Analysis

  • max time kernel
    149s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-08-2022 06:30

General

  • Target

    SecuriteInfo.com.W32.AIDetectNet.01.13450.exe

  • Size

    1.3MB

  • MD5

    d751076beaf8337922448d52597b1546

  • SHA1

    44b999de91bf735a3721ff0b7e61c4d4d284cca4

  • SHA256

    58d167ac0455b7d024658ef55ce982f54ddfae649fde25813b4819928c6bf9ba

  • SHA512

    e510bdd0ffb2ffd6fe41f41307bde4182b27f14977f37bde649309bf558ba29082123ec27105b938f0e945c255126cb18a498071e2c650dbe97682cb94ed8c93

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

1EHEFEB

C2

microsoft-update-tool.duckdns.org:49155

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %SystemDrive%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    UpdateFDFRVGTG-DWNCZC

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    notepad;solitaire;

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.13450.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.13450.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3864
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\loWjuOJJGsVZ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4828
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\loWjuOJJGsVZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp538E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:484
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.13450.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.13450.exe"
      2⤵
        PID:3140
    • C:\Windows\System32\svchost.exe
      C:\Windows\System32\svchost.exe -k netsvcs -p
      1⤵
      • Drops file in System32 directory
      • Checks processor information in registry
      • Enumerates system info in registry
      PID:1812

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    4
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp538E.tmp
      Filesize

      1KB

      MD5

      3b55a68c8e4d884d0dc2eda36b179c64

      SHA1

      3b1ccc82523c10dfbb51fbfd982c60c803dd994f

      SHA256

      5831397bb3d7da65ab466d9eb8fbe9a89be9d2146cc386d913c40a0150fb4872

      SHA512

      fcf12eff4032785f87296ecaf029916b85ac5bb9de8b437bce143345e3a2e2a41e1446b7560ce50c4d1d3bb93c92cc6af7e194df807c1d59a3a17a79c4227e88

    • memory/484-137-0x0000000000000000-mapping.dmp
    • memory/3140-144-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/3140-159-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/3140-147-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/3140-141-0x0000000000000000-mapping.dmp
    • memory/3140-142-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/3140-143-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/3864-134-0x0000000008180000-0x000000000821C000-memory.dmp
      Filesize

      624KB

    • memory/3864-135-0x0000000008490000-0x00000000084F6000-memory.dmp
      Filesize

      408KB

    • memory/3864-130-0x0000000000D50000-0x0000000000E98000-memory.dmp
      Filesize

      1.3MB

    • memory/3864-132-0x0000000005840000-0x00000000058D2000-memory.dmp
      Filesize

      584KB

    • memory/3864-131-0x0000000005D50000-0x00000000062F4000-memory.dmp
      Filesize

      5.6MB

    • memory/3864-133-0x0000000005830000-0x000000000583A000-memory.dmp
      Filesize

      40KB

    • memory/4828-157-0x0000000007060000-0x000000000707A000-memory.dmp
      Filesize

      104KB

    • memory/4828-151-0x0000000005FB0000-0x0000000005FCE000-memory.dmp
      Filesize

      120KB

    • memory/4828-150-0x00000000705A0000-0x00000000705EC000-memory.dmp
      Filesize

      304KB

    • memory/4828-138-0x00000000020F0000-0x0000000002126000-memory.dmp
      Filesize

      216KB

    • memory/4828-148-0x0000000005A10000-0x0000000005A2E000-memory.dmp
      Filesize

      120KB

    • memory/4828-149-0x00000000069C0000-0x00000000069F2000-memory.dmp
      Filesize

      200KB

    • memory/4828-146-0x0000000005340000-0x00000000053A6000-memory.dmp
      Filesize

      408KB

    • memory/4828-140-0x0000000004C40000-0x0000000005268000-memory.dmp
      Filesize

      6.2MB

    • memory/4828-152-0x0000000007430000-0x0000000007AAA000-memory.dmp
      Filesize

      6.5MB

    • memory/4828-153-0x0000000006B10000-0x0000000006B2A000-memory.dmp
      Filesize

      104KB

    • memory/4828-154-0x0000000006B80000-0x0000000006B8A000-memory.dmp
      Filesize

      40KB

    • memory/4828-155-0x0000000006FA0000-0x0000000007036000-memory.dmp
      Filesize

      600KB

    • memory/4828-156-0x0000000006F50000-0x0000000006F5E000-memory.dmp
      Filesize

      56KB

    • memory/4828-145-0x00000000052A0000-0x00000000052C2000-memory.dmp
      Filesize

      136KB

    • memory/4828-158-0x0000000007040000-0x0000000007048000-memory.dmp
      Filesize

      32KB

    • memory/4828-136-0x0000000000000000-mapping.dmp