Analysis

  • max time kernel
    144s
  • max time network
    187s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 06:34

General

  • Target

    SecuriteInfo.com.Win32.CrypterX-gen.3492.exe

  • Size

    984KB

  • MD5

    3b5e189cbf4aaaccd9df0e3e4222eb26

  • SHA1

    890f172fe67eb77b0a397057f2e2c08464a2a1d4

  • SHA256

    88729c3c2f0d440cb964a0b14af9f726a961700288ea860cc8db492685ca4546

  • SHA512

    3fb96a98391da50d327b562351f6cb4f6e6b76388cfc121d01c5f790c9903f374f8502a7bca951f218a8d09cf4439e866774b3ab49fd12c982c8c34a569d7d25

  • SSDEEP

    24576:bz+9U376CDkFg/IyXtTmNc/emtUlwDNRKPWXCMRZBz:FZkoXYcGmtTDWOyMRZB

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

45.139.105.174:3111

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    true

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-XI5CH7

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterX-gen.3492.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterX-gen.3492.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1636
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\krVRhKaDhWU" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4348.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1300
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterX-gen.3492.exe
      "{path}"
      2⤵
        PID:1164
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterX-gen.3492.exe
        "{path}"
        2⤵
          PID:568
        • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterX-gen.3492.exe
          "{path}"
          2⤵
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:268
          • C:\Windows\SysWOW64\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fxynjbpwqkkmyxipe.vbs"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2040
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c "C:\ProgramData\Remcos\remcos.exe"
              4⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:744
              • C:\ProgramData\Remcos\remcos.exe
                C:\ProgramData\Remcos\remcos.exe
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:2032
                • C:\Windows\SysWOW64\schtasks.exe
                  "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\krVRhKaDhWU" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6B6.tmp"
                  6⤵
                  • Creates scheduled task(s)
                  PID:936
                • C:\ProgramData\Remcos\remcos.exe
                  "{path}"
                  6⤵
                  • Executes dropped EXE
                  • Adds Run key to start application
                  • Suspicious use of SetThreadContext
                  • Suspicious behavior: MapViewOfSection
                  • Suspicious use of WriteProcessMemory
                  PID:1932
                  • \??\c:\program files (x86)\internet explorer\iexplore.exe
                    "c:\program files (x86)\internet explorer\iexplore.exe"
                    7⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1684
                    • C:\Program Files\Internet Explorer\iexplore.exe
                      "C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=iexplore.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.0
                      8⤵
                      • Modifies Internet Explorer settings
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SetWindowsHookEx
                      • Suspicious use of WriteProcessMemory
                      PID:820
                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:820 CREDAT:275457 /prefetch:2
                        9⤵
                        • Modifies Internet Explorer settings
                        • Suspicious use of SetWindowsHookEx
                        PID:1980

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Remcos\remcos.exe
        Filesize

        984KB

        MD5

        3b5e189cbf4aaaccd9df0e3e4222eb26

        SHA1

        890f172fe67eb77b0a397057f2e2c08464a2a1d4

        SHA256

        88729c3c2f0d440cb964a0b14af9f726a961700288ea860cc8db492685ca4546

        SHA512

        3fb96a98391da50d327b562351f6cb4f6e6b76388cfc121d01c5f790c9903f374f8502a7bca951f218a8d09cf4439e866774b3ab49fd12c982c8c34a569d7d25

      • C:\ProgramData\Remcos\remcos.exe
        Filesize

        984KB

        MD5

        3b5e189cbf4aaaccd9df0e3e4222eb26

        SHA1

        890f172fe67eb77b0a397057f2e2c08464a2a1d4

        SHA256

        88729c3c2f0d440cb964a0b14af9f726a961700288ea860cc8db492685ca4546

        SHA512

        3fb96a98391da50d327b562351f6cb4f6e6b76388cfc121d01c5f790c9903f374f8502a7bca951f218a8d09cf4439e866774b3ab49fd12c982c8c34a569d7d25

      • C:\ProgramData\Remcos\remcos.exe
        Filesize

        984KB

        MD5

        3b5e189cbf4aaaccd9df0e3e4222eb26

        SHA1

        890f172fe67eb77b0a397057f2e2c08464a2a1d4

        SHA256

        88729c3c2f0d440cb964a0b14af9f726a961700288ea860cc8db492685ca4546

        SHA512

        3fb96a98391da50d327b562351f6cb4f6e6b76388cfc121d01c5f790c9903f374f8502a7bca951f218a8d09cf4439e866774b3ab49fd12c982c8c34a569d7d25

      • C:\Users\Admin\AppData\Local\Temp\fxynjbpwqkkmyxipe.vbs
        Filesize

        386B

        MD5

        1ec6289c6fd4c2ded6b2836ed28cbeb5

        SHA1

        c4e08195e6c640eb8860acc03fda1d649b4fe070

        SHA256

        6efdc40f9eb217f879607614e928b65bff759e424f3efb31faceb2a043c32dc2

        SHA512

        20bc46f4dee22f75f15c402c7c2eaee60fff7dd92548050585571dcbefd59485cc249c06bc3f1aac7a138e5ae67c0c3918b46ffa24c8b0f1b092e2f6b6e21288

