Analysis

  • max time kernel
    148s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-10-2022 13:20

General

  • Target

    sample order.scr.exe

  • Size

    1.2MB

  • MD5

    4334fe2b2fc94acca8388291eece9ac8

  • SHA1

    6eaff5e2672fbbdfd46b503365dbdc02ae668407

  • SHA256

    d0b3a869d6b24ab7a223cc2b74d8be81f5071e36397fcf64c110a332fc6e0f0c

  • SHA512

    4b721851b3ec1e888f5570f42fdc81410af6d251511b08ed246bb7dac6f6ff160f8630fa9750ffe09ea2e441f8e35c47681d7c827da32f772a29de2530b5ec72

  • SSDEEP

    24576:Z1r1uXqY/jeTNSpOvDfB835LoipEUvJJD:Z7uXcNSU7J8tpEU

Malware Config

Extracted

Family

remcos

Botnet

IP-REMCOS

C2

91.192.100.12:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-JS00ZN

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 1 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\sample order.scr.exe
    "C:\Users\Admin\AppData\Local\Temp\sample order.scr.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3408
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\icsOakcPSkFF.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2336
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\icsOakcPSkFF" /XML "C:\Users\Admin\AppData\Local\Temp\tmp102C.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1288
    • C:\Users\Admin\AppData\Local\Temp\sample order.scr.exe
      "C:\Users\Admin\AppData\Local\Temp\sample order.scr.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2700
      • C:\Users\Admin\AppData\Local\Temp\sample order.scr.exe
        "C:\Users\Admin\AppData\Local\Temp\sample order.scr.exe" /stext "C:\Users\Admin\AppData\Local\Temp\fnlrnfypfwbptpwgglarwjc"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:808
      • C:\Users\Admin\AppData\Local\Temp\sample order.scr.exe
        "C:\Users\Admin\AppData\Local\Temp\sample order.scr.exe" /stext "C:\Users\Admin\AppData\Local\Temp\qprkoxjrtetuvdkkxwnkhowkqoj"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:3172
      • C:\Users\Admin\AppData\Local\Temp\sample order.scr.exe
        "C:\Users\Admin\AppData\Local\Temp\sample order.scr.exe" /stext "C:\Users\Admin\AppData\Local\Temp\sjeupiukomlzgjgwghamkajtrdacdj"
        3⤵
          PID:5092
        • C:\Users\Admin\AppData\Local\Temp\sample order.scr.exe
          "C:\Users\Admin\AppData\Local\Temp\sample order.scr.exe" /stext "C:\Users\Admin\AppData\Local\Temp\sjeupiukomlzgjgwghamkajtrdacdj"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2472

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\fnlrnfypfwbptpwgglarwjc
      Filesize

      4KB

      MD5

      07c14121728256ad56b1ef039a28e4a6

      SHA1

      0f39e1e02cd5e2b1b22d9e5470757ae13fe96738

      SHA256

      8d46702077d776b04085cbe5ce2f0e5971595ea4e11b025a215c4379e7fc18f8

      SHA512

      03d9113095e7b6143c4f99b131462fa451a9c2d7e841461603dace64bd6d525cb63d074384d2b3ff285a7183116f1715138beeb756fced9a6b1ad6fde36d4789

    • C:\Users\Admin\AppData\Local\Temp\tmp102C.tmp
      Filesize

      1KB

      MD5

      7182536e84b166d51ac972ee753e852d

      SHA1

      81063651b0406e9716abf6235dc2e84752abf735

      SHA256

      6a4aa776f36f7ccbbdf57f968b82f1806d7d464512edb4f0db482a9434967958

      SHA512

      f8fb4cf568d2a08378183c8306a80ff1546a1949ffd825e9723c83ee3ee7830b5756a02f9f4f52d8e79b7140f4b16a43cc2de6ce2e5c86602e42e83ffc92aeb3

    • memory/808-158-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/808-151-0x0000000000000000-mapping.dmp
    • memory/1288-139-0x0000000000000000-mapping.dmp
    • memory/2336-150-0x0000000005FC0000-0x0000000005FDE000-memory.dmp
      Filesize

      120KB

    • memory/2336-138-0x0000000000000000-mapping.dmp
    • memory/2336-168-0x00000000075D0000-0x00000000075D8000-memory.dmp
      Filesize

      32KB

    • memory/2336-140-0x0000000004950000-0x0000000004986000-memory.dmp
      Filesize

      216KB

    • memory/2336-167-0x00000000075F0000-0x000000000760A000-memory.dmp
      Filesize

      104KB

    • memory/2336-142-0x00000000050B0000-0x00000000056D8000-memory.dmp
      Filesize

      6.2MB

    • memory/2336-166-0x00000000074E0000-0x00000000074EE000-memory.dmp
      Filesize

      56KB

    • memory/2336-146-0x0000000005050000-0x0000000005072000-memory.dmp
      Filesize

      136KB

    • memory/2336-165-0x0000000007530000-0x00000000075C6000-memory.dmp
      Filesize

      600KB

    • memory/2336-164-0x0000000007330000-0x000000000733A000-memory.dmp
      Filesize

      40KB

    • memory/2336-147-0x0000000005750000-0x00000000057B6000-memory.dmp
      Filesize

      408KB

    • memory/2336-163-0x00000000072B0000-0x00000000072CA000-memory.dmp
      Filesize

      104KB

    • memory/2336-162-0x0000000007900000-0x0000000007F7A000-memory.dmp
      Filesize

      6.5MB

    • memory/2336-161-0x0000000006560000-0x000000000657E000-memory.dmp
      Filesize

      120KB

    • memory/2336-160-0x0000000071020000-0x000000007106C000-memory.dmp
      Filesize

      304KB

    • memory/2336-159-0x0000000006580000-0x00000000065B2000-memory.dmp
      Filesize

      200KB

    • memory/2472-155-0x0000000000000000-mapping.dmp
    • memory/2472-156-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/2700-143-0x0000000000000000-mapping.dmp
    • memory/2700-145-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/2700-169-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/2700-149-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/2700-144-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/2700-148-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/3172-154-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/3172-152-0x0000000000000000-mapping.dmp
    • memory/3408-135-0x0000000005430000-0x000000000543A000-memory.dmp
      Filesize

      40KB

    • memory/3408-132-0x0000000000960000-0x0000000000A98000-memory.dmp
      Filesize

      1.2MB

    • memory/3408-133-0x0000000005A00000-0x0000000005FA4000-memory.dmp
      Filesize

      5.6MB

    • memory/3408-136-0x000000000A420000-0x000000000A4BC000-memory.dmp
      Filesize

      624KB

    • memory/3408-137-0x000000000A630000-0x000000000A696000-memory.dmp
      Filesize

      408KB

    • memory/3408-134-0x0000000005450000-0x00000000054E2000-memory.dmp
      Filesize

      584KB

    • memory/5092-153-0x0000000000000000-mapping.dmp