Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    01-02-2023 04:51

General

  • Target

    ORDER INQUIRY 20230201.exe

  • Size

    1.1MB

  • MD5

    4bc918bf6311c5b753c353efd306547e

  • SHA1

    9b7301fc448a6d9564e6b984363190ffa88ab891

  • SHA256

    89f4203e055ad6d3b40b74d683ed1ca0436ad4df41c3456f23134c4a15eb6c13

  • SHA512

    0d9b575c93cb73de5cfc175335f72cefb8b9d3f5d5e90ab1353b0362fbde0bbcfc288fa5039759fb92ad0154e836c3cefb9636e7a108d5706023611e1ac93cfe

  • SSDEEP

    24576:peOaJr8zw6RgDlCwwWbYqhseWy97+3A3Me83RAiTH/qc4N34:pAJr8zgDlCww6YqhsOY3OKhAiT

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

NEW REM STUB

C2

onyem.duckdns.org:5050

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-HFP2Q6

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ORDER INQUIRY 20230201.exe
    "C:\Users\Admin\AppData\Local\Temp\ORDER INQUIRY 20230201.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1720
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\VlANzLOhprFUhQ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:512
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\VlANzLOhprFUhQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC801.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2036
    • C:\Users\Admin\AppData\Local\Temp\ORDER INQUIRY 20230201.exe
      "C:\Users\Admin\AppData\Local\Temp\ORDER INQUIRY 20230201.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1784

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpC801.tmp
    Filesize

    1KB

    MD5

    022c3269b36f468fae1d42abab85c7f0

    SHA1

    a13651bf59978005e4ca882064b1888cfbd87af5

    SHA256

    788806b4f3a7c75231b459f21a199537ccf662aae9f8f3fd8bc2e39ace60e3f2

    SHA512

    d19f3c67d31105a8299ed71c47ad1b1e43783b62758b5ab05ebdf8482ddc4ecd3c0ac4cef265239ec1f72396c2986f229cff162b6990131b46d8a31a981bf5bd

  • memory/512-59-0x0000000000000000-mapping.dmp
  • memory/512-82-0x000000006EB70000-0x000000006F11B000-memory.dmp
    Filesize

    5.7MB

  • memory/512-81-0x000000006EB70000-0x000000006F11B000-memory.dmp
    Filesize

    5.7MB

  • memory/1720-54-0x00000000010A0000-0x00000000011B6000-memory.dmp
    Filesize

    1.1MB

  • memory/1720-55-0x0000000075D51000-0x0000000075D53000-memory.dmp
    Filesize

    8KB

  • memory/1720-56-0x0000000000490000-0x00000000004A4000-memory.dmp
    Filesize

    80KB

  • memory/1720-57-0x00000000008D0000-0x00000000008DA000-memory.dmp
    Filesize

    40KB

  • memory/1720-58-0x0000000007F50000-0x0000000008002000-memory.dmp
    Filesize

    712KB

  • memory/1720-63-0x0000000008070000-0x00000000080EC000-memory.dmp
    Filesize

    496KB

  • memory/1784-77-0x00000000004327A4-mapping.dmp
  • memory/1784-76-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/1784-67-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/1784-70-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/1784-71-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/1784-72-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/1784-74-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/1784-69-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/1784-65-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/1784-80-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/1784-64-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/1784-84-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/1784-83-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/2036-60-0x0000000000000000-mapping.dmp