Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-10-2022 19:30

General

  • Target

    Revised PO-2022092903_________________________.exe

  • Size

    1.0MB

  • MD5

    a41058fb1d301dcc5d91f9821fb320fa

  • SHA1

    0133b20bef1df5c0dfbec2f2d688f61819e34072

  • SHA256

    9842a24ddd591720659066c52c5ebd930179c95013f1697dc1013243983f2ea2

  • SHA512

    ea29d3ea112c74a3370ca3f832d5cb55d896d894133f829119d2958bcca19f28b6eac58073ff380622e44bc33b0b93bdfe24625683c1c83d5b497774cd4f55c1

  • SSDEEP

    24576:5n1b3CwVipVhCB1Z2+GP7mbQN96LrqyneUcNq0J:1B3CMivh40pPybDrqQeZfJ

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

StarMoneyNew

C2

185.252.178.35:41900

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-6RGOTF

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Revised PO-2022092903_________________________.exe
    "C:\Users\Admin\AppData\Local\Temp\Revised PO-2022092903_________________________.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:848
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\LRYDcgZlIWOTzQ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2324
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\LRYDcgZlIWOTzQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1CA0.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4520
    • C:\Users\Admin\AppData\Local\Temp\Revised PO-2022092903_________________________.exe
      "C:\Users\Admin\AppData\Local\Temp\Revised PO-2022092903_________________________.exe"
      2⤵
        PID:5096

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp1CA0.tmp
      Filesize

      1KB

      MD5

      333fa971782fffeb7f9e5661ed2fe6e8

      SHA1

      35130906ca22306f9ae13f2c70fd53d255af26f3

      SHA256

      618850bb4329d74e7bf88d358969f4bd3e9edff3534945ef0e66ceee76780994

      SHA512

      6f26fed83fe47bab127884888037af60e84cd35b1e4dede8219d7f4c1a428ba53e5b2498c1da8c1e51ae7769268699dea942b40ccd7737d673a227af20a8026c

    • memory/848-133-0x0000000005B80000-0x0000000006124000-memory.dmp
      Filesize

      5.6MB

    • memory/848-134-0x0000000005480000-0x0000000005512000-memory.dmp
      Filesize

      584KB

    • memory/848-135-0x0000000005430000-0x000000000543A000-memory.dmp
      Filesize

      40KB

    • memory/848-136-0x0000000009030000-0x00000000090CC000-memory.dmp
      Filesize

      624KB

    • memory/848-137-0x00000000093B0000-0x0000000009416000-memory.dmp
      Filesize

      408KB

    • memory/848-132-0x0000000000AD0000-0x0000000000BE0000-memory.dmp
      Filesize

      1.1MB

    • memory/2324-153-0x00000000066F0000-0x000000000670E000-memory.dmp
      Filesize

      120KB

    • memory/2324-158-0x0000000007670000-0x000000000767E000-memory.dmp
      Filesize

      56KB

    • memory/2324-155-0x0000000007440000-0x000000000745A000-memory.dmp
      Filesize

      104KB

    • memory/2324-142-0x00000000052E0000-0x0000000005908000-memory.dmp
      Filesize

      6.2MB

    • memory/2324-143-0x0000000005260000-0x0000000005282000-memory.dmp
      Filesize

      136KB

    • memory/2324-160-0x0000000007760000-0x0000000007768000-memory.dmp
      Filesize

      32KB

    • memory/2324-140-0x0000000002850000-0x0000000002886000-memory.dmp
      Filesize

      216KB

    • memory/2324-145-0x0000000005A80000-0x0000000005AE6000-memory.dmp
      Filesize

      408KB

    • memory/2324-159-0x0000000007780000-0x000000000779A000-memory.dmp
      Filesize

      104KB

    • memory/2324-156-0x00000000074B0000-0x00000000074BA000-memory.dmp
      Filesize

      40KB

    • memory/2324-149-0x0000000006140000-0x000000000615E000-memory.dmp
      Filesize

      120KB

    • memory/2324-157-0x00000000076C0000-0x0000000007756000-memory.dmp
      Filesize

      600KB

    • memory/2324-152-0x00000000750A0000-0x00000000750EC000-memory.dmp
      Filesize

      304KB

    • memory/2324-151-0x0000000006710000-0x0000000006742000-memory.dmp
      Filesize

      200KB

    • memory/2324-138-0x0000000000000000-mapping.dmp
    • memory/2324-154-0x0000000007A90000-0x000000000810A000-memory.dmp
      Filesize

      6.5MB

    • memory/4520-139-0x0000000000000000-mapping.dmp
    • memory/5096-146-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/5096-150-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/5096-148-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/5096-147-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/5096-144-0x0000000000000000-mapping.dmp
    • memory/5096-161-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB