Analysis

  • max time kernel
    155s
  • max time network
    173s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:34

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.30587.5022.exe

  • Size

    591KB

  • MD5

    1dda72a2f5b3252664289e1334935eb3

  • SHA1

    a7e6028e625abfb284d9828790327cfb3a8e98b5

  • SHA256

    a99ace1413f7b3d6e1e02e0c33ada7ab980cff3b67ae6f55041790f8eb518fab

  • SHA512

    d6fc8e6b0b39539798a7aba3057701880851ea82194797c3e0718bc7694e5c5c4061ead580fe8141d9a109918568475c91e62c7e694247b31bf6fd9b893897c5

  • SSDEEP

    12288:DXB6lWSLOW2K4mh2udQ+/bGoxg0BDMOkkSh55WqCi/+:DXzSSWhNh2ux/bGCgCrqN

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

awa

C2

gdyhjjdhbvxgsfe.gotdns.ch:2718

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-J6C5A7

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Drops startup file 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.30587.5022.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.30587.5022.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2720
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
      "Powershell" Copy-Item 'C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.30587.5022.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Systhubem.exe'
      2⤵
      • Drops startup file
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4996
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:2160

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2160-142-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/2160-147-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/2160-137-0x0000000000000000-mapping.dmp
  • memory/2160-138-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/2160-139-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/2160-140-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/2720-133-0x0000000004FD0000-0x000000000506C000-memory.dmp
    Filesize

    624KB

  • memory/2720-134-0x0000000005620000-0x0000000005BC4000-memory.dmp
    Filesize

    5.6MB

  • memory/2720-132-0x00000000002D0000-0x0000000000368000-memory.dmp
    Filesize

    608KB

  • memory/4996-136-0x00000000024D0000-0x0000000002506000-memory.dmp
    Filesize

    216KB

  • memory/4996-141-0x0000000005040000-0x0000000005668000-memory.dmp
    Filesize

    6.2MB

  • memory/4996-143-0x0000000005670000-0x0000000005692000-memory.dmp
    Filesize

    136KB

  • memory/4996-144-0x0000000005710000-0x0000000005776000-memory.dmp
    Filesize

    408KB

  • memory/4996-145-0x00000000057F0000-0x0000000005856000-memory.dmp
    Filesize

    408KB

  • memory/4996-146-0x0000000005DF0000-0x0000000005E0E000-memory.dmp
    Filesize

    120KB

  • memory/4996-135-0x0000000000000000-mapping.dmp
  • memory/4996-149-0x00000000062F0000-0x000000000630A000-memory.dmp
    Filesize

    104KB

  • memory/4996-148-0x0000000006FB0000-0x0000000007046000-memory.dmp
    Filesize

    600KB

  • memory/4996-150-0x0000000006350000-0x0000000006372000-memory.dmp
    Filesize

    136KB