Analysis

  • max time kernel
    151s
  • max time network
    162s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    04-10-2022 13:40

General

  • Target

    Shipping Documents.exe

  • Size

    1.4MB

  • MD5

    884b2cedeb9fe17414d65ddee32081b3

  • SHA1

    7d4b3febd2306fb818ed8e1509a904f687cdd692

  • SHA256

    7872569060f1dcfdd52b00cf82693bdd4fe7be317693ca46b762e6b2fefe46cc

  • SHA512

    a86b44fd2da8396d74ab6d394d42b4b0464d5c4199ac7673aebefbafac9ac7fc0cb8528d957fd7443a06c4b8857ae20211c676cd4f142e2b52d12459a844e0b7

  • SSDEEP

    24576:WEVgoA9sxuTFThs4UHhjgRj9Bm3hFwr1/osvR6BmAOe:xa19LO4Uu7ITonss

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

StarMoneyNew

C2

185.252.178.35:41900

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-6RGOTF

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Shipping Documents.exe
    "C:\Users\Admin\AppData\Local\Temp\Shipping Documents.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1964
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\qruEqctPQXCh.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1164
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qruEqctPQXCh" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB221.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1416
    • C:\Users\Admin\AppData\Local\Temp\Shipping Documents.exe
      "C:\Users\Admin\AppData\Local\Temp\Shipping Documents.exe"
      2⤵
        PID:936

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpB221.tmp
      Filesize

      1KB

      MD5

      9dde20f19ce72481b1719ea5774a3b62

      SHA1

      499ab4a584d9c23213b0c459da99ba556a53c402

      SHA256

      ac0687ec1d8dfdcae918e1c5c0e412f9a4c5cc6254379e985e1811ddac36db8e

      SHA512

      5925e910ab5fa8487fa5df6f4575add4f89d54de8d55c381e69e9783327fe1d017d74c25ba27c1eef1948f4cf18c3e791c522ba83b5d217f15e4e915be3b2944

    • memory/936-77-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/936-81-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/936-70-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/936-86-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/936-71-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/936-83-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/936-78-0x00000000004327A4-mapping.dmp
    • memory/936-72-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/936-75-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/936-65-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/936-66-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/936-68-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/936-73-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1164-82-0x000000006EB40000-0x000000006F0EB000-memory.dmp
      Filesize

      5.7MB

    • memory/1164-60-0x0000000000000000-mapping.dmp
    • memory/1164-85-0x000000006EB40000-0x000000006F0EB000-memory.dmp
      Filesize

      5.7MB

    • memory/1416-61-0x0000000000000000-mapping.dmp
    • memory/1964-59-0x00000000080E0000-0x00000000081F2000-memory.dmp
      Filesize

      1.1MB

    • memory/1964-55-0x0000000075BA1000-0x0000000075BA3000-memory.dmp
      Filesize

      8KB

    • memory/1964-57-0x0000000004EA5000-0x0000000004EB6000-memory.dmp
      Filesize

      68KB

    • memory/1964-64-0x0000000008650000-0x000000000870E000-memory.dmp
      Filesize

      760KB

    • memory/1964-54-0x0000000000C90000-0x0000000000DFA000-memory.dmp
      Filesize

      1.4MB

    • memory/1964-56-0x00000000002C0000-0x00000000002DC000-memory.dmp
      Filesize

      112KB

    • memory/1964-84-0x0000000004EA5000-0x0000000004EB6000-memory.dmp
      Filesize

      68KB

    • memory/1964-58-0x0000000000970000-0x000000000097C000-memory.dmp
      Filesize

      48KB