Analysis

  • max time kernel
    152s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    21-10-2021 06:11

General

  • Target

    HBL+BL SHIPPING DOCUMENTS.exe

  • Size

    814KB

  • MD5

    baea8f92a509da346b2785803537713d

  • SHA1

    35ec1fce1fd39a8fad37e88ccb25c859fc21b297

  • SHA256

    f8e75ae7b73058c83d8e49afd902e29dbd5dc808017d7ec736a8f1aa0ad88c51

  • SHA512

    ecc34f5cc2f8e79096a44ec235dccc2fb3f7e0e280553be51d5d2397d7c24ad2dc8ca899da6db6ea70e60fee280302fcf317efacc14603a277f642f79b0b79f1

Malware Config

Extracted

Family

remcos

Version

3.3.0 Pro

Botnet

RemoteHost

C2

172.94.88.26:3033

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Remcos-LNYWHZ

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    notepad;solitaire;

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HBL+BL SHIPPING DOCUMENTS.exe
    "C:\Users\Admin\AppData\Local\Temp\HBL+BL SHIPPING DOCUMENTS.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2164
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\HBL+BL SHIPPING DOCUMENTS.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3772
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:1756

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Discovery

    Query Registry

    4
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1756-132-0x0000000000400000-0x0000000000479000-memory.dmp
      Filesize

      484KB

    • memory/1756-138-0x0000000000400000-0x0000000000479000-memory.dmp
      Filesize

      484KB

    • memory/1756-133-0x000000000042FC39-mapping.dmp
    • memory/2164-117-0x00000000093B0000-0x00000000093B1000-memory.dmp
      Filesize

      4KB

    • memory/2164-118-0x0000000004BD0000-0x0000000004BD1000-memory.dmp
      Filesize

      4KB

    • memory/2164-119-0x0000000004D80000-0x0000000004D81000-memory.dmp
      Filesize

      4KB

    • memory/2164-120-0x0000000004B90000-0x0000000004B91000-memory.dmp
      Filesize

      4KB

    • memory/2164-121-0x0000000004F70000-0x0000000004F77000-memory.dmp
      Filesize

      28KB

    • memory/2164-122-0x0000000009310000-0x0000000009311000-memory.dmp
      Filesize

      4KB

    • memory/2164-123-0x00000000099F0000-0x0000000009A85000-memory.dmp
      Filesize

      596KB

    • memory/2164-115-0x00000000001C0000-0x00000000001C1000-memory.dmp
      Filesize

      4KB

    • memory/2164-125-0x0000000006F20000-0x0000000006F21000-memory.dmp
      Filesize

      4KB

    • memory/3772-124-0x0000000000000000-mapping.dmp
    • memory/3772-127-0x0000000000C40000-0x0000000000C41000-memory.dmp
      Filesize

      4KB

    • memory/3772-130-0x0000000004380000-0x0000000004381000-memory.dmp
      Filesize

      4KB

    • memory/3772-131-0x0000000004382000-0x0000000004383000-memory.dmp
      Filesize

      4KB

    • memory/3772-128-0x0000000004230000-0x0000000004231000-memory.dmp
      Filesize

      4KB

    • memory/3772-126-0x0000000000C40000-0x0000000000C41000-memory.dmp
      Filesize

      4KB

    • memory/3772-134-0x0000000006C40000-0x0000000006C41000-memory.dmp
      Filesize

      4KB

    • memory/3772-135-0x0000000007540000-0x0000000007541000-memory.dmp
      Filesize

      4KB

    • memory/3772-137-0x00000000075B0000-0x00000000075B1000-memory.dmp
      Filesize

      4KB

    • memory/3772-129-0x0000000006DA0000-0x0000000006DA1000-memory.dmp
      Filesize

      4KB

    • memory/3772-139-0x0000000007500000-0x0000000007501000-memory.dmp
      Filesize

      4KB

    • memory/3772-140-0x0000000007D30000-0x0000000007D31000-memory.dmp
      Filesize

      4KB

    • memory/3772-141-0x0000000007D80000-0x0000000007D81000-memory.dmp
      Filesize

      4KB

    • memory/3772-142-0x0000000000C40000-0x0000000000C41000-memory.dmp
      Filesize

      4KB

    • memory/3772-149-0x0000000008CC0000-0x0000000008CF3000-memory.dmp
      Filesize

      204KB

    • memory/3772-156-0x0000000008CA0000-0x0000000008CA1000-memory.dmp
      Filesize

      4KB

    • memory/3772-161-0x0000000008DF0000-0x0000000008DF1000-memory.dmp
      Filesize

      4KB

    • memory/3772-162-0x0000000008FD0000-0x0000000008FD1000-memory.dmp
      Filesize

      4KB

    • memory/3772-163-0x000000007E4A0000-0x000000007E4A1000-memory.dmp
      Filesize

      4KB

    • memory/3772-164-0x0000000004383000-0x0000000004384000-memory.dmp
      Filesize

      4KB