Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    09-10-2022 05:23

General

  • Target

    new sample order.scr.exe

  • Size

    1.2MB

  • MD5

    c8bf4105a84397474e1a5b351f2a7879

  • SHA1

    522757ccc1279c4eccf0164a75d140457ba68f90

  • SHA256

    e3f448f340d936b220f0cbdf838a812dde35c13568a48853679d4755984632fc

  • SHA512

    0cbe98011bcf8fcdd50f6cdb81d84172db840767cc5e3185a184807a04f84c9e9262c7b15c2936c51c1e2d52448b8c00e105e5fa5c16669bdd0f09dc0b95a805

  • SSDEEP

    12288:527kW06R/4ventCvUR+YGSXHE8rYd8MOimm830PVV+kLA4IAW9zoSDF9nvIo3S9L:qp4vetCvUaLwPm80PpIV9cSbIOKOMF

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

IP-REMCOS

C2

91.192.100.12:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-JS00ZN

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\new sample order.scr.exe
    "C:\Users\Admin\AppData\Local\Temp\new sample order.scr.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\kxyzbuoXXJJ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1360
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\kxyzbuoXXJJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9B85.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:856
    • C:\Users\Admin\AppData\Local\Temp\new sample order.scr.exe
      "C:\Users\Admin\AppData\Local\Temp\new sample order.scr.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:288

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp9B85.tmp
    Filesize

    1KB

    MD5

    b56ad20a792fab575993cbf6d5675a5d

    SHA1

    f19353c5457c5c9fa21da46ef427bbcbb2657ff0

    SHA256

    546e785ea1112acd1fb6be67136753b257cf66ebc377d435f2a5a61fb1183869

    SHA512

    b77faa048d5d12c92b7b802f01e6692fe944cc851bc0e229a906c917a7a18417dc930f79a9a867240904f98958e2d88ba4e1b14e23a816d1b8bd45e3415ba9a1

  • memory/288-77-0x00000000004327A4-mapping.dmp
  • memory/288-76-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/288-67-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/288-69-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/288-83-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/288-80-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/288-74-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/288-72-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/288-64-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/288-70-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/288-71-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/288-84-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/288-65-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/856-60-0x0000000000000000-mapping.dmp
  • memory/1360-81-0x000000006E440000-0x000000006E9EB000-memory.dmp
    Filesize

    5.7MB

  • memory/1360-82-0x000000006E440000-0x000000006E9EB000-memory.dmp
    Filesize

    5.7MB

  • memory/1360-59-0x0000000000000000-mapping.dmp
  • memory/1972-57-0x0000000000390000-0x000000000039C000-memory.dmp
    Filesize

    48KB

  • memory/1972-63-0x0000000008300000-0x000000000837C000-memory.dmp
    Filesize

    496KB

  • memory/1972-55-0x0000000075501000-0x0000000075503000-memory.dmp
    Filesize

    8KB

  • memory/1972-56-0x0000000000370000-0x000000000038C000-memory.dmp
    Filesize

    112KB

  • memory/1972-54-0x0000000000940000-0x0000000000A7A000-memory.dmp
    Filesize

    1.2MB

  • memory/1972-58-0x00000000081A0000-0x0000000008272000-memory.dmp
    Filesize

    840KB