Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    05-10-2022 13:17

General

  • Target

    shipment.exe

  • Size

    6KB

  • MD5

    f29c78538354b88cf5c132b5135f1821

  • SHA1

    08554577f70e31926184981c11b5f41a3e35fc69

  • SHA256

    03b60f45075adb83851032b695e37f3a6b3ac15fbdc7cf05eeca9da7f6d6fcfe

  • SHA512

    d19fb91647c3e4882a536f35433dfa7c1f4f6fdccf2706f2af8b36782e8f2cd65297737e1fd2d292c2a2da27c58f9505262b4c0780ef955b015cbec1f400a3a8

  • SSDEEP

    96:XQJ06l0bPmTWl5ma6h1vwLM1ow+fYv9mS8xYDxeYZzNt:qVWPmJwLMl4cmSD1b

Malware Config

Extracted

Family

remcos

Botnet

rex

C2

45.155.165.160:40567

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-2UAJG6

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\shipment.exe
    "C:\Users\Admin\AppData\Local\Temp\shipment.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAANwAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1352
    • C:\Users\Admin\AppData\Local\Temp\shipment.exe
      C:\Users\Admin\AppData\Local\Temp\shipment.exe
      2⤵
        PID:1016

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1016-73-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1016-70-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1016-66-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1016-69-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1016-68-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1016-81-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1016-80-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1016-79-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1016-63-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1016-64-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1016-75-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1016-76-0x00000000004327A4-mapping.dmp
    • memory/1016-71-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1352-61-0x000000006FA80000-0x000000007002B000-memory.dmp
      Filesize

      5.7MB

    • memory/1352-58-0x0000000000000000-mapping.dmp
    • memory/1352-62-0x000000006FA80000-0x000000007002B000-memory.dmp
      Filesize

      5.7MB

    • memory/1352-60-0x000000006FA80000-0x000000007002B000-memory.dmp
      Filesize

      5.7MB

    • memory/2032-57-0x0000000005060000-0x00000000050F2000-memory.dmp
      Filesize

      584KB

    • memory/2032-54-0x0000000000840000-0x0000000000848000-memory.dmp
      Filesize

      32KB

    • memory/2032-56-0x0000000005210000-0x00000000052EE000-memory.dmp
      Filesize

      888KB

    • memory/2032-55-0x00000000766D1000-0x00000000766D3000-memory.dmp
      Filesize

      8KB