Analysis

  • max time kernel
    149s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    07-10-2022 13:17

General

  • Target

    sample order.scr.exe

  • Size

    1.2MB

  • MD5

    4334fe2b2fc94acca8388291eece9ac8

  • SHA1

    6eaff5e2672fbbdfd46b503365dbdc02ae668407

  • SHA256

    d0b3a869d6b24ab7a223cc2b74d8be81f5071e36397fcf64c110a332fc6e0f0c

  • SHA512

    4b721851b3ec1e888f5570f42fdc81410af6d251511b08ed246bb7dac6f6ff160f8630fa9750ffe09ea2e441f8e35c47681d7c827da32f772a29de2530b5ec72

  • SSDEEP

    24576:Z1r1uXqY/jeTNSpOvDfB835LoipEUvJJD:Z7uXcNSU7J8tpEU

Malware Config

Extracted

Family

remcos

Botnet

IP-REMCOS

C2

91.192.100.12:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-JS00ZN

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\sample order.scr.exe
    "C:\Users\Admin\AppData\Local\Temp\sample order.scr.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1932
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\icsOakcPSkFF.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1080
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\icsOakcPSkFF" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA620.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:816
    • C:\Users\Admin\AppData\Local\Temp\sample order.scr.exe
      "C:\Users\Admin\AppData\Local\Temp\sample order.scr.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:676
      • C:\Users\Admin\AppData\Local\Temp\sample order.scr.exe
        "C:\Users\Admin\AppData\Local\Temp\sample order.scr.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tfiqjoudtiutefgr"
        3⤵
          PID:1524
        • C:\Users\Admin\AppData\Local\Temp\sample order.scr.exe
          "C:\Users\Admin\AppData\Local\Temp\sample order.scr.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tfiqjoudtiutefgr"
          3⤵
            PID:1316
          • C:\Users\Admin\AppData\Local\Temp\sample order.scr.exe
            "C:\Users\Admin\AppData\Local\Temp\sample order.scr.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tfiqjoudtiutefgr"
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:1652
          • C:\Users\Admin\AppData\Local\Temp\sample order.scr.exe
            "C:\Users\Admin\AppData\Local\Temp\sample order.scr.exe" /stext "C:\Users\Admin\AppData\Local\Temp\fcatlryydyekqzqzpfuznxt"
            3⤵
              PID:2028
            • C:\Users\Admin\AppData\Local\Temp\sample order.scr.exe
              "C:\Users\Admin\AppData\Local\Temp\sample order.scr.exe" /stext "C:\Users\Admin\AppData\Local\Temp\fcatlryydyekqzqzpfuznxt"
              3⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1496
            • C:\Users\Admin\AppData\Local\Temp\sample order.scr.exe
              "C:\Users\Admin\AppData\Local\Temp\sample order.scr.exe" /stext "C:\Users\Admin\AppData\Local\Temp\vhnjkyfwpqmxgtcvguzy"
              3⤵
              • Accesses Microsoft Outlook accounts
              PID:608

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        System Information Discovery

        1
        T1082

        Collection

        Data from Local System

        1
        T1005

        Email Collection

        1
        T1114

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\tfiqjoudtiutefgr
          Filesize

          2B

          MD5

          f3b25701fe362ec84616a93a45ce9998

          SHA1

          d62636d8caec13f04e28442a0a6fa1afeb024bbb

          SHA256

          b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

          SHA512

          98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

        • C:\Users\Admin\AppData\Local\Temp\tmpA620.tmp
          Filesize

          1KB

          MD5

          6928cbe9cc6cbb5d4038ff7f9331b9a4

          SHA1

          f2f543fa9d5718e38420f6a378c6c09d09156339

          SHA256

          9e0827b48975b11cd4181ab66744feb5e7e3e2555e317091f8b66335e884d1dd

          SHA512

          c41fc91555a4e9d7d914023264d9642909932e2f8185cd9592b7a027283e31892f67c082272b00a99efbe59c3db9983283e3c409fdb12fa737030752d15c0fc0

        • memory/608-84-0x0000000000455238-mapping.dmp
        • memory/608-95-0x0000000000400000-0x0000000000457000-memory.dmp
          Filesize

          348KB

        • memory/608-91-0x0000000000400000-0x0000000000457000-memory.dmp
          Filesize

          348KB

        • memory/676-72-0x0000000000400000-0x000000000047F000-memory.dmp
          Filesize

          508KB

        • memory/676-71-0x0000000000400000-0x000000000047F000-memory.dmp
          Filesize

          508KB

        • memory/676-82-0x0000000000400000-0x000000000047F000-memory.dmp
          Filesize

          508KB

        • memory/676-80-0x0000000000400000-0x000000000047F000-memory.dmp
          Filesize

          508KB

        • memory/676-64-0x0000000000400000-0x000000000047F000-memory.dmp
          Filesize

          508KB

        • memory/676-65-0x0000000000400000-0x000000000047F000-memory.dmp
          Filesize

          508KB

        • memory/676-67-0x0000000000400000-0x000000000047F000-memory.dmp
          Filesize

          508KB

        • memory/676-69-0x0000000000400000-0x000000000047F000-memory.dmp
          Filesize

          508KB

        • memory/676-70-0x0000000000400000-0x000000000047F000-memory.dmp
          Filesize

          508KB

        • memory/676-77-0x00000000004327A4-mapping.dmp
        • memory/676-96-0x0000000000400000-0x000000000047F000-memory.dmp
          Filesize

          508KB

        • memory/676-74-0x0000000000400000-0x000000000047F000-memory.dmp
          Filesize

          508KB

        • memory/676-76-0x0000000000400000-0x000000000047F000-memory.dmp
          Filesize

          508KB

        • memory/816-60-0x0000000000000000-mapping.dmp
        • memory/1080-90-0x000000006E460000-0x000000006EA0B000-memory.dmp
          Filesize

          5.7MB

        • memory/1080-81-0x000000006E460000-0x000000006EA0B000-memory.dmp
          Filesize

          5.7MB

        • memory/1080-59-0x0000000000000000-mapping.dmp
        • memory/1496-87-0x0000000000422206-mapping.dmp
        • memory/1496-89-0x0000000000400000-0x0000000000424000-memory.dmp
          Filesize

          144KB

        • memory/1652-83-0x0000000000476274-mapping.dmp
        • memory/1652-92-0x0000000000400000-0x0000000000478000-memory.dmp
          Filesize

          480KB

        • memory/1652-93-0x0000000000400000-0x0000000000478000-memory.dmp
          Filesize

          480KB

        • memory/1932-54-0x0000000000130000-0x0000000000268000-memory.dmp
          Filesize

          1.2MB

        • memory/1932-63-0x0000000009CC0000-0x0000000009D40000-memory.dmp
          Filesize

          512KB

        • memory/1932-58-0x0000000005E10000-0x0000000005EE4000-memory.dmp
          Filesize

          848KB

        • memory/1932-57-0x00000000005E0000-0x00000000005EC000-memory.dmp
          Filesize

          48KB

        • memory/1932-56-0x00000000005C0000-0x00000000005D8000-memory.dmp
          Filesize

          96KB

        • memory/1932-55-0x0000000075981000-0x0000000075983000-memory.dmp
          Filesize

          8KB