      • C:\Users\Admin\AppData\Local\Temp\tmp4348.tmp
        Filesize

        1KB

        MD5

        7c43e214e1468fb5e099e8c478cd1767

        SHA1

        aa475228b7f2001dff3f697dd1b5fa1377cc7030

        SHA256

        8f07d4676fa1a84dd680d679a5aa7c91017acf504c245b067918f70856864bd0

        SHA512

        eb2233ff45f7fc412284a7cc059c8088371ffac8f9630947a5e0baaa18f933142d1a3946cd406eac2bbbda6fdce2b216051ae62bda2d09702ee93a393a83dda5

      • C:\Users\Admin\AppData\Local\Temp\tmp6B6.tmp
        Filesize

        1KB

        MD5

        7c43e214e1468fb5e099e8c478cd1767

        SHA1

        aa475228b7f2001dff3f697dd1b5fa1377cc7030

        SHA256

        8f07d4676fa1a84dd680d679a5aa7c91017acf504c245b067918f70856864bd0

        SHA512

        eb2233ff45f7fc412284a7cc059c8088371ffac8f9630947a5e0baaa18f933142d1a3946cd406eac2bbbda6fdce2b216051ae62bda2d09702ee93a393a83dda5

      • \ProgramData\Remcos\remcos.exe
        Filesize

        984KB

        MD5

        3b5e189cbf4aaaccd9df0e3e4222eb26

        SHA1

        890f172fe67eb77b0a397057f2e2c08464a2a1d4

        SHA256

        88729c3c2f0d440cb964a0b14af9f726a961700288ea860cc8db492685ca4546

        SHA512

        3fb96a98391da50d327b562351f6cb4f6e6b76388cfc121d01c5f790c9903f374f8502a7bca951f218a8d09cf4439e866774b3ab49fd12c982c8c34a569d7d25

      • memory/268-78-0x0000000000400000-0x000000000047F000-memory.dmp
        Filesize

        508KB

      • memory/268-80-0x0000000000400000-0x000000000047F000-memory.dmp
        Filesize

        508KB

      • memory/268-64-0x0000000000400000-0x000000000047F000-memory.dmp
        Filesize

        508KB

      • memory/268-67-0x0000000000400000-0x000000000047F000-memory.dmp
        Filesize

        508KB

      • memory/268-68-0x0000000000400000-0x000000000047F000-memory.dmp
        Filesize

        508KB

      • memory/268-69-0x0000000000400000-0x000000000047F000-memory.dmp
        Filesize

        508KB

      • memory/268-66-0x0000000000400000-0x000000000047F000-memory.dmp
        Filesize

        508KB

      • memory/268-71-0x0000000000400000-0x000000000047F000-memory.dmp
        Filesize

        508KB

      • memory/268-73-0x0000000000400000-0x000000000047F000-memory.dmp
        Filesize

        508KB

      • memory/268-74-0x000000000043292E-mapping.dmp
      • memory/268-77-0x0000000000400000-0x000000000047F000-memory.dmp
        Filesize

        508KB

      • memory/268-61-0x0000000000400000-0x000000000047F000-memory.dmp
        Filesize

        508KB

      • memory/268-62-0x0000000000400000-0x000000000047F000-memory.dmp
        Filesize

        508KB

      • memory/744-83-0x0000000000000000-mapping.dmp
      • memory/936-91-0x0000000000000000-mapping.dmp
      • memory/1300-59-0x0000000000000000-mapping.dmp
      • memory/1636-56-0x0000000000450000-0x0000000000462000-memory.dmp
        Filesize

        72KB

      • memory/1636-58-0x0000000004910000-0x000000000498C000-memory.dmp
        Filesize

        496KB

      • memory/1636-57-0x00000000053B0000-0x000000000546E000-memory.dmp
        Filesize

        760KB

      • memory/1636-54-0x0000000000020000-0x000000000011C000-memory.dmp
        Filesize

        1008KB

      • memory/1636-55-0x00000000757B1000-0x00000000757B3000-memory.dmp
        Filesize

        8KB

      • memory/1684-111-0x0000000000346AFE-mapping.dmp
      • memory/1932-106-0x000000000043292E-mapping.dmp
      • memory/1932-110-0x0000000000400000-0x000000000047F000-memory.dmp
        Filesize

        508KB

      • memory/1932-112-0x0000000000400000-0x000000000047F000-memory.dmp
        Filesize

        508KB

      • memory/2032-86-0x0000000000000000-mapping.dmp
      • memory/2032-88-0x0000000000BF0000-0x0000000000CEC000-memory.dmp
        Filesize

        1008KB

      • memory/2032-90-0x0000000000310000-0x0000000000322000-memory.dmp
        Filesize

        72KB

      • memory/2040-79-0x0000000000000000-mapping.dmp