Analysis

  • max time kernel
    148s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-09-2022 02:49

General

  • Target

    b91fb7bbef1fe38b4f9e2b4315dc018c.exe

  • Size

    6KB

  • MD5

    b91fb7bbef1fe38b4f9e2b4315dc018c

  • SHA1

    17670f20a892713eee445c1d46f450765ca58e7f

  • SHA256

    45c871fa970cb78e5c1832eb19201659c3961a1c688697774ee947ad70dbc2a7

  • SHA512

    2a67653cc76578bd917216d72550bdff58d86be4ccf58af88d95f4e9144b9d238f741ef7846597440c091cc9c9eea20a55532f7a375891b375afc60060d2b194

  • SSDEEP

    96:Ei6WXBXvOLseWYdY4ZY/8J6clhu96BzNt:Ei6EBXvOL3xJZY/8J6crA6D

Malware Config

Extracted

Family

remcos

Botnet

StarMoneyNew

C2

185.252.178.35:41900

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-6RGOTF

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b91fb7bbef1fe38b4f9e2b4315dc018c.exe
    "C:\Users\Admin\AppData\Local\Temp\b91fb7bbef1fe38b4f9e2b4315dc018c.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4408
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMwAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2776
    • C:\Users\Admin\AppData\Local\Temp\b91fb7bbef1fe38b4f9e2b4315dc018c.exe
      C:\Users\Admin\AppData\Local\Temp\b91fb7bbef1fe38b4f9e2b4315dc018c.exe
      2⤵
        PID:2128

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2128-144-0x0000000000000000-mapping.dmp
    • memory/2128-149-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/2128-148-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/2128-147-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/2128-146-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/2128-145-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/2776-136-0x0000000005010000-0x0000000005638000-memory.dmp
      Filesize

      6.2MB

    • memory/2776-139-0x0000000005CE0000-0x0000000005CFE000-memory.dmp
      Filesize

      120KB

    • memory/2776-140-0x0000000007550000-0x0000000007BCA000-memory.dmp
      Filesize

      6.5MB

    • memory/2776-141-0x00000000061F0000-0x000000000620A000-memory.dmp
      Filesize

      104KB

    • memory/2776-138-0x00000000056B0000-0x0000000005716000-memory.dmp
      Filesize

      408KB

    • memory/2776-137-0x0000000005640000-0x00000000056A6000-memory.dmp
      Filesize

      408KB

    • memory/2776-135-0x00000000026F0000-0x0000000002726000-memory.dmp
      Filesize

      216KB

    • memory/2776-134-0x0000000000000000-mapping.dmp
    • memory/4408-142-0x0000000006400000-0x0000000006492000-memory.dmp
      Filesize

      584KB

    • memory/4408-143-0x0000000006F40000-0x00000000074E4000-memory.dmp
      Filesize

      5.6MB

    • memory/4408-132-0x00000000005B0000-0x00000000005B8000-memory.dmp
      Filesize

      32KB

    • memory/4408-133-0x0000000005F80000-0x0000000005FA2000-memory.dmp
      Filesize

      136KB