Analysis

  • max time kernel
    149s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-08-2022 10:27

General

  • Target

    new order.scr.exe

  • Size

    851KB

  • MD5

    ab7e3cccd94cc5df7853333415b99fb1

  • SHA1

    ff381ca8da20161a8358a890367cee019fcfb042

  • SHA256

    b563d460e40277fd18dfa645f16081ed6328f519e218afc6570dafe951f5feea

  • SHA512

    8b8c155337a21f7018d19c98a3f0c560d6cad2bdd5418fcb6cf05bea5fb7d027a1800d6dc0231e9d480407dc78f5caa3d03b7d6013893b053d51a54f1a45f086

  • SSDEEP

    12288:xi6j8RfQAG1TilbZCL/JoxFKYT8JOs7sYt1hB28Qa5KLAAAgz0aIXWX6:xi6ofQArbZmKFg4iv/NcXog

Malware Config

Extracted

Family

remcos

Botnet

IP-REMCOS

C2

91.192.100.12:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-JS00ZN

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\new order.scr.exe
    "C:\Users\Admin\AppData\Local\Temp\new order.scr.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4760
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\AWhQVxor.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4616
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\AWhQVxor" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4249.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3784
    • C:\Users\Admin\AppData\Local\Temp\new order.scr.exe
      "C:\Users\Admin\AppData\Local\Temp\new order.scr.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2260
      • C:\Users\Admin\AppData\Local\Temp\new order.scr.exe
        "C:\Users\Admin\AppData\Local\Temp\new order.scr.exe" /stext "C:\Users\Admin\AppData\Local\Temp\eljlwzejxhnzatmjknwrhefdugmxgsahm"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4928
      • C:\Users\Admin\AppData\Local\Temp\new order.scr.exe
        "C:\Users\Admin\AppData\Local\Temp\new order.scr.exe" /stext "C:\Users\Admin\AppData\Local\Temp\gfxex"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:2968
      • C:\Users\Admin\AppData\Local\Temp\new order.scr.exe
        "C:\Users\Admin\AppData\Local\Temp\new order.scr.exe" /stext "C:\Users\Admin\AppData\Local\Temp\qicxxkze"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4088

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\eljlwzejxhnzatmjknwrhefdugmxgsahm
    Filesize

    4KB

    MD5

    07c14121728256ad56b1ef039a28e4a6

    SHA1

    0f39e1e02cd5e2b1b22d9e5470757ae13fe96738

    SHA256

    8d46702077d776b04085cbe5ce2f0e5971595ea4e11b025a215c4379e7fc18f8

    SHA512

    03d9113095e7b6143c4f99b131462fa451a9c2d7e841461603dace64bd6d525cb63d074384d2b3ff285a7183116f1715138beeb756fced9a6b1ad6fde36d4789

  • C:\Users\Admin\AppData\Local\Temp\tmp4249.tmp
    Filesize

    1KB

    MD5

    f5e38884aabb2432957f180ec6728ef1

    SHA1

    8f744adec8297b5c5c2902628759c5df0d4ba978

    SHA256

    5b2b296cef00253cd9564a0e0db6dc28c80dac430d1b046c63943be91171f8f5

    SHA512

    b4bb8c427fd5d1ccd5e4ef5286dcd0c5aa432015814c9b034e22d14be06ad8236439af9df059abff40338ba4b1c7d9c0ddb8dacd53d8136b199a972ace3cad77

  • memory/2260-159-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/2260-145-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/2260-141-0x0000000000000000-mapping.dmp
  • memory/2260-146-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/2260-144-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/2260-143-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/2968-166-0x0000000000400000-0x0000000000457000-memory.dmp
    Filesize

    348KB

  • memory/2968-163-0x0000000000000000-mapping.dmp
  • memory/3784-138-0x0000000000000000-mapping.dmp
  • memory/4088-165-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/4088-164-0x0000000000000000-mapping.dmp
  • memory/4616-137-0x0000000000000000-mapping.dmp
  • memory/4616-139-0x0000000002520000-0x0000000002556000-memory.dmp
    Filesize

    216KB

  • memory/4616-147-0x0000000004FB0000-0x0000000004FD2000-memory.dmp
    Filesize

    136KB

  • memory/4616-148-0x0000000005050000-0x00000000050B6000-memory.dmp
    Filesize

    408KB

  • memory/4616-149-0x0000000005820000-0x0000000005886000-memory.dmp
    Filesize

    408KB

  • memory/4616-150-0x0000000004BC0000-0x0000000004BDE000-memory.dmp
    Filesize

    120KB

  • memory/4616-152-0x0000000070980000-0x00000000709CC000-memory.dmp
    Filesize

    304KB

  • memory/4616-151-0x0000000007050000-0x0000000007082000-memory.dmp
    Filesize

    200KB

  • memory/4616-153-0x0000000007030000-0x000000000704E000-memory.dmp
    Filesize

    120KB

  • memory/4616-154-0x0000000007820000-0x0000000007E9A000-memory.dmp
    Filesize

    6.5MB

  • memory/4616-155-0x00000000071D0000-0x00000000071EA000-memory.dmp
    Filesize

    104KB

  • memory/4616-156-0x0000000007250000-0x000000000725A000-memory.dmp
    Filesize

    40KB

  • memory/4616-157-0x0000000007440000-0x00000000074D6000-memory.dmp
    Filesize

    600KB

  • memory/4616-158-0x0000000007400000-0x000000000740E000-memory.dmp
    Filesize

    56KB

  • memory/4616-142-0x0000000005100000-0x0000000005728000-memory.dmp
    Filesize

    6.2MB

  • memory/4616-160-0x0000000007500000-0x000000000751A000-memory.dmp
    Filesize

    104KB

  • memory/4616-161-0x00000000074F0000-0x00000000074F8000-memory.dmp
    Filesize

    32KB

  • memory/4760-134-0x0000000004DC0000-0x0000000004E52000-memory.dmp
    Filesize

    584KB

  • memory/4760-132-0x0000000000350000-0x000000000042C000-memory.dmp
    Filesize

    880KB

  • memory/4760-135-0x0000000004EC0000-0x0000000004ECA000-memory.dmp
    Filesize

    40KB

  • memory/4760-136-0x00000000089A0000-0x0000000008A3C000-memory.dmp
    Filesize

    624KB

  • memory/4760-133-0x0000000005370000-0x0000000005914000-memory.dmp
    Filesize

    5.6MB

  • memory/4928-162-0x0000000000000000-mapping.dmp
  • memory/4928-167-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/4928-168-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB