Analysis

  • max time kernel
    149s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-02-2023 04:52

General

  • Target

    ORDER INQUIRY 20230201.exe

  • Size

    1.1MB

  • MD5

    4bc918bf6311c5b753c353efd306547e

  • SHA1

    9b7301fc448a6d9564e6b984363190ffa88ab891

  • SHA256

    89f4203e055ad6d3b40b74d683ed1ca0436ad4df41c3456f23134c4a15eb6c13

  • SHA512

    0d9b575c93cb73de5cfc175335f72cefb8b9d3f5d5e90ab1353b0362fbde0bbcfc288fa5039759fb92ad0154e836c3cefb9636e7a108d5706023611e1ac93cfe

  • SSDEEP

    24576:peOaJr8zw6RgDlCwwWbYqhseWy97+3A3Me83RAiTH/qc4N34:pAJr8zgDlCww6YqhsOY3OKhAiT

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

NEW REM STUB

C2

onyem.duckdns.org:5050

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-HFP2Q6

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ORDER INQUIRY 20230201.exe
    "C:\Users\Admin\AppData\Local\Temp\ORDER INQUIRY 20230201.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5036
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\VlANzLOhprFUhQ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4052
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\VlANzLOhprFUhQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9C11.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2416
    • C:\Users\Admin\AppData\Local\Temp\ORDER INQUIRY 20230201.exe
      "C:\Users\Admin\AppData\Local\Temp\ORDER INQUIRY 20230201.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4196

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp9C11.tmp
    Filesize

    1KB

    MD5

    db7f4a80deebb196c5f5e672b68d6175

    SHA1

    98024d25730aff4f334274b4c51873214bada65e

    SHA256

    a4021bec5de5a521b7f1e4b751207cde77da7adeb86b7882e1b9c996eeea67d8

    SHA512

    d2c6031f645b34da99b9df2e29815689f7206622b3f6a4f0ea7a09fe9ae43d01b63aa8cf0af2f456fc8831bc7527a0c891510d156bf5e7859d2ea1b0d4c79d2e

  • memory/2416-138-0x0000000000000000-mapping.dmp
  • memory/4052-146-0x0000000005800000-0x0000000005866000-memory.dmp
    Filesize

    408KB

  • memory/4052-153-0x0000000006580000-0x000000000659E000-memory.dmp
    Filesize

    120KB

  • memory/4052-160-0x0000000007600000-0x0000000007608000-memory.dmp
    Filesize

    32KB

  • memory/4052-137-0x0000000000000000-mapping.dmp
  • memory/4052-147-0x0000000005970000-0x00000000059D6000-memory.dmp
    Filesize

    408KB

  • memory/4052-139-0x00000000026C0000-0x00000000026F6000-memory.dmp
    Filesize

    216KB

  • memory/4052-140-0x0000000005160000-0x0000000005788000-memory.dmp
    Filesize

    6.2MB

  • memory/4052-158-0x0000000007510000-0x000000000751E000-memory.dmp
    Filesize

    56KB

  • memory/4052-142-0x0000000004F00000-0x0000000004F22000-memory.dmp
    Filesize

    136KB

  • memory/4052-157-0x0000000007560000-0x00000000075F6000-memory.dmp
    Filesize

    600KB

  • memory/4052-156-0x0000000007360000-0x000000000736A000-memory.dmp
    Filesize

    40KB

  • memory/4052-155-0x00000000072E0000-0x00000000072FA000-memory.dmp
    Filesize

    104KB

  • memory/4052-154-0x0000000007930000-0x0000000007FAA000-memory.dmp
    Filesize

    6.5MB

  • memory/4052-159-0x0000000007620000-0x000000000763A000-memory.dmp
    Filesize

    104KB

  • memory/4052-152-0x00000000710E0000-0x000000007112C000-memory.dmp
    Filesize

    304KB

  • memory/4052-149-0x0000000005FE0000-0x0000000005FFE000-memory.dmp
    Filesize

    120KB

  • memory/4052-151-0x00000000065C0000-0x00000000065F2000-memory.dmp
    Filesize

    200KB

  • memory/4196-150-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/4196-148-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/4196-161-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/4196-145-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/4196-144-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/4196-143-0x0000000000000000-mapping.dmp
  • memory/5036-135-0x0000000004C70000-0x0000000004C7A000-memory.dmp
    Filesize

    40KB

  • memory/5036-133-0x0000000005120000-0x00000000056C4000-memory.dmp
    Filesize

    5.6MB

  • memory/5036-134-0x0000000004AC0000-0x0000000004B52000-memory.dmp
    Filesize

    584KB

  • memory/5036-136-0x00000000085F0000-0x000000000868C000-memory.dmp
    Filesize

    624KB

  • memory/5036-132-0x0000000000010000-0x0000000000126000-memory.dmp
    Filesize

    1.1MB