Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-10-2022 13:06

General

  • Target

    Order Spec 2022.exe

  • Size

    1.4MB

  • MD5

    1acb5b0d0ac6abf2edf61d63b2ceb1c1

  • SHA1

    31cdd92740a339489ae7f5789b9a2ad13b046c2b

  • SHA256

    84eedf1c6f0b09177547e350d6bb53ee3b84aa48878f8f9d9135fdc69faa3535

  • SHA512

    21045d857ce28b1b86533bcb2ae434b8f547c4e5a4e8e34bde7d430057e6ab0238830c159e38ea383772172eaf7796ea7fa5edd0640373bd4e64c18018e52061

  • SSDEEP

    24576:RphcpB+BlynR/6LDd3dDgPVwFf9/pO0TnS6DVroQSlGTyFMBl4b:eB+biRcrUPVwFVQqSKpoQFTGMBmb

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

NEW REM STUB

C2

valvesco.duckdns.org:5050

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-48V73L

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Order Spec 2022.exe
    "C:\Users\Admin\AppData\Local\Temp\Order Spec 2022.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3392
    • C:\Users\Admin\AppData\Local\Temp\Order Spec 2022.exe
      "C:\Users\Admin\AppData\Local\Temp\Order Spec 2022.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2116

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2116-138-0x0000000000000000-mapping.dmp
  • memory/2116-139-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/2116-140-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/2116-141-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/2116-142-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/2116-143-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/3392-132-0x0000000000EB0000-0x0000000001026000-memory.dmp
    Filesize

    1.5MB

  • memory/3392-133-0x0000000006060000-0x0000000006604000-memory.dmp
    Filesize

    5.6MB

  • memory/3392-134-0x00000000059C0000-0x0000000005A52000-memory.dmp
    Filesize

    584KB

  • memory/3392-135-0x0000000005A60000-0x0000000005A6A000-memory.dmp
    Filesize

    40KB

  • memory/3392-136-0x000000000CE40000-0x000000000CEDC000-memory.dmp
    Filesize

    624KB

  • memory/3392-137-0x000000000CEE0000-0x000000000CF46000-memory.dmp
    Filesize

    408KB