Analysis

  • max time kernel
    150s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-09-2022 08:49

General

  • Target

    25f562232c0fc74dbb8a66e98a68f824.exe

  • Size

    138KB

  • MD5

    25f562232c0fc74dbb8a66e98a68f824

  • SHA1

    b931e0a023f4f63bf9201065ce727639788a9478

  • SHA256

    36883560a0020cbce37e7ccb9121cd4b9eddaabe6ecf1d732c9d237c3ede30c6

  • SHA512

    101f647d7c542e084950974e4106ed54ff8cad27895ec248521f18dd785e34f365b6ec6dc51e5ae5cad6b89cafbff76aed31e9cfe10359810ad0f017c4dd9f74

  • SSDEEP

    3072:BqbSBs5bEg6AAAITTE4R2GZzuj7Fnkob8x4zJLqfU:jBs5bEg6/T44R2GZzuj7Fkob8x

Malware Config

Extracted

Family

remcos

Botnet

StarMoneyNew

C2

185.252.178.35:41900

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-6RGOTF

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\25f562232c0fc74dbb8a66e98a68f824.exe
    "C:\Users\Admin\AppData\Local\Temp\25f562232c0fc74dbb8a66e98a68f824.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4304
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMwAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1644
    • C:\Users\Admin\AppData\Local\Temp\25f562232c0fc74dbb8a66e98a68f824.exe
      C:\Users\Admin\AppData\Local\Temp\25f562232c0fc74dbb8a66e98a68f824.exe
      2⤵
        PID:3640

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1644-140-0x0000000007CC0000-0x000000000833A000-memory.dmp
      Filesize

      6.5MB

    • memory/1644-134-0x0000000000000000-mapping.dmp
    • memory/1644-141-0x0000000006B60000-0x0000000006B7A000-memory.dmp
      Filesize

      104KB

    • memory/1644-135-0x0000000003030000-0x0000000003066000-memory.dmp
      Filesize

      216KB

    • memory/1644-136-0x0000000005750000-0x0000000005D78000-memory.dmp
      Filesize

      6.2MB

    • memory/1644-137-0x0000000005F30000-0x0000000005F96000-memory.dmp
      Filesize

      408KB

    • memory/1644-138-0x0000000005FA0000-0x0000000006006000-memory.dmp
      Filesize

      408KB

    • memory/1644-139-0x0000000006670000-0x000000000668E000-memory.dmp
      Filesize

      120KB

    • memory/3640-149-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/3640-144-0x0000000000000000-mapping.dmp
    • memory/3640-145-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/3640-146-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/3640-147-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/3640-148-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/4304-133-0x0000000009060000-0x0000000009082000-memory.dmp
      Filesize

      136KB

    • memory/4304-142-0x000000000D050000-0x000000000D0E2000-memory.dmp
      Filesize

      584KB

    • memory/4304-143-0x000000000D6A0000-0x000000000DC44000-memory.dmp
      Filesize

      5.6MB

    • memory/4304-132-0x0000000000C50000-0x0000000000C78000-memory.dmp
      Filesize

      160KB