Analysis

  • max time kernel
    153s
  • max time network
    197s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    14-10-2021 07:15

General

  • Target

    New Order List & Specification.scr

  • Size

    1.3MB

  • MD5

    39f59475d4b4672638a90ac2e475cd90

  • SHA1

    0fdabe47559fab6484f383fab08a451be9879f65

  • SHA256

    13a65e23f4c45234d2e73ce746b29a13b10df6f5a7508087029432aa62d458c5

  • SHA512

    f26355f9da0afa11fcc8782bad79c293735ba7a099f54b9bd60195122f9e7687ac322f93eba5d0caa7c0f2d49e7a4ce4f464bbb6cf08efb71e0cc998511b8b9d

Malware Config

Extracted

Family

remcos

Version

3.3.0 Pro

Botnet

OCTOBER-$$$$

C2

mgc0147.hopto.org:2930

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Remcos-3MPDYA

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    notepad;solitaire;

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\New Order List & Specification.scr
    "C:\Users\Admin\AppData\Local\Temp\New Order List & Specification.scr" /S
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:384
    • C:\Users\Admin\AppData\Roaming\43719123\osgexnsck.pif
      "C:\Users\Admin\AppData\Roaming\43719123\osgexnsck.pif" tqsxtg.ekv
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1176
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe"
        3⤵
          PID:1056
        • C:\Windows\SysWOW64\mshta.exe
          "C:\Windows\SysWOW64\mshta.exe"
          3⤵
            PID:1424
          • C:\Windows\SysWOW64\mshta.exe
            "C:\Windows\SysWOW64\mshta.exe"
            3⤵
              PID:624
            • C:\Windows\SysWOW64\mshta.exe
              "C:\Windows\SysWOW64\mshta.exe"
              3⤵
                PID:1384
              • C:\Windows\SysWOW64\mshta.exe
                "C:\Windows\SysWOW64\mshta.exe"
                3⤵
                  PID:300
                • C:\Windows\SysWOW64\mshta.exe
                  "C:\Windows\SysWOW64\mshta.exe"
                  3⤵
                    PID:552
                  • C:\Windows\SysWOW64\mshta.exe
                    "C:\Windows\SysWOW64\mshta.exe"
                    3⤵
                      PID:812
                    • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
                      "C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"
                      3⤵
                      • Executes dropped EXE
                      • Suspicious behavior: GetForegroundWindowSpam
                      • Suspicious use of SetWindowsHookEx
                      PID:484

                Network

                MITRE ATT&CK Matrix ATT&CK v6

                Persistence

                Registry Run Keys / Startup Folder

                1
                T1060

                Defense Evasion

                Modify Registry

                1
                T1112

                Discovery

                System Information Discovery

                1
                T1082

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
                  MD5

                  0e06054beb13192588e745ee63a84173

                  SHA1

                  30b7d4d1277bafd04a83779fd566a1f834a8d113

                  SHA256

                  c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

                  SHA512

                  251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

                • C:\Users\Admin\AppData\Roaming\43719123\fcdi.mp3
                  MD5

                  d40d39871eb1e08fb898f0f58dd9c138

                  SHA1

                  c3e45c711297c286f8cf2e8ba1b35c7d545f1771

                  SHA256

                  a1ec2daca2043eb4681d6b73b1e30ef93ad39ff794a1728d8d30a9cb2092c708

                  SHA512

                  6a57255ff93d41d3e70b6e8a290aaf43f49d94f0f08dbe61bdd3f0f9cb5da0632acbb4b19d71cfc3a6b919cbca7c6e3952a347730238f598e75d886c405175ae

                • C:\Users\Admin\AppData\Roaming\43719123\osgexnsck.pif
                  MD5

                  279dae7236f5f2488a4bacde6027f730

                  SHA1

                  29a012e5259739f24480cedfd6d5f2d860cfcdb3

                  SHA256

                  415850f2706681a6d80708fca8ac18dcf97e58b8f3fdc7bc4b558ab15fc0a03f

                  SHA512

                  b81276fc4d915a9721dae15aa064781a1dba665ff4864ccbdf624e8049c1b3c12a2b374f11cffcf6e4a5217766836edbc5f2376ffa8765f9070cbd87d7ae2fe8

                • C:\Users\Admin\AppData\Roaming\43719123\smqewogxj.iow
                  MD5

                  897d811670ccf4422316b304b8c09ec9

                  SHA1

                  5cb58926daa398a79c8d7299feac61492c07e4f0

                  SHA256

                  b39a4320e002d1a7857ead4c2e5bb84f89a6e1377bfcf39e439d9a2ef89766da

                  SHA512

                  bcb9be58d1f1b75d25dc08d1e0d6c1c2e039798dbdc9f6036c6e017eece57c5f370522f05b3ad5aa981855853fe5422b58b04127116492e9f24cfd23af4d0a56

                • C:\Users\Admin\AppData\Roaming\43719123\tqsxtg.ekv
                  MD5

                  265df73b89dcbb0ba82837951b5c3c2e

                  SHA1

                  ebb66ef902970e1832e8250604e13bc6dc279e7e

                  SHA256

                  4a7bb249741fbb7199687fc5a99ee88cd5f9005c5cf53c17eedd7edf2882444e

                  SHA512

                  73829ee17f9a2a625825b9a8b2b8ebec5d8714689876a37438126335c6e939767b380e27b06dfb841480224f5f270a0f6befbb3b2ec0ae41ef35e4e0cc30a6e8

                • \Users\Admin\AppData\Local\Temp\RegSvcs.exe
                  MD5

                  0e06054beb13192588e745ee63a84173

                  SHA1

                  30b7d4d1277bafd04a83779fd566a1f834a8d113

                  SHA256

                  c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

                  SHA512

                  251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

                • \Users\Admin\AppData\Roaming\43719123\osgexnsck.pif
                  MD5

                  279dae7236f5f2488a4bacde6027f730

                  SHA1

                  29a012e5259739f24480cedfd6d5f2d860cfcdb3

                  SHA256

                  415850f2706681a6d80708fca8ac18dcf97e58b8f3fdc7bc4b558ab15fc0a03f

                  SHA512

                  b81276fc4d915a9721dae15aa064781a1dba665ff4864ccbdf624e8049c1b3c12a2b374f11cffcf6e4a5217766836edbc5f2376ffa8765f9070cbd87d7ae2fe8

                • \Users\Admin\AppData\Roaming\43719123\osgexnsck.pif
                  MD5

                  279dae7236f5f2488a4bacde6027f730

                  SHA1

                  29a012e5259739f24480cedfd6d5f2d860cfcdb3

                  SHA256

                  415850f2706681a6d80708fca8ac18dcf97e58b8f3fdc7bc4b558ab15fc0a03f

                  SHA512

                  b81276fc4d915a9721dae15aa064781a1dba665ff4864ccbdf624e8049c1b3c12a2b374f11cffcf6e4a5217766836edbc5f2376ffa8765f9070cbd87d7ae2fe8

                • \Users\Admin\AppData\Roaming\43719123\osgexnsck.pif
                  MD5

                  279dae7236f5f2488a4bacde6027f730

                  SHA1

                  29a012e5259739f24480cedfd6d5f2d860cfcdb3

                  SHA256

                  415850f2706681a6d80708fca8ac18dcf97e58b8f3fdc7bc4b558ab15fc0a03f

                  SHA512

                  b81276fc4d915a9721dae15aa064781a1dba665ff4864ccbdf624e8049c1b3c12a2b374f11cffcf6e4a5217766836edbc5f2376ffa8765f9070cbd87d7ae2fe8

                • \Users\Admin\AppData\Roaming\43719123\osgexnsck.pif
                  MD5

                  279dae7236f5f2488a4bacde6027f730

                  SHA1

                  29a012e5259739f24480cedfd6d5f2d860cfcdb3

                  SHA256

                  415850f2706681a6d80708fca8ac18dcf97e58b8f3fdc7bc4b558ab15fc0a03f

                  SHA512

                  b81276fc4d915a9721dae15aa064781a1dba665ff4864ccbdf624e8049c1b3c12a2b374f11cffcf6e4a5217766836edbc5f2376ffa8765f9070cbd87d7ae2fe8

                • memory/300-74-0x0000000000000000-mapping.dmp
                • memory/384-60-0x0000000075211000-0x0000000075213000-memory.dmp
                  Filesize

                  8KB

                • memory/484-84-0x0000000000280000-0x000000000092D000-memory.dmp
                  Filesize

                  6.7MB

                • memory/484-81-0x00000000002AFC39-mapping.dmp
                • memory/484-79-0x0000000000280000-0x000000000092D000-memory.dmp
                  Filesize

                  6.7MB

                • memory/484-80-0x0000000000280000-0x000000000092D000-memory.dmp
                  Filesize

                  6.7MB

                • memory/552-75-0x0000000000000000-mapping.dmp
                • memory/624-72-0x0000000000000000-mapping.dmp
                • memory/812-76-0x0000000000000000-mapping.dmp
                • memory/1056-70-0x0000000000000000-mapping.dmp
                • memory/1176-65-0x0000000000000000-mapping.dmp
                • memory/1384-73-0x0000000000000000-mapping.dmp
                • memory/1424-71-0x0000000000000000-mapping.dmp