Analysis

  • max time kernel
    147s
  • max time network
    123s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    26-01-2022 09:17

General

  • Target

    Rfq_products order.exe

  • Size

    1.5MB

  • MD5

    99b649db223cbef960a8423dd7d50381

  • SHA1

    e4912bb05d068e6edbe5576a9a929d14590efbe3

  • SHA256

    caf08c94a95672212ab753293db7e6ca97cec7ddc28ece68d978f3008a5a6668

  • SHA512

    74b267dba2fd39d04165d4b80c2ca8a7fc04d2894c014c6bf059006874cb3f5ae937fbb12f26ddff81a5a8c8c7e8959c8a35cdd8b970f8affb4404df9041bfa0

Malware Config

Extracted

Family

remcos

Version

3.2.1 Pro

Botnet

RemoteHost

C2

janeilla.myddns.me:9711

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    true

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Remcos-SLEDDG

  • screenshot_crypt

    false

  • screenshot_flag

    true

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    notepad;solitaire;

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 37 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Rfq_products order.exe
    "C:\Users\Admin\AppData\Local\Temp\Rfq_products order.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2700
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c ping 127.0.0.1 -n 10 > nul && REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\AppData\Roaming\mssrce.exe,"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1184
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 10
        3⤵
        • Runs ping.exe
        PID:1696
      • C:\Windows\SysWOW64\reg.exe
        REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\AppData\Roaming\mssrce.exe,"
        3⤵
        • Modifies WinLogon for persistence
        PID:1336
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c ping 127.0.0.1 -n 8 > nul && copy "C:\Users\Admin\AppData\Local\Temp\Rfq_products order.exe" "C:\Users\Admin\AppData\Roaming\mssrce.exe" && ping 127.0.0.1 -n 8 > nul && "C:\Users\Admin\AppData\Roaming\mssrce.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3284
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 8
        3⤵
        • Runs ping.exe
        PID:1536
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 8
        3⤵
        • Runs ping.exe
        PID:3596
      • C:\Users\Admin\AppData\Roaming\mssrce.exe
        "C:\Users\Admin\AppData\Roaming\mssrce.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2436
        • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
          "C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"
          4⤵
          • Executes dropped EXE
          PID:972
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 972 -s 532
            5⤵
            • Program crash
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2324
        • C:\Users\Admin\AppData\Local\Temp\mssrCE.exe
          "C:\Users\Admin\AppData\Local\Temp\mssrCE.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1952
          • C:\Users\Admin\AppData\Local\Temp\mssrCE.exe
            "C:\Users\Admin\AppData\Local\Temp\mssrCE.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2824

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\mssrCE.exe.log
    MD5

    e555c48cb712a9597ecb55a60135d1f8

    SHA1

    2081c72d30c34ec3f61f9944545ecdaae11521f7

    SHA256

    815c80df060afa8acf7640ca011735ef77c66666d03901e04a8767827d5da4e9

    SHