Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 04:29

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.2139.8116.exe

  • Size

    963KB

  • MD5

    2122e1c4038121c8ea09f33b41ae6d6d

  • SHA1

    25f7a871a2dd5dc467506930540ed0434186a70e

  • SHA256

    1947863812af6b9eca6522bc8488573763b86a81b85bfbbe8039c7d89c65dbdd

  • SHA512

    1fde11b506b8d3d76ceb091d59a46d9861f5fec44462f77f66d1b6f2393cd3fd9e03a11565b62de33f3eedfb2b373933d6b18f98f0c29f9c25436f529679d2a6

  • SSDEEP

    12288:8cPjSCi9+CvyH4hCSJKJ+X7J/MaEAy9PyhDgbYJAxSCwij+OMZ9mZJbxpDF:XOCiECvphFo+XtkIBSYJAxSCnjdMZ9

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

BALLER

C2

91.192.100.48:1979

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-2RPM8Z

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.2139.8116.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.2139.8116.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1368
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.2139.8116.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.2139.8116.exe"
      2⤵
        PID:1100
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.2139.8116.exe
        "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.2139.8116.exe"
        2⤵
        • Suspicious use of SetWindowsHookEx
        PID:568

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/568-68-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/568-70-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/568-63-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/568-65-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/568-77-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/568-76-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/568-60-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/568-61-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/568-73-0x0000000000431C27-mapping.dmp
    • memory/568-78-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/568-66-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/568-67-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/568-72-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/1368-55-0x0000000076461000-0x0000000076463000-memory.dmp
      Filesize

      8KB

    • memory/1368-54-0x0000000001370000-0x0000000001468000-memory.dmp
      Filesize

      992KB

    • memory/1368-56-0x0000000000990000-0x00000000009A8000-memory.dmp
      Filesize

      96KB

    • memory/1368-59-0x0000000005FC0000-0x000000000603C000-memory.dmp
      Filesize

      496KB

    • memory/1368-58-0x0000000005DA0000-0x0000000005E52000-memory.dmp
      Filesize

      712KB

    • memory/1368-57-0x0000000000AB0000-0x0000000000ABC000-memory.dmp
      Filesize

      48KB