Analysis

  • max time kernel
    149s
  • max time network
    157s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    04-10-2022 16:27

General

  • Target

    Shipping Documents.exe

  • Size

    1.1MB

  • MD5

    420f881f9f8007d81c3d419d56932988

  • SHA1

    69fb09896728e628feac9a902d0bd8994395bffa

  • SHA256

    825624416b00297bbc9a9544a99b2f5d32093307933009625d386b88c413405c

  • SHA512

    ff13c8ba10b7708bef73bd8cda92ad36ddf0799f74f45ced8ec7848f7aade6e80b9fd9ece46b3cf22e407f7345c8f87c012f1f2c5a4c9e0e4e0d54896698d621

  • SSDEEP

    24576:fT3Pl0ooQPyv7Ks81fUWfR8gDpI5xVnm2MkzeuMUP:fTt0obPyv7/AUi68kHm2MIaUP

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

StarMoneyNew

C2

185.252.178.35:41900

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-6RGOTF

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Shipping Documents.exe
    "C:\Users\Admin\AppData\Local\Temp\Shipping Documents.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1952
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\LLEbko.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1928
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\LLEbko" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD412.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1096
    • C:\Users\Admin\AppData\Local\Temp\Shipping Documents.exe
      "C:\Users\Admin\AppData\Local\Temp\Shipping Documents.exe"
      2⤵
        PID:1376

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpD412.tmp
      Filesize

      1KB

      MD5

      5a544abfae106206fc6fb0e5f617dce4

      SHA1

      cb2e404f582795b7d0387d3ef7a47457742fb970

      SHA256

      30b7faa66686dfed24225bf95d3084c83ff31fd6d0ebac3b050fd2120a59eb5b

      SHA512

      24633fcacb755e9908010641a2a6c230f809b36e8c40c235e26e221fdbe2bd28eaf044b3c65b0644f966b1b201540c25bdba66b9c866e0b70b5aea25505623ae

    • memory/1096-60-0x0000000000000000-mapping.dmp
    • memory/1376-68-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1376-73-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1376-70-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1376-75-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1376-77-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1376-82-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1376-81-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1376-72-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1376-71-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1376-66-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1376-84-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1376-78-0x00000000004327A4-mapping.dmp
    • memory/1376-65-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1928-83-0x000000006EEA0000-0x000000006F44B000-memory.dmp
      Filesize

      5.7MB

    • memory/1928-64-0x000000006EEA0000-0x000000006F44B000-memory.dmp
      Filesize

      5.7MB

    • memory/1928-59-0x0000000000000000-mapping.dmp
    • memory/1952-63-0x0000000008280000-0x00000000082FC000-memory.dmp
      Filesize

      496KB

    • memory/1952-58-0x0000000007DB0000-0x0000000007E82000-memory.dmp
      Filesize

      840KB

    • memory/1952-57-0x0000000000620000-0x000000000062C000-memory.dmp
      Filesize

      48KB

    • memory/1952-55-0x00000000762F1000-0x00000000762F3000-memory.dmp
      Filesize

      8KB

    • memory/1952-56-0x0000000000450000-0x000000000046C000-memory.dmp
      Filesize

      112KB

    • memory/1952-54-0x00000000009C0000-0x0000000000AE4000-memory.dmp
      Filesize

      1.1MB