Analysis

  • max time kernel
    299s
  • max time network
    302s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-10-2022 07:16

General

  • Target

    new sample order.scr

  • Size

    1.2MB

  • MD5

    c8bf4105a84397474e1a5b351f2a7879

  • SHA1

    522757ccc1279c4eccf0164a75d140457ba68f90

  • SHA256

    e3f448f340d936b220f0cbdf838a812dde35c13568a48853679d4755984632fc

  • SHA512

    0cbe98011bcf8fcdd50f6cdb81d84172db840767cc5e3185a184807a04f84c9e9262c7b15c2936c51c1e2d52448b8c00e105e5fa5c16669bdd0f09dc0b95a805

  • SSDEEP

    12288:527kW06R/4ventCvUR+YGSXHE8rYd8MOimm830PVV+kLA4IAW9zoSDF9nvIo3S9L:qp4vetCvUaLwPm80PpIV9cSbIOKOMF

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

IP-REMCOS

C2

91.192.100.12:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-JS00ZN

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\new sample order.scr
    "C:\Users\Admin\AppData\Local\Temp\new sample order.scr" /S
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:5072
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\kxyzbuoXXJJ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3680
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\kxyzbuoXXJJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5EE9.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4672
    • C:\Users\Admin\AppData\Local\Temp\new sample order.scr
      "C:\Users\Admin\AppData\Local\Temp\new sample order.scr"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4604

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp5EE9.tmp
    Filesize

    1KB

    MD5

    ce1df5cbbe32e10c57018a00d87061ce

    SHA1

    7442c164fdc65f445e30479fdeeb31be73f95154

    SHA256

    1f000bc3a67bd21f23b2b0b86d2d41a012e851aa8d196e98e77a05c3b97f126d

    SHA512

    89acca5e28f8e1e0ff20838837d0a2b33d37e491ff1fbc1184bb0060668ae2a7c01eca1f14b45c9adf70c8c56d586e2831d911715024b2f43aa553de151abc70

  • memory/3680-140-0x0000000002960000-0x0000000002996000-memory.dmp
    Filesize

    216KB

  • memory/3680-155-0x00000000075E0000-0x00000000075FA000-memory.dmp
    Filesize

    104KB

  • memory/3680-158-0x0000000007810000-0x000000000781E000-memory.dmp
    Filesize

    56KB

  • memory/3680-157-0x0000000007860000-0x00000000078F6000-memory.dmp
    Filesize

    600KB

  • memory/3680-160-0x0000000007900000-0x0000000007908000-memory.dmp
    Filesize

    32KB

  • memory/3680-138-0x0000000000000000-mapping.dmp
  • memory/3680-159-0x0000000007920000-0x000000000793A000-memory.dmp
    Filesize

    104KB

  • memory/3680-150-0x00000000062E0000-0x00000000062FE000-memory.dmp
    Filesize

    120KB

  • memory/3680-156-0x0000000007660000-0x000000000766A000-memory.dmp
    Filesize

    40KB

  • memory/3680-142-0x0000000005390000-0x00000000059B8000-memory.dmp
    Filesize

    6.2MB

  • memory/3680-154-0x0000000007C30000-0x00000000082AA000-memory.dmp
    Filesize

    6.5MB

  • memory/3680-153-0x0000000006880000-0x000000000689E000-memory.dmp
    Filesize

    120KB

  • memory/3680-152-0x0000000070C60000-0x0000000070CAC000-memory.dmp
    Filesize

    304KB

  • memory/3680-151-0x00000000068A0000-0x00000000068D2000-memory.dmp
    Filesize

    200KB

  • memory/3680-147-0x00000000052B0000-0x00000000052D2000-memory.dmp
    Filesize

    136KB

  • memory/3680-148-0x00000000059C0000-0x0000000005A26000-memory.dmp
    Filesize

    408KB

  • memory/4604-146-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/4604-149-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/4604-145-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/4604-144-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/4604-143-0x0000000000000000-mapping.dmp
  • memory/4604-161-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/4672-139-0x0000000000000000-mapping.dmp
  • memory/5072-132-0x0000000000900000-0x0000000000A3A000-memory.dmp
    Filesize

    1.2MB

  • memory/5072-137-0x00000000092A0000-0x0000000009306000-memory.dmp
    Filesize

    408KB

  • memory/5072-136-0x00000000091D0000-0x000000000926C000-memory.dmp
    Filesize

    624KB

  • memory/5072-135-0x0000000005550000-0x000000000555A000-memory.dmp
    Filesize

    40KB

  • memory/5072-134-0x00000000053C0000-0x0000000005452000-memory.dmp
    Filesize

    584KB

  • memory/5072-133-0x00000000058D0000-0x0000000005E74000-memory.dmp
    Filesize

    5.6MB