Analysis

  • max time kernel
    174s
  • max time network
    180s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2022 11:32

General

  • Target

    SecuriteInfo.com.Win32.DropperX-gen.26931.13262.exe

  • Size

    10KB

  • MD5

    b9777bf51a4ba4e4e56a54420a6424d6

  • SHA1

    b40382576076e9434462df18c89f48452d63a2e4

  • SHA256

    1810c71bdeb8e7ee7905ed34a5aa793a7036f6c099125c514ab7cd98d2823639

  • SHA512

    dd9750801e549db81488267eb582f2444d49b5f15d53a590e32e99b2d1011390175ea1f81afa52cf50e114d3978317056250b5b60e3342e1304474fd2d3b3dcb

  • SSDEEP

    192:jpcVHO17G6bsFUPpUcmyD8S48stYcFmVc03KY:tcI1b+oyiD8S4ptYcFmVc03K

Malware Config

Extracted

Family

remcos

Botnet

client

C2

37.139.128.4:54345

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    reggeamuzics-MV4QEN

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.DropperX-gen.26931.13262.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.DropperX-gen.26931.13262.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1980
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell" Get-Date
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1732
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:520
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.DropperX-gen.26931.13262.exe
      C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.DropperX-gen.26931.13262.exe
      2⤵
        PID:1308

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      Filesize

      7KB

      MD5

      509435ce08f57ede435b821c88444303

      SHA1

      91398209a8521f3c11d276a26ce23806f77cac9e

      SHA256

      d2d167299612cb2c3fd1be7f058ded3690e8c8a588f35e107e9f92722ba4059f

      SHA512

      fffd94ccd13d99ac8addfd111a8ead446ed7bb85ee0cfe84b638043da4314a05212d8806dbabfb81396443f069260080ea6acf14bdf5cb400b2afc02c23a794d

    • \??\PIPE\srvsvc
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • memory/520-61-0x0000000000000000-mapping.dmp
    • memory/520-67-0x000000006E4B0000-0x000000006EA5B000-memory.dmp
      Filesize

      5.7MB

    • memory/520-66-0x000000006E4B0000-0x000000006EA5B000-memory.dmp
      Filesize

      5.7MB

    • memory/520-65-0x000000006E4B0000-0x000000006EA5B000-memory.dmp
      Filesize

      5.7MB

    • memory/1308-68-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1308-75-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1308-86-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1308-85-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1308-84-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1308-80-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1308-81-0x000000000043292E-mapping.dmp
    • memory/1308-69-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1308-73-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1308-74-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1308-71-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1308-78-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1308-76-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1732-55-0x0000000000000000-mapping.dmp
    • memory/1732-56-0x0000000075521000-0x0000000075523000-memory.dmp
      Filesize

      8KB

    • memory/1732-58-0x00000000704C0000-0x0000000070A6B000-memory.dmp
      Filesize

      5.7MB

    • memory/1732-59-0x00000000704C0000-0x0000000070A6B000-memory.dmp
      Filesize

      5.7MB

    • memory/1980-60-0x0000000006F00000-0x000000000714A000-memory.dmp
      Filesize

      2.3MB

    • memory/1980-54-0x0000000000240000-0x0000000000248000-memory.dmp
      Filesize

      32KB