Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-10-2022 13:44

General

  • Target

    Shipping Documents.exe

  • Size

    1.4MB

  • MD5

    884b2cedeb9fe17414d65ddee32081b3

  • SHA1

    7d4b3febd2306fb818ed8e1509a904f687cdd692

  • SHA256

    7872569060f1dcfdd52b00cf82693bdd4fe7be317693ca46b762e6b2fefe46cc

  • SHA512

    a86b44fd2da8396d74ab6d394d42b4b0464d5c4199ac7673aebefbafac9ac7fc0cb8528d957fd7443a06c4b8857ae20211c676cd4f142e2b52d12459a844e0b7

  • SSDEEP

    24576:WEVgoA9sxuTFThs4UHhjgRj9Bm3hFwr1/osvR6BmAOe:xa19LO4Uu7ITonss

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

StarMoneyNew

C2

185.252.178.35:41900

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-6RGOTF

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Shipping Documents.exe
    "C:\Users\Admin\AppData\Local\Temp\Shipping Documents.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3868
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\qruEqctPQXCh.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:444
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qruEqctPQXCh" /XML "C:\Users\Admin\AppData\Local\Temp\tmp252B.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1376
    • C:\Users\Admin\AppData\Local\Temp\Shipping Documents.exe
      "C:\Users\Admin\AppData\Local\Temp\Shipping Documents.exe"
      2⤵
        PID:688

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp252B.tmp
      Filesize

      1KB

      MD5

      7e8000029ea54fb1ca587186b85b4509

      SHA1

      85a73a9aa8ccf768e48f53f11013e634f8b3f85f

      SHA256

      8df3f50ee529c764c739c89fa236bf341c43a51b18fc70480b829bb1bc078fa4

      SHA512

      eae6830a157117e19b433d8e384442c7d165d99f25be56f7e7b6e5bea55ef14418a4c6f0d327cb74669e8e2651924a7910625d8ed11539be072d56b095a13eaf

    • memory/444-140-0x0000000002EF0000-0x0000000002F26000-memory.dmp
      Filesize

      216KB

    • memory/444-155-0x0000000007BB0000-0x0000000007BCA000-memory.dmp
      Filesize

      104KB

    • memory/444-158-0x0000000007DE0000-0x0000000007DEE000-memory.dmp
      Filesize

      56KB

    • memory/444-157-0x0000000007E30000-0x0000000007EC6000-memory.dmp
      Filesize

      600KB

    • memory/444-160-0x0000000007ED0000-0x0000000007ED8000-memory.dmp
      Filesize

      32KB

    • memory/444-138-0x0000000000000000-mapping.dmp
    • memory/444-159-0x0000000007EF0000-0x0000000007F0A000-memory.dmp
      Filesize

      104KB

    • memory/444-150-0x0000000006820000-0x000000000683E000-memory.dmp
      Filesize

      120KB

    • memory/444-156-0x0000000007C20000-0x0000000007C2A000-memory.dmp
      Filesize

      40KB

    • memory/444-142-0x0000000005A60000-0x0000000006088000-memory.dmp
      Filesize

      6.2MB

    • memory/444-154-0x00000000081F0000-0x000000000886A000-memory.dmp
      Filesize

      6.5MB

    • memory/444-153-0x0000000006DE0000-0x0000000006DFE000-memory.dmp
      Filesize

      120KB

    • memory/444-152-0x00000000702C0000-0x000000007030C000-memory.dmp
      Filesize

      304KB

    • memory/444-151-0x0000000006E00000-0x0000000006E32000-memory.dmp
      Filesize

      200KB

    • memory/444-147-0x0000000005950000-0x0000000005972000-memory.dmp
      Filesize

      136KB

    • memory/444-148-0x00000000059F0000-0x0000000005A56000-memory.dmp
      Filesize

      408KB

    • memory/688-146-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/688-149-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/688-145-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/688-144-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/688-143-0x0000000000000000-mapping.dmp
    • memory/688-161-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1376-139-0x0000000000000000-mapping.dmp
    • memory/3868-132-0x0000000000A50000-0x0000000000BBA000-memory.dmp
      Filesize

      1.4MB

    • memory/3868-137-0x00000000095D0000-0x0000000009636000-memory.dmp
      Filesize

      408KB

    • memory/3868-136-0x0000000009290000-0x000000000932C000-memory.dmp
      Filesize

      624KB

    • memory/3868-135-0x0000000005540000-0x000000000554A000-memory.dmp
      Filesize

      40KB

    • memory/3868-134-0x0000000005570000-0x0000000005602000-memory.dmp
      Filesize

      584KB

    • memory/3868-133-0x0000000005B20000-0x00000000060C4000-memory.dmp
      Filesize

      5.6MB