Analysis

  • max time kernel
    149s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-09-2022 22:29

General

  • Target

    image001.exe

  • Size

    139KB

  • MD5

    3ff883485df0487ddc2d0f65db260680

  • SHA1

    4dfeb7c1e8077631751028fb4b13ba2e79bcd1aa

  • SHA256

    9c0aa31bc4f16dca5d64c7eea86b41ea406a7f234e59fd13fa5c15128432e217

  • SHA512

    92124151e9b2684419c47c54dc3e716456a5aa6a66c1a8522a020f71e1dcb999675bffa9526dfe9f667b699e2a2c97954045c377940ad7f0cbd1c09701aa5a13

  • SSDEEP

    3072:Lls89Bs5bEg6AAAITTE4R2GZzuj7Fnkob8x4zJL6:moBs5bEg6/T44R2GZzuj7Fkob8x

Malware Config

Extracted

Family

remcos

Botnet

StarMoneyNew

C2

185.252.178.35:41900

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-6RGOTF

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\image001.exe
    "C:\Users\Admin\AppData\Local\Temp\image001.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4176
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAANQA2AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1836
    • C:\Users\Admin\AppData\Local\Temp\image001.exe
      C:\Users\Admin\AppData\Local\Temp\image001.exe
      2⤵
        PID:5000

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1836-140-0x0000000007D80000-0x00000000083FA000-memory.dmp
      Filesize

      6.5MB

    • memory/1836-134-0x0000000000000000-mapping.dmp
    • memory/1836-141-0x0000000006A40000-0x0000000006A5A000-memory.dmp
      Filesize

      104KB

    • memory/1836-135-0x0000000002F50000-0x0000000002F86000-memory.dmp
      Filesize

      216KB

    • memory/1836-136-0x0000000005720000-0x0000000005D48000-memory.dmp
      Filesize

      6.2MB

    • memory/1836-137-0x0000000005E60000-0x0000000005EC6000-memory.dmp
      Filesize

      408KB

    • memory/1836-138-0x0000000005ED0000-0x0000000005F36000-memory.dmp
      Filesize

      408KB

    • memory/1836-139-0x0000000006540000-0x000000000655E000-memory.dmp
      Filesize

      120KB

    • memory/4176-133-0x0000000009700000-0x0000000009722000-memory.dmp
      Filesize

      136KB

    • memory/4176-142-0x000000000D1A0000-0x000000000D232000-memory.dmp
      Filesize

      584KB

    • memory/4176-143-0x0000000012A20000-0x0000000012FC4000-memory.dmp
      Filesize

      5.6MB

    • memory/4176-132-0x00000000002E0000-0x0000000000308000-memory.dmp
      Filesize

      160KB

    • memory/5000-149-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/5000-144-0x0000000000000000-mapping.dmp
    • memory/5000-145-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/5000-146-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/5000-147-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/5000-148-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB