Analysis

  • max time kernel
    300s
  • max time network
    302s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    07-10-2022 07:16

General

  • Target

    new sample order.scr

  • Size

    1.2MB

  • MD5

    c8bf4105a84397474e1a5b351f2a7879

  • SHA1

    522757ccc1279c4eccf0164a75d140457ba68f90

  • SHA256

    e3f448f340d936b220f0cbdf838a812dde35c13568a48853679d4755984632fc

  • SHA512

    0cbe98011bcf8fcdd50f6cdb81d84172db840767cc5e3185a184807a04f84c9e9262c7b15c2936c51c1e2d52448b8c00e105e5fa5c16669bdd0f09dc0b95a805

  • SSDEEP

    12288:527kW06R/4ventCvUR+YGSXHE8rYd8MOimm830PVV+kLA4IAW9zoSDF9nvIo3S9L:qp4vetCvUaLwPm80PpIV9cSbIOKOMF

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

IP-REMCOS

C2

91.192.100.12:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-JS00ZN

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\new sample order.scr
    "C:\Users\Admin\AppData\Local\Temp\new sample order.scr" /S
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1956
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\kxyzbuoXXJJ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1420
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\kxyzbuoXXJJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB961.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:820
    • C:\Users\Admin\AppData\Local\Temp\new sample order.scr
      "C:\Users\Admin\AppData\Local\Temp\new sample order.scr"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:756

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpB961.tmp
    Filesize

    1KB

    MD5

    cfd15f68947eaa687046d82d73fc65e5

    SHA1

    a397983150280813034c86a41a695c8ca169261f

    SHA256

    acd2bc84e9500b4a851ece9b4df8e291da4f030aedde71c4bf2ba32f27a52f1c

    SHA512

    3322a3d94ebce0394e0e5f0e28a287c514288f76a00aa06967bd0855322743841dd69999d42f8c670688cf08d951e5f318a6292d71f2a2b53f029d69ecc46d19

  • memory/756-77-0x00000000004327A4-mapping.dmp
  • memory/756-76-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/756-67-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/756-69-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/756-82-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/756-80-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/756-74-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/756-72-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/756-64-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/756-70-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/756-71-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/756-84-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/756-65-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/820-60-0x0000000000000000-mapping.dmp
  • memory/1420-81-0x000000006E3E0000-0x000000006E98B000-memory.dmp
    Filesize

    5.7MB

  • memory/1420-59-0x0000000000000000-mapping.dmp
  • memory/1420-83-0x000000006E3E0000-0x000000006E98B000-memory.dmp
    Filesize

    5.7MB

  • memory/1956-57-0x0000000000550000-0x000000000055C000-memory.dmp
    Filesize

    48KB

  • memory/1956-63-0x00000000055C0000-0x000000000563C000-memory.dmp
    Filesize

    496KB

  • memory/1956-55-0x0000000075141000-0x0000000075143000-memory.dmp
    Filesize

    8KB

  • memory/1956-56-0x0000000000710000-0x000000000072C000-memory.dmp
    Filesize

    112KB

  • memory/1956-54-0x0000000000EE0000-0x000000000101A000-memory.dmp
    Filesize

    1.2MB

  • memory/1956-58-0x0000000005990000-0x0000000005A62000-memory.dmp
    Filesize

    840KB