Analysis

  • max time kernel
    148s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-09-2022 10:01

General

  • Target

    Revised PO-2022092903_________________________.exe

  • Size

    1.0MB

  • MD5

    a41058fb1d301dcc5d91f9821fb320fa

  • SHA1

    0133b20bef1df5c0dfbec2f2d688f61819e34072

  • SHA256

    9842a24ddd591720659066c52c5ebd930179c95013f1697dc1013243983f2ea2

  • SHA512

    ea29d3ea112c74a3370ca3f832d5cb55d896d894133f829119d2958bcca19f28b6eac58073ff380622e44bc33b0b93bdfe24625683c1c83d5b497774cd4f55c1

  • SSDEEP

    24576:5n1b3CwVipVhCB1Z2+GP7mbQN96LrqyneUcNq0J:1B3CMivh40pPybDrqQeZfJ

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

StarMoneyNew

C2

185.252.178.35:41900

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-6RGOTF

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Revised PO-2022092903_________________________.exe
    "C:\Users\Admin\AppData\Local\Temp\Revised PO-2022092903_________________________.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3420
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\LRYDcgZlIWOTzQ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4100
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\LRYDcgZlIWOTzQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp13D6.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:240
    • C:\Users\Admin\AppData\Local\Temp\Revised PO-2022092903_________________________.exe
      "C:\Users\Admin\AppData\Local\Temp\Revised PO-2022092903_________________________.exe"
      2⤵
        PID:4680

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp13D6.tmp
      Filesize

      1KB

      MD5

      333fa971782fffeb7f9e5661ed2fe6e8

      SHA1

      35130906ca22306f9ae13f2c70fd53d255af26f3

      SHA256

      618850bb4329d74e7bf88d358969f4bd3e9edff3534945ef0e66ceee76780994

      SHA512

      6f26fed83fe47bab127884888037af60e84cd35b1e4dede8219d7f4c1a428ba53e5b2498c1da8c1e51ae7769268699dea942b40ccd7737d673a227af20a8026c

    • memory/240-139-0x0000000000000000-mapping.dmp
    • memory/3420-133-0x0000000005BE0000-0x0000000006184000-memory.dmp
      Filesize

      5.6MB

    • memory/3420-134-0x00000000056D0000-0x0000000005762000-memory.dmp
      Filesize

      584KB

    • memory/3420-135-0x0000000005780000-0x000000000578A000-memory.dmp
      Filesize

      40KB

    • memory/3420-136-0x0000000009660000-0x00000000096FC000-memory.dmp
      Filesize

      624KB

    • memory/3420-137-0x00000000099E0000-0x0000000009A46000-memory.dmp
      Filesize

      408KB

    • memory/3420-132-0x0000000000C30000-0x0000000000D40000-memory.dmp
      Filesize

      1.1MB

    • memory/4100-153-0x0000000006BF0000-0x0000000006C0E000-memory.dmp
      Filesize

      120KB

    • memory/4100-156-0x00000000079C0000-0x00000000079CA000-memory.dmp
      Filesize

      40KB

    • memory/4100-142-0x0000000005710000-0x0000000005D38000-memory.dmp
      Filesize

      6.2MB

    • memory/4100-160-0x0000000007C60000-0x0000000007C68000-memory.dmp
      Filesize

      32KB

    • memory/4100-144-0x0000000005560000-0x0000000005582000-memory.dmp
      Filesize

      136KB

    • memory/4100-146-0x0000000005DB0000-0x0000000005E16000-memory.dmp
      Filesize

      408KB

    • memory/4100-159-0x0000000007C80000-0x0000000007C9A000-memory.dmp
      Filesize

      104KB

    • memory/4100-158-0x0000000007B70000-0x0000000007B7E000-memory.dmp
      Filesize

      56KB

    • memory/4100-157-0x0000000007BC0000-0x0000000007C56000-memory.dmp
      Filesize

      600KB

    • memory/4100-149-0x0000000006630000-0x000000000664E000-memory.dmp
      Filesize

      120KB

    • memory/4100-140-0x0000000005080000-0x00000000050B6000-memory.dmp
      Filesize

      216KB

    • memory/4100-151-0x00000000075F0000-0x0000000007622000-memory.dmp
      Filesize

      200KB

    • memory/4100-152-0x0000000073BB0000-0x0000000073BFC000-memory.dmp
      Filesize

      304KB

    • memory/4100-138-0x0000000000000000-mapping.dmp
    • memory/4100-154-0x0000000007F90000-0x000000000860A000-memory.dmp
      Filesize

      6.5MB

    • memory/4100-155-0x0000000007940000-0x000000000795A000-memory.dmp
      Filesize

      104KB

    • memory/4680-150-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/4680-148-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/4680-145-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/4680-147-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/4680-143-0x0000000000000000-mapping.dmp
    • memory/4680-161-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB