Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-10-2022 09:01

General

  • Target

    SecuriteInfo.com.Win64.PWSX-gen.9461.30102.exe

  • Size

    519KB

  • MD5

    0962d8ae059cab58285170179d5376e5

  • SHA1

    477132b8aad8f604df9473fea6ad52f6895a902a

  • SHA256

    5957f22f5a9db32e32e71ac070731648a1c3305dd4483375aaa8192a9ca20836

  • SHA512

    d531db320d351e21a72ad22e6b942b0eb3ed878a3cde76013d314c5877aba26b0020b5fa856b08c2183e774fc20fc2d1de72dd862577fa18cdeeb9695fc72169

  • SSDEEP

    12288:j0LM/NmuKTbRQJTJ/BYIP28ZJi+FaKzukzAdL00d6Cc8Q:jcMMuKTbRk1yQrAkzW6Cc8

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

172.111.234.110:5888

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-WIW9SQ

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win64.PWSX-gen.9461.30102.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win64.PWSX-gen.9461.30102.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4944
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
      2⤵
        PID:444

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/444-133-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/444-134-0x00000000004327A4-mapping.dmp
    • memory/444-137-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/444-138-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/444-140-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/444-141-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/4944-132-0x00000178DEED0000-0x00000178DEF56000-memory.dmp
      Filesize

      536KB

    • memory/4944-135-0x00007FFF3BA70000-0x00007FFF3C531000-memory.dmp
      Filesize

      10.8MB

    • memory/4944-136-0x00007FFF5A5D0000-0x00007FFF5A7C5000-memory.dmp
      Filesize

      2.0MB

    • memory/4944-139-0x00007FFF3BA70000-0x00007FFF3C531000-memory.dmp
      Filesize

      10.8MB