Analysis

  • max time kernel
    149s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    06-10-2022 08:20

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.14767.25600.exe

  • Size

    1.2MB

  • MD5

    268cb9bc94cfdb471c94102cba76dc4b

  • SHA1

    7641e5ed2f848d8ecf4b6eefbcbab8eae9986f69

  • SHA256

    bc2854766d806d122316e092165ccc5a8f6da996831f3d50d4fc73a1d18dab82

  • SHA512

    447994e5bb9c6861a3a7d9014ba738c5de072d26f8640f1ea56f1dd320540b4415f7546b434b0abe56f7c36a9c8df5ee0deb326443e76814651fab03672f34c4

  • SSDEEP

    24576:iLmqYXwMfcPrfrbaCAjIWZ47nKh7IcKXT4ve:ifYfczTy0Kh04

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

StarMoneyNew

C2

185.252.178.35:41900

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-6RGOTF

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.14767.25600.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.14767.25600.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1956
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\bhwgXaWQsbVpR.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1416
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bhwgXaWQsbVpR" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBB06.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1156
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.14767.25600.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.14767.25600.exe"
      2⤵
        PID:756

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpBB06.tmp
      Filesize

      1KB

      MD5

      eb4fbdee69fbdabd0147cac187740543

      SHA1

      1dc12cd5c5f1d8c046470854cd55bdf2fd24f67c

      SHA256

      1f9ecb97a9acc9600418af263947014ea43212208ef41e0ab55211ef519dc970

      SHA512

      14ae08c409af2e3086a2136cdbad178a46baa1a92a1b1161d321918aab4a086efb6e2c8df8de769b4865cc1c2496f6fa6fd5f7d9483ec7ebc026e97aec9c1c47

    • memory/756-77-0x00000000004327A4-mapping.dmp
    • memory/756-76-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/756-67-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/756-69-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/756-83-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/756-80-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/756-74-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/756-72-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/756-64-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/756-70-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/756-71-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/756-84-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/756-65-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1156-60-0x0000000000000000-mapping.dmp
    • memory/1416-81-0x000000006E360000-0x000000006E90B000-memory.dmp
      Filesize

      5.7MB

    • memory/1416-82-0x000000006E360000-0x000000006E90B000-memory.dmp
      Filesize

      5.7MB

    • memory/1416-59-0x0000000000000000-mapping.dmp
    • memory/1956-57-0x0000000000300000-0x000000000030C000-memory.dmp
      Filesize

      48KB

    • memory/1956-63-0x0000000005DE0000-0x0000000005E5E000-memory.dmp
      Filesize

      504KB

    • memory/1956-55-0x0000000075141000-0x0000000075143000-memory.dmp
      Filesize

      8KB

    • memory/1956-56-0x00000000004B0000-0x00000000004CC000-memory.dmp
      Filesize

      112KB

    • memory/1956-54-0x0000000001160000-0x0000000001294000-memory.dmp
      Filesize

      1.2MB

    • memory/1956-58-0x0000000007FC0000-0x0000000008092000-memory.dmp
      Filesize

      840KB