Analysis

  • max time kernel
    152s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-10-2022 05:23

General

  • Target

    new sample order.scr.exe

  • Size

    1.2MB

  • MD5

    c8bf4105a84397474e1a5b351f2a7879

  • SHA1

    522757ccc1279c4eccf0164a75d140457ba68f90

  • SHA256

    e3f448f340d936b220f0cbdf838a812dde35c13568a48853679d4755984632fc

  • SHA512

    0cbe98011bcf8fcdd50f6cdb81d84172db840767cc5e3185a184807a04f84c9e9262c7b15c2936c51c1e2d52448b8c00e105e5fa5c16669bdd0f09dc0b95a805

  • SSDEEP

    12288:527kW06R/4ventCvUR+YGSXHE8rYd8MOimm830PVV+kLA4IAW9zoSDF9nvIo3S9L:qp4vetCvUaLwPm80PpIV9cSbIOKOMF

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

IP-REMCOS

C2

91.192.100.12:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-JS00ZN

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\new sample order.scr.exe
    "C:\Users\Admin\AppData\Local\Temp\new sample order.scr.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4956
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\kxyzbuoXXJJ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:628
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\kxyzbuoXXJJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp40B2.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3948
    • C:\Users\Admin\AppData\Local\Temp\new sample order.scr.exe
      "C:\Users\Admin\AppData\Local\Temp\new sample order.scr.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:3880

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp40B2.tmp
    Filesize

    1KB

    MD5

    82c1cfd470396ffe762bfb05cc129516

    SHA1

    f47e9165b6e8e41307577464a68d6d8c33b27a3d

    SHA256

    8a3dfe9c7709d41383130e7ad1470d3fa03acc100ad7615141da59a1f7f52983

    SHA512

    762fea9bcfab3faf7a98c96ec1d48e9d200161d36b6fdf5911da2b58a4dfc75204ad599cfe63ea81a0d91a0f9a117b4f490175e9e886a5c51c3da5a127a76396

  • memory/628-153-0x00000000060C0000-0x00000000060DE000-memory.dmp
    Filesize

    120KB

  • memory/628-140-0x0000000002200000-0x0000000002236000-memory.dmp
    Filesize

    216KB

  • memory/628-155-0x0000000006E20000-0x0000000006E3A000-memory.dmp
    Filesize

    104KB

  • memory/628-154-0x0000000007460000-0x0000000007ADA000-memory.dmp
    Filesize

    6.5MB

  • memory/628-148-0x0000000005480000-0x00000000054E6000-memory.dmp
    Filesize

    408KB

  • memory/628-138-0x0000000000000000-mapping.dmp
  • memory/628-157-0x00000000070A0000-0x0000000007136000-memory.dmp
    Filesize

    600KB

  • memory/628-156-0x0000000006E90000-0x0000000006E9A000-memory.dmp
    Filesize

    40KB

  • memory/628-160-0x0000000007140000-0x0000000007148000-memory.dmp
    Filesize

    32KB

  • memory/628-142-0x0000000004D50000-0x0000000005378000-memory.dmp
    Filesize

    6.2MB

  • memory/628-152-0x0000000071890000-0x00000000718DC000-memory.dmp
    Filesize

    304KB

  • memory/628-151-0x00000000060E0000-0x0000000006112000-memory.dmp
    Filesize

    200KB

  • memory/628-150-0x0000000005B20000-0x0000000005B3E000-memory.dmp
    Filesize

    120KB

  • memory/628-146-0x0000000004C40000-0x0000000004C62000-memory.dmp
    Filesize

    136KB

  • memory/628-159-0x0000000007160000-0x000000000717A000-memory.dmp
    Filesize

    104KB

  • memory/628-158-0x0000000007050000-0x000000000705E000-memory.dmp
    Filesize

    56KB

  • memory/3880-144-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/3880-145-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/3880-149-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/3880-143-0x0000000000000000-mapping.dmp
  • memory/3880-161-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/3880-147-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/3948-139-0x0000000000000000-mapping.dmp
  • memory/4956-133-0x00000000052C0000-0x0000000005864000-memory.dmp
    Filesize

    5.6MB

  • memory/4956-132-0x00000000001C0000-0x00000000002FA000-memory.dmp
    Filesize

    1.2MB

  • memory/4956-137-0x0000000008B60000-0x0000000008BC6000-memory.dmp
    Filesize

    408KB

  • memory/4956-135-0x0000000004C60000-0x0000000004C6A000-memory.dmp
    Filesize

    40KB

  • memory/4956-134-0x0000000004D10000-0x0000000004DA2000-memory.dmp
    Filesize

    584KB

  • memory/4956-136-0x0000000008A00000-0x0000000008A9C000-memory.dmp
    Filesize

    624KB