Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2022 11:32

General

  • Target

    SecuriteInfo.com.Win32.DropperX-gen.26931.13262.exe

  • Size

    10KB

  • MD5

    b9777bf51a4ba4e4e56a54420a6424d6

  • SHA1

    b40382576076e9434462df18c89f48452d63a2e4

  • SHA256

    1810c71bdeb8e7ee7905ed34a5aa793a7036f6c099125c514ab7cd98d2823639

  • SHA512

    dd9750801e549db81488267eb582f2444d49b5f15d53a590e32e99b2d1011390175ea1f81afa52cf50e114d3978317056250b5b60e3342e1304474fd2d3b3dcb

  • SSDEEP

    192:jpcVHO17G6bsFUPpUcmyD8S48stYcFmVc03KY:tcI1b+oyiD8S4ptYcFmVc03K

Malware Config

Extracted

Family

remcos

Botnet

client

C2

37.139.128.4:54345

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    reggeamuzics-MV4QEN

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.DropperX-gen.26931.13262.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.DropperX-gen.26931.13262.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3224
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell" Get-Date
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1204
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:916
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.DropperX-gen.26931.13262.exe
      C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.DropperX-gen.26931.13262.exe
      2⤵
        PID:4276

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      1KB

      MD5

      4280e36a29fa31c01e4d8b2ba726a0d8

      SHA1

      c485c2c9ce0a99747b18d899b71dfa9a64dabe32

      SHA256

      e2486a1bdcba80dad6dd6210d7374bd70ae196a523c06ceda71370fd3ea78359

      SHA512

      494fe5f0ade03669e5830bed93c964d69b86629440148d7b0881cf53203fd89443ebff9b4d1ee9d96244f62af6edede622d9eacba37f80f389a0d522e4ad4ea4

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      17KB

      MD5

      e47c355dff6120e6f9c9ea609d9526de

      SHA1

      c7bed49f3e2b41b6b44b5601a86e8fd5265995f0

      SHA256

      3beb61a1080e0d484589325804a08b1f1a81bd0d59cb2661d0a1481e2eb3bb48

      SHA512

      990a2f4e2fb3671e65760ae44085ba2c6f60d44a4cfe846d76812c105b148316298165a903d19b4893f5f0e7612628ac1a4414bf142820a88650fb354e0a4797

    • memory/916-145-0x0000000000000000-mapping.dmp
    • memory/1204-137-0x0000000005260000-0x0000000005888000-memory.dmp
      Filesize

      6.2MB

    • memory/1204-144-0x0000000006540000-0x000000000655A000-memory.dmp
      Filesize

      104KB

    • memory/1204-134-0x0000000000000000-mapping.dmp
    • memory/1204-138-0x0000000004F70000-0x0000000004F92000-memory.dmp
      Filesize

      136KB

    • memory/1204-139-0x0000000005940000-0x00000000059A6000-memory.dmp
      Filesize

      408KB

    • memory/1204-140-0x00000000059B0000-0x0000000005A16000-memory.dmp
      Filesize

      408KB

    • memory/1204-135-0x0000000004AA0000-0x0000000004AD6000-memory.dmp
      Filesize

      216KB

    • memory/1204-142-0x0000000004DB0000-0x0000000004DCE000-memory.dmp
      Filesize

      120KB

    • memory/1204-143-0x0000000007950000-0x0000000007FCA000-memory.dmp
      Filesize

      6.5MB

    • memory/3224-136-0x0000000005E80000-0x0000000005F12000-memory.dmp
      Filesize

      584KB

    • memory/3224-141-0x0000000005E70000-0x0000000005E7A000-memory.dmp
      Filesize

      40KB

    • memory/3224-132-0x00000000007C0000-0x00000000007C8000-memory.dmp
      Filesize

      32KB

    • memory/3224-133-0x0000000005670000-0x0000000005C14000-memory.dmp
      Filesize

      5.6MB

    • memory/4276-148-0x0000000000000000-mapping.dmp
    • memory/4276-149-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/4276-150-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/4276-151-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/4276-152-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/4276-153-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB