Analysis

  • max time kernel
    148s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-02-2023 04:53

General

  • Target

    ORDER INQUIRY 20230201.exe

  • Size

    1.1MB

  • MD5

    4bc918bf6311c5b753c353efd306547e

  • SHA1

    9b7301fc448a6d9564e6b984363190ffa88ab891

  • SHA256

    89f4203e055ad6d3b40b74d683ed1ca0436ad4df41c3456f23134c4a15eb6c13

  • SHA512

    0d9b575c93cb73de5cfc175335f72cefb8b9d3f5d5e90ab1353b0362fbde0bbcfc288fa5039759fb92ad0154e836c3cefb9636e7a108d5706023611e1ac93cfe

  • SSDEEP

    24576:peOaJr8zw6RgDlCwwWbYqhseWy97+3A3Me83RAiTH/qc4N34:pAJr8zgDlCww6YqhsOY3OKhAiT

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

NEW REM STUB

C2

onyem.duckdns.org:5050

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-HFP2Q6

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ORDER INQUIRY 20230201.exe
    "C:\Users\Admin\AppData\Local\Temp\ORDER INQUIRY 20230201.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4656
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\VlANzLOhprFUhQ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4980
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\VlANzLOhprFUhQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp30C4.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3924
    • C:\Users\Admin\AppData\Local\Temp\ORDER INQUIRY 20230201.exe
      "C:\Users\Admin\AppData\Local\Temp\ORDER INQUIRY 20230201.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1492

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp30C4.tmp
    Filesize

    1KB

    MD5

    c04dc4d7af83862275b2a910e79e8123

    SHA1

    5754c42ae4d7183961da614d97d39ba72487009d

    SHA256

    fdc4446208fc91e98bd8d54c7187effa8501dc14f2659066ffb452ca1e57de66

    SHA512

    ee982a0fa589dbef14361309c0ff77990223082b8050c75bf2f993e5f3e71ee00d9c5ac44cb8046a81db4343bfcbb3bb654b905870dfea3700a362f33915b11f

  • memory/1492-144-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/1492-143-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/1492-145-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/1492-142-0x0000000000000000-mapping.dmp
  • memory/1492-161-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/1492-150-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/3924-138-0x0000000000000000-mapping.dmp
  • memory/4656-135-0x0000000004DD0000-0x0000000004DDA000-memory.dmp
    Filesize

    40KB

  • memory/4656-132-0x0000000000370000-0x0000000000486000-memory.dmp
    Filesize

    1.1MB

  • memory/4656-136-0x0000000008710000-0x00000000087AC000-memory.dmp
    Filesize

    624KB

  • memory/4656-134-0x0000000004E00000-0x0000000004E92000-memory.dmp
    Filesize

    584KB

  • memory/4656-133-0x00000000053B0000-0x0000000005954000-memory.dmp
    Filesize

    5.6MB

  • memory/4980-146-0x0000000004A80000-0x0000000004AA2000-memory.dmp
    Filesize

    136KB

  • memory/4980-154-0x00000000074A0000-0x0000000007B1A000-memory.dmp
    Filesize

    6.5MB

  • memory/4980-147-0x00000000052A0000-0x0000000005306000-memory.dmp
    Filesize

    408KB

  • memory/4980-148-0x00000000054F0000-0x0000000005556000-memory.dmp
    Filesize

    408KB

  • memory/4980-149-0x0000000005B50000-0x0000000005B6E000-memory.dmp
    Filesize

    120KB

  • memory/4980-139-0x0000000004600000-0x0000000004636000-memory.dmp
    Filesize

    216KB

  • memory/4980-151-0x0000000006120000-0x0000000006152000-memory.dmp
    Filesize

    200KB

  • memory/4980-152-0x0000000071B40000-0x0000000071B8C000-memory.dmp
    Filesize

    304KB

  • memory/4980-153-0x0000000006100000-0x000000000611E000-memory.dmp
    Filesize

    120KB

  • memory/4980-141-0x0000000004C70000-0x0000000005298000-memory.dmp
    Filesize

    6.2MB

  • memory/4980-155-0x0000000006E60000-0x0000000006E7A000-memory.dmp
    Filesize

    104KB

  • memory/4980-156-0x0000000006ED0000-0x0000000006EDA000-memory.dmp
    Filesize

    40KB

  • memory/4980-157-0x00000000070E0000-0x0000000007176000-memory.dmp
    Filesize

    600KB

  • memory/4980-158-0x0000000007090000-0x000000000709E000-memory.dmp
    Filesize

    56KB

  • memory/4980-159-0x00000000071A0000-0x00000000071BA000-memory.dmp
    Filesize

    104KB

  • memory/4980-160-0x0000000007180000-0x0000000007188000-memory.dmp
    Filesize

    32KB

  • memory/4980-137-0x0000000000000000-mapping.dmp