Analysis

  • max time kernel
    148s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-10-2022 16:29

General

  • Target

    Shipping Documents.exe

  • Size

    1.1MB

  • MD5

    420f881f9f8007d81c3d419d56932988

  • SHA1

    69fb09896728e628feac9a902d0bd8994395bffa

  • SHA256

    825624416b00297bbc9a9544a99b2f5d32093307933009625d386b88c413405c

  • SHA512

    ff13c8ba10b7708bef73bd8cda92ad36ddf0799f74f45ced8ec7848f7aade6e80b9fd9ece46b3cf22e407f7345c8f87c012f1f2c5a4c9e0e4e0d54896698d621

  • SSDEEP

    24576:fT3Pl0ooQPyv7Ks81fUWfR8gDpI5xVnm2MkzeuMUP:fTt0obPyv7/AUi68kHm2MIaUP

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

StarMoneyNew

C2

185.252.178.35:41900

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-6RGOTF

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Shipping Documents.exe
    "C:\Users\Admin\AppData\Local\Temp\Shipping Documents.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3628
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\LLEbko.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4968
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\LLEbko" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB650.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3112
    • C:\Users\Admin\AppData\Local\Temp\Shipping Documents.exe
      "C:\Users\Admin\AppData\Local\Temp\Shipping Documents.exe"
      2⤵
        PID:952

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpB650.tmp
      Filesize

      1KB

      MD5

      d382f628a0f9cd23f9c7cfd4be9d5447

      SHA1

      6fec81033d04a7ba67941ca350f8fe32db962e15

      SHA256

      04777650cc8af404a0eec40162af257478937842183d37d68f6cd7880763f45c

      SHA512

      e0926f2c7dacbf08462b3c68167c2c194efb67842e08fdfa3a618f7318c6f14f3f30889ba87ae14fc8d0b7cd43fe43d4bb9f7a974b6819aeb3d2d9794e7bfd70

    • memory/952-161-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/952-149-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/952-146-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/952-145-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/952-144-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/952-143-0x0000000000000000-mapping.dmp
    • memory/3112-139-0x0000000000000000-mapping.dmp
    • memory/3628-135-0x0000000005AC0000-0x0000000005ACA000-memory.dmp
      Filesize

      40KB

    • memory/3628-132-0x0000000000FE0000-0x0000000001104000-memory.dmp
      Filesize

      1.1MB

    • memory/3628-133-0x00000000061F0000-0x0000000006794000-memory.dmp
      Filesize

      5.6MB

    • memory/3628-134-0x0000000005B50000-0x0000000005BE2000-memory.dmp
      Filesize

      584KB

    • memory/3628-137-0x0000000009A70000-0x0000000009AD6000-memory.dmp
      Filesize

      408KB

    • memory/3628-136-0x0000000009760000-0x00000000097FC000-memory.dmp
      Filesize

      624KB

    • memory/4968-150-0x0000000005C80000-0x0000000005C9E000-memory.dmp
      Filesize

      120KB

    • memory/4968-153-0x0000000006230000-0x000000000624E000-memory.dmp
      Filesize

      120KB

    • memory/4968-148-0x0000000004D60000-0x0000000004DC6000-memory.dmp
      Filesize

      408KB

    • memory/4968-138-0x0000000000000000-mapping.dmp
    • memory/4968-140-0x0000000000B80000-0x0000000000BB6000-memory.dmp
      Filesize

      216KB

    • memory/4968-151-0x0000000006250000-0x0000000006282000-memory.dmp
      Filesize

      200KB

    • memory/4968-152-0x0000000071310000-0x000000007135C000-memory.dmp
      Filesize

      304KB

    • memory/4968-147-0x0000000002870000-0x0000000002892000-memory.dmp
      Filesize

      136KB

    • memory/4968-154-0x00000000075D0000-0x0000000007C4A000-memory.dmp
      Filesize

      6.5MB

    • memory/4968-155-0x0000000006F90000-0x0000000006FAA000-memory.dmp
      Filesize

      104KB

    • memory/4968-156-0x0000000007000000-0x000000000700A000-memory.dmp
      Filesize

      40KB

    • memory/4968-157-0x0000000007210000-0x00000000072A6000-memory.dmp
      Filesize

      600KB

    • memory/4968-158-0x00000000071C0000-0x00000000071CE000-memory.dmp
      Filesize

      56KB

    • memory/4968-159-0x00000000072D0000-0x00000000072EA000-memory.dmp
      Filesize

      104KB

    • memory/4968-160-0x00000000072B0000-0x00000000072B8000-memory.dmp
      Filesize

      32KB

    • memory/4968-142-0x0000000005220000-0x0000000005848000-memory.dmp
      Filesize

      6.2MB