Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    17-10-2022 19:30

General

  • Target

    Revised PO-2022092903_________________________.exe

  • Size

    1.0MB

  • MD5

    a41058fb1d301dcc5d91f9821fb320fa

  • SHA1

    0133b20bef1df5c0dfbec2f2d688f61819e34072

  • SHA256

    9842a24ddd591720659066c52c5ebd930179c95013f1697dc1013243983f2ea2

  • SHA512

    ea29d3ea112c74a3370ca3f832d5cb55d896d894133f829119d2958bcca19f28b6eac58073ff380622e44bc33b0b93bdfe24625683c1c83d5b497774cd4f55c1

  • SSDEEP

    24576:5n1b3CwVipVhCB1Z2+GP7mbQN96LrqyneUcNq0J:1B3CMivh40pPybDrqQeZfJ

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

StarMoneyNew

C2

185.252.178.35:41900

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-6RGOTF

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Revised PO-2022092903_________________________.exe
    "C:\Users\Admin\AppData\Local\Temp\Revised PO-2022092903_________________________.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\LRYDcgZlIWOTzQ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1716
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\LRYDcgZlIWOTzQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA91C.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:896
    • C:\Users\Admin\AppData\Local\Temp\Revised PO-2022092903_________________________.exe
      "C:\Users\Admin\AppData\Local\Temp\Revised PO-2022092903_________________________.exe"
      2⤵
        PID:1408

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpA91C.tmp
      Filesize

      1KB

      MD5

      157416eab81bf6a5a768242a20f0a5e5

      SHA1

      03a6b37d5587039c00af14ed1e00f9c5d2724ac5

      SHA256

      b5279dc125e6e86bf57cb43e10a947f3d7d5c8b157cd97e013f2585d49a2e5c9

      SHA512

      88d881c65bb738358ca2387cdf29e87b97eb2e0a38d33cb5e0e6c7d3167f128c9358f0d5bf88ff1a729c802a06dc0456dbf6af53f985be13b3d393f6a6a9fdd9

    • memory/896-62-0x0000000000000000-mapping.dmp
    • memory/1408-77-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1408-72-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1408-68-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1408-70-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1408-78-0x00000000004327A4-mapping.dmp
    • memory/1408-75-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1408-83-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1408-73-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1408-65-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1408-71-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1408-81-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1408-85-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1408-66-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1716-60-0x0000000000000000-mapping.dmp
    • memory/1716-82-0x000000006F0E0000-0x000000006F68B000-memory.dmp
      Filesize

      5.7MB

    • memory/1716-84-0x000000006F0E0000-0x000000006F68B000-memory.dmp
      Filesize

      5.7MB

    • memory/1972-55-0x0000000075CF1000-0x0000000075CF3000-memory.dmp
      Filesize

      8KB

    • memory/1972-54-0x0000000000A70000-0x0000000000B80000-memory.dmp
      Filesize

      1.1MB

    • memory/1972-58-0x0000000000470000-0x000000000047C000-memory.dmp
      Filesize

      48KB

    • memory/1972-64-0x0000000008090000-0x000000000810C000-memory.dmp
      Filesize

      496KB

    • memory/1972-57-0x0000000000420000-0x0000000000434000-memory.dmp
      Filesize

      80KB

    • memory/1972-56-0x0000000000250000-0x0000000000264000-memory.dmp
      Filesize

      80KB

    • memory/1972-59-0x0000000007E10000-0x0000000007EE2000-memory.dmp
      Filesize

      840KB