Analysis

  • max time kernel
    154s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-10-2022 13:43

General

  • Target

    Shipping Documents.exe

  • Size

    1.4MB

  • MD5

    884b2cedeb9fe17414d65ddee32081b3

  • SHA1

    7d4b3febd2306fb818ed8e1509a904f687cdd692

  • SHA256

    7872569060f1dcfdd52b00cf82693bdd4fe7be317693ca46b762e6b2fefe46cc

  • SHA512

    a86b44fd2da8396d74ab6d394d42b4b0464d5c4199ac7673aebefbafac9ac7fc0cb8528d957fd7443a06c4b8857ae20211c676cd4f142e2b52d12459a844e0b7

  • SSDEEP

    24576:WEVgoA9sxuTFThs4UHhjgRj9Bm3hFwr1/osvR6BmAOe:xa19LO4Uu7ITonss

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

StarMoneyNew

C2

185.252.178.35:41900

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-6RGOTF

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Shipping Documents.exe
    "C:\Users\Admin\AppData\Local\Temp\Shipping Documents.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4476
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\qruEqctPQXCh.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1964
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qruEqctPQXCh" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD7B3.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4716
    • C:\Users\Admin\AppData\Local\Temp\Shipping Documents.exe
      "C:\Users\Admin\AppData\Local\Temp\Shipping Documents.exe"
      2⤵
        PID:1760

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpD7B3.tmp
      Filesize

      1KB

      MD5

      7e8000029ea54fb1ca587186b85b4509

      SHA1

      85a73a9aa8ccf768e48f53f11013e634f8b3f85f

      SHA256

      8df3f50ee529c764c739c89fa236bf341c43a51b18fc70480b829bb1bc078fa4

      SHA512

      eae6830a157117e19b433d8e384442c7d165d99f25be56f7e7b6e5bea55ef14418a4c6f0d327cb74669e8e2651924a7910625d8ed11539be072d56b095a13eaf

    • memory/1760-162-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1760-152-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1760-149-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1760-148-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1760-145-0x0000000000000000-mapping.dmp
    • memory/1760-147-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1964-156-0x0000000006010000-0x000000000602E000-memory.dmp
      Filesize

      120KB

    • memory/1964-158-0x0000000006D60000-0x0000000006D7A000-memory.dmp
      Filesize

      104KB

    • memory/1964-164-0x0000000007090000-0x0000000007098000-memory.dmp
      Filesize

      32KB

    • memory/1964-146-0x0000000004DA0000-0x00000000053C8000-memory.dmp
      Filesize

      6.2MB

    • memory/1964-141-0x0000000000000000-mapping.dmp
    • memory/1964-163-0x00000000070B0000-0x00000000070CA000-memory.dmp
      Filesize

      104KB

    • memory/1964-161-0x0000000005A70000-0x0000000005A7E000-memory.dmp
      Filesize

      56KB

    • memory/1964-160-0x0000000006FE0000-0x0000000007076000-memory.dmp
      Filesize

      600KB

    • memory/1964-150-0x0000000004B90000-0x0000000004BB2000-memory.dmp
      Filesize

      136KB

    • memory/1964-151-0x0000000004C30000-0x0000000004C96000-memory.dmp
      Filesize

      408KB

    • memory/1964-159-0x0000000006DD0000-0x0000000006DDA000-memory.dmp
      Filesize

      40KB

    • memory/1964-153-0x00000000047F0000-0x000000000480E000-memory.dmp
      Filesize

      120KB

    • memory/1964-154-0x0000000006A10000-0x0000000006A42000-memory.dmp
      Filesize

      200KB

    • memory/1964-155-0x0000000070690000-0x00000000706DC000-memory.dmp
      Filesize

      304KB

    • memory/1964-143-0x0000000002120000-0x0000000002156000-memory.dmp
      Filesize

      216KB

    • memory/1964-157-0x00000000073A0000-0x0000000007A1A000-memory.dmp
      Filesize

      6.5MB

    • memory/4476-135-0x0000000000D80000-0x0000000000EEA000-memory.dmp
      Filesize

      1.4MB

    • memory/4476-137-0x00000000058C0000-0x0000000005952000-memory.dmp
      Filesize

      584KB

    • memory/4476-138-0x0000000005870000-0x000000000587A000-memory.dmp
      Filesize

      40KB

    • memory/4476-139-0x0000000001880000-0x000000000191C000-memory.dmp
      Filesize

      624KB

    • memory/4476-136-0x0000000005E70000-0x0000000006414000-memory.dmp
      Filesize

      5.6MB

    • memory/4476-140-0x0000000009A40000-0x0000000009AA6000-memory.dmp
      Filesize

      408KB

    • memory/4716-142-0x0000000000000000-mapping.dmp