Analysis

  • max time kernel
    193s
  • max time network
    201s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-02-2023 18:57

General

  • Target

    d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe

  • Size

    7KB

  • MD5

    b359f4af5c88b1e237db9738415b7682

  • SHA1

    d7fa6d87594ea4d8b5740d54fdc204b08f4e9439

  • SHA256

    53ddb9a75bca1115a66745b28086afbd394cef38f8437dda641b1219111df8cd

  • SHA512

    6d4f06f36c608d3202d29629f9d9a70eadfbffbb23c7c074fbb610ed9e1926bf6e04c8dfecbbaf1d575fb2d0385d237aff2dbda322b092d4ef7728091eb596cb

  • SSDEEP

    96:xtEsKVeCVIP7bLp8LAn5c8aY1ej/kKV+J2qzNt:xUVVIP7bLrEOejcKYx

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

194.180.49.17:28282

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    rdfghfgjkgoighjc.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    true

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-PC1DJ2

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 10 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe
    "C:\Users\Admin\AppData\Local\Temp\d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4700
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1376
    • C:\Users\Admin\AppData\Local\Temp\d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe
      C:\Users\Admin\AppData\Local\Temp\d7fa6d87594ea4d8b5740d54fdc204b08f4e9439.exe
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3540
      • C:\ProgramData\Remcos\rdfghfgjkgoighjc.exe
        "C:\ProgramData\Remcos\rdfghfgjkgoighjc.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1088
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2732
        • C:\ProgramData\Remcos\rdfghfgjkgoighjc.exe
          C:\ProgramData\Remcos\rdfghfgjkgoighjc.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of SetWindowsHookEx
          PID:3708

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Remcos\rdfghfgjkgoighjc.exe
    Filesize

    7KB

    MD5

    b359f4af5c88b1e237db9738415b7682

    SHA1

    d7fa6d87594ea4d8b5740d54fdc204b08f4e9439

    SHA256

    53ddb9a75bca1115a66745b28086afbd394cef38f8437dda641b1219111df8cd

    SHA512

    6d4f06f36c608d3202d29629f9d9a70eadfbffbb23c7c074fbb610ed9e1926bf6e04c8dfecbbaf1d575fb2d0385d237aff2dbda322b092d4ef7728091eb596cb

  • C:\ProgramData\Remcos\rdfghfgjkgoighjc.exe
    Filesize

    7KB

    MD5

    b359f4af5c88b1e237db9738415b7682

    SHA1

    d7fa6d87594ea4d8b5740d54fdc204b08f4e9439

    SHA256

    53ddb9a75bca1115a66745b28086afbd394cef38f8437dda641b1219111df8cd

    SHA512

    6d4f06f36c608d3202d29629f9d9a70eadfbffbb23c7c074fbb610ed9e1926bf6e04c8dfecbbaf1d575fb2d0385d237aff2dbda322b092d4ef7728091eb596cb

  • C:\ProgramData\Remcos\rdfghfgjkgoighjc.exe
    Filesize

    7KB

    MD5

    b359f4af5c88b1e237db9738415b7682

    SHA1

    d7fa6d87594ea4d8b5740d54fdc204b08f4e9439

    SHA256

    53ddb9a75bca1115a66745b28086afbd394cef38f8437dda641b1219111df8cd

    SHA512

    6d4f06f36c608d3202d29629f9d9a70eadfbffbb23c7c074fbb610ed9e1926bf6e04c8dfecbbaf1d575fb2d0385d237aff2dbda322b092d4ef7728091eb596cb

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    1KB

    MD5

    6195a91754effb4df74dbc72cdf4f7a6

    SHA1

    aba262f5726c6d77659fe0d3195e36a85046b427

    SHA256

    3254495a5513b37a2686a876d0040275414699e7ce760e7b5ee05e41a54b96f5

    SHA512

    ed723d15de267390dc93263538428e2c881be3494c996a810616b470d6df7d5acfcc8725687d5c50319ebef45caef44f769bfc32e0dc3abd249dacff4a12cc89

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
    Filesize

    53KB

    MD5

    06ad34f9739c5159b4d92d702545bd49

    SHA1

    9152a0d4f153f3f40f7e606be75f81b582ee0c17

    SHA256

    474813b625f00710f29fa3b488235a6a22201851efb336bddf60d7d24a66bfba

    SHA512

    c272cd28ae164d465b779163ba9eca6a28261376414c6bbdfbd9f2128adb7f7ff1420e536b4d6000d0301ded2ec9036bc5c657588458bff41f176bdce8d74f92

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    16KB

    MD5

    0dcd898c2542f06eb89bf1a38450012c

    SHA1

    f58313beaeb2d843d05029dcf062315adc793814

    SHA256

    d16ba5714d260f3f979530a07a46e1c949e0aec0aecb8cfabba23e51067574e0

    SHA512

    7f2a12302fcf85a588e63cc5ba0a5e78e4958bbd94c17d9347392b2723e8fdbd4dd664ca646ddc9d67b70d64b8ff02ec5bc6663cb42523c988793bb6644a019c

  • C:\Users\Admin\AppData\Roaming\Zwpfblvosjv\Phecxlkxbf.exe
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • memory/1088-146-0x0000000000000000-mapping.dmp
  • memory/1376-137-0x0000000005F10000-0x0000000005F76000-memory.dmp
    Filesize

    408KB

  • memory/1376-138-0x0000000006070000-0x00000000060D6000-memory.dmp
    Filesize

    408KB

  • memory/1376-139-0x00000000066C0000-0x00000000066DE000-memory.dmp
    Filesize

    120KB

  • memory/1376-140-0x0000000007D10000-0x000000000838A000-memory.dmp
    Filesize

    6.5MB

  • memory/1376-141-0x0000000006B60000-0x0000000006B7A000-memory.dmp
    Filesize

    104KB

  • memory/1376-134-0x0000000000000000-mapping.dmp
  • memory/1376-136-0x0000000005870000-0x0000000005E98000-memory.dmp
    Filesize

    6.2MB

  • memory/1376-135-0x0000000005110000-0x0000000005146000-memory.dmp
    Filesize

    216KB

  • memory/2732-150-0x0000000000000000-mapping.dmp
  • memory/3540-149-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/3540-145-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/3540-144-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/3540-143-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/3540-142-0x0000000000000000-mapping.dmp
  • memory/3708-155-0x0000000000000000-mapping.dmp
  • memory/3708-158-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/3708-159-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/3708-160-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/3708-161-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/4700-132-0x0000000000A40000-0x0000000000A48000-memory.dmp
    Filesize

    32KB

  • memory/4700-133-0x0000000007C90000-0x0000000007CB2000-memory.dmp
    Filesize

    136KB