439

      SHA256

      53ddb9a75bca1115a66745b28086afbd394cef38f8437dda641b1219111df8cd

      SHA512

      6d4f06f36c608d3202d29629f9d9a70eadfbffbb23c7c074fbb610ed9e1926bf6e04c8dfecbbaf1d575fb2d0385d237aff2dbda322b092d4ef7728091eb596cb

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      1KB

      MD5

      4280e36a29fa31c01e4d8b2ba726a0d8

      SHA1

      c485c2c9ce0a99747b18d899b71dfa9a64dabe32

      SHA256

      e2486a1bdcba80dad6dd6210d7374bd70ae196a523c06ceda71370fd3ea78359

      SHA512

      494fe5f0ade03669e5830bed93c964d69b86629440148d7b0881cf53203fd89443ebff9b4d1ee9d96244f62af6edede622d9eacba37f80f389a0d522e4ad4ea4

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
      Filesize

      53KB

      MD5

      06ad34f9739c5159b4d92d702545bd49

      SHA1

      9152a0d4f153f3f40f7e606be75f81b582ee0c17

      SHA256

      474813b625f00710f29fa3b488235a6a22201851efb336bddf60d7d24a66bfba

      SHA512

      c272cd28ae164d465b779163ba9eca6a28261376414c6bbdfbd9f2128adb7f7ff1420e536b4d6000d0301ded2ec9036bc5c657588458bff41f176bdce8d74f92

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      16KB

      MD5

      b9af4ce3e7c91167e678a38be1d4642c

      SHA1

      5ec911e5b8e702e5f7f75aaede0701715e8fb515

      SHA256

      8a0eda1d8eac63c5c4bdda2be146b9998bd9a3dd841b747777cf98eb0f97607a

      SHA512

      fa572378f0db78b07a9aa9b98bcb59e64f19149a7401f6cec15a1d29568cadde7e7c0bb8189ae93a1db6ddcb0969232e0ea9858ca3b247ef49077a783d110abb

    • C:\Users\Admin\AppData\Roaming\Zwpfblvosjv\Phecxlkxbf.exe
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • memory/2092-148-0x0000000000000000-mapping.dmp
    • memory/3116-133-0x0000000008000000-0x0000000008022000-memory.dmp
      Filesize

      136KB

    • memory/3116-132-0x0000000000D70000-0x0000000000D78000-memory.dmp
      Filesize

      32KB

    • memory/3232-157-0x0000000000000000-mapping.dmp
    • memory/3340-152-0x0000000000000000-mapping.dmp
    • memory/4208-146-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/4208-147-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/4208-151-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/4208-145-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/4208-144-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/4208-143-0x0000000000000000-mapping.dmp
    • memory/4228-142-0x0000000000000000-mapping.dmp
    • memory/4564-165-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/4564-164-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/4564-163-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/4564-162-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/4564-159-0x0000000000000000-mapping.dmp
    • memory/4976-136-0x0000000005A10000-0x0000000006038000-memory.dmp
      Filesize

      6.2MB

    • memory/4976-134-0x0000000000000000-mapping.dmp
    • memory/4976-135-0x0000000003310000-0x0000000003346000-memory.dmp
      Filesize

      216KB

    • memory/4976-141-0x0000000006DA0000-0x0000000006DBA000-memory.dmp
      Filesize

      104KB

    • memory/4976-140-0x0000000007F00000-0x000000000857A000-memory.dmp
      Filesize

      6.5MB

    • memory/4976-137-0x00000000061D0000-0x0000000006236000-memory.dmp
      Filesize

      408KB

    • memory/4976-138-0x00000000062B0000-0x0000000006316000-memory.dmp
      Filesize

      408KB

    • memory/4976-139-0x00000000068B0000-0x00000000068CE000-memory.dmp
      Filesize

      120KB