Analysis

  • max time kernel
    148s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2022 14:37

General

  • Target

    Shipping Documents.exe

  • Size

    7KB

  • MD5

    493741e032e10f1c43bcde8b96cde576

  • SHA1

    f834508c65480cc1a72175e0cfc90270141aff1d

  • SHA256

    37c8c1de3080b2fca7668b09f29f9505f35e379e589d9614ae9da078f9420202

  • SHA512

    2caaee7d8dca43f81bcbf4fc9d2b94e472c94bc53f0709cfaebaccb179a5ffafc38048bb5e1861a2bd864dbb59c5837720e6c593705c567c61c37bf19e3de099

  • SSDEEP

    96:3hwnFNH9lu1pvtLQe3d4RjmdY4CEaoJFVBov//BzNt:3a59l+RtLDyc7CEaojVqv//D

Malware Config

Extracted

Family

remcos

Botnet

StarMoneyNew

C2

185.252.178.35:41900

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-6RGOTF

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Shipping Documents.exe
    "C:\Users\Admin\AppData\Local\Temp\Shipping Documents.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4628
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMwAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:220
    • C:\Users\Admin\AppData\Local\Temp\Shipping Documents.exe
      "C:\Users\Admin\AppData\Local\Temp\Shipping Documents.exe"
      2⤵
        PID:932

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/220-140-0x0000000007C20000-0x000000000829A000-memory.dmp
      Filesize

      6.5MB

    • memory/220-134-0x0000000000000000-mapping.dmp
    • memory/220-141-0x00000000068D0000-0x00000000068EA000-memory.dmp
      Filesize

      104KB

    • memory/220-135-0x0000000002DF0000-0x0000000002E26000-memory.dmp
      Filesize

      216KB

    • memory/220-136-0x0000000005700000-0x0000000005D28000-memory.dmp
      Filesize

      6.2MB

    • memory/220-137-0x0000000005D30000-0x0000000005D96000-memory.dmp
      Filesize

      408KB

    • memory/220-138-0x0000000005DA0000-0x0000000005E06000-memory.dmp
      Filesize

      408KB

    • memory/220-139-0x00000000063E0000-0x00000000063FE000-memory.dmp
      Filesize

      120KB

    • memory/932-149-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/932-144-0x0000000000000000-mapping.dmp
    • memory/932-145-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/932-146-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/932-147-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/932-148-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/4628-133-0x0000000005A80000-0x0000000005AA2000-memory.dmp
      Filesize

      136KB

    • memory/4628-142-0x00000000060B0000-0x0000000006142000-memory.dmp
      Filesize

      584KB

    • memory/4628-143-0x0000000006BA0000-0x0000000007144000-memory.dmp
      Filesize

      5.6MB

    • memory/4628-132-0x00000000006A0000-0x00000000006A8000-memory.dmp
      Filesize

      32KB