Analysis

  • max time kernel
    148s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-10-2022 08:20

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.14767.25600.exe

  • Size

    1.2MB

  • MD5

    268cb9bc94cfdb471c94102cba76dc4b

  • SHA1

    7641e5ed2f848d8ecf4b6eefbcbab8eae9986f69

  • SHA256

    bc2854766d806d122316e092165ccc5a8f6da996831f3d50d4fc73a1d18dab82

  • SHA512

    447994e5bb9c6861a3a7d9014ba738c5de072d26f8640f1ea56f1dd320540b4415f7546b434b0abe56f7c36a9c8df5ee0deb326443e76814651fab03672f34c4

  • SSDEEP

    24576:iLmqYXwMfcPrfrbaCAjIWZ47nKh7IcKXT4ve:ifYfczTy0Kh04

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

StarMoneyNew

C2

185.252.178.35:41900

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-6RGOTF

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.14767.25600.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.14767.25600.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4804
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\bhwgXaWQsbVpR.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1032
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bhwgXaWQsbVpR" /XML "C:\Users\Admin\AppData\Local\Temp\tmp608F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4828
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.14767.25600.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.14767.25600.exe"
      2⤵
        PID:4908

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp608F.tmp
      Filesize

      1KB

      MD5

      257083143e7763e4c25b6f3f9135001f

      SHA1

      454f86794c6dd0227e08c058730ab1dacda59db7

      SHA256

      cb394268249d2f664bfc6bab2ca091643d751ad26b5f1cec0ea2d07b357dc698

      SHA512

      67b0dfdad7e77f7adc52dc4767c70baf833ddd8b3f39ced3e79b36236a0ddb0acd1a249a4e054d593a30457eeae68654a600cba140ba83b9dc32242288df9daa

    • memory/1032-147-0x0000000005DA0000-0x0000000005DC2000-memory.dmp
      Filesize

      136KB

    • memory/1032-140-0x0000000002C80000-0x0000000002CB6000-memory.dmp
      Filesize

      216KB

    • memory/1032-159-0x0000000007B80000-0x0000000007B9A000-memory.dmp
      Filesize

      104KB

    • memory/1032-160-0x0000000007B60000-0x0000000007B68000-memory.dmp
      Filesize

      32KB

    • memory/1032-153-0x0000000006AD0000-0x0000000006AEE000-memory.dmp
      Filesize

      120KB

    • memory/1032-138-0x0000000000000000-mapping.dmp
    • memory/1032-152-0x0000000070DD0000-0x0000000070E1C000-memory.dmp
      Filesize

      304KB

    • memory/1032-156-0x00000000078B0000-0x00000000078BA000-memory.dmp
      Filesize

      40KB

    • memory/1032-158-0x0000000007A70000-0x0000000007A7E000-memory.dmp
      Filesize

      56KB

    • memory/1032-142-0x0000000005740000-0x0000000005D68000-memory.dmp
      Filesize

      6.2MB

    • memory/1032-154-0x0000000007E80000-0x00000000084FA000-memory.dmp
      Filesize

      6.5MB

    • memory/1032-151-0x0000000007510000-0x0000000007542000-memory.dmp
      Filesize

      200KB

    • memory/1032-150-0x0000000006540000-0x000000000655E000-memory.dmp
      Filesize

      120KB

    • memory/1032-157-0x0000000007AC0000-0x0000000007B56000-memory.dmp
      Filesize

      600KB

    • memory/1032-155-0x0000000007840000-0x000000000785A000-memory.dmp
      Filesize

      104KB

    • memory/1032-148-0x0000000005E40000-0x0000000005EA6000-memory.dmp
      Filesize

      408KB

    • memory/4804-132-0x00000000003B0000-0x00000000004E4000-memory.dmp
      Filesize

      1.2MB

    • memory/4804-133-0x00000000053C0000-0x0000000005964000-memory.dmp
      Filesize

      5.6MB

    • memory/4804-135-0x0000000004E90000-0x0000000004E9A000-memory.dmp
      Filesize

      40KB

    • memory/4804-134-0x0000000004EB0000-0x0000000004F42000-memory.dmp
      Filesize

      584KB

    • memory/4804-137-0x0000000008D90000-0x0000000008DF6000-memory.dmp
      Filesize

      408KB

    • memory/4804-136-0x0000000008A40000-0x0000000008ADC000-memory.dmp
      Filesize

      624KB

    • memory/4828-139-0x0000000000000000-mapping.dmp
    • memory/4908-149-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/4908-146-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/4908-145-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/4908-144-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/4908-143-0x0000000000000000-mapping.dmp
    • memory/4908-161-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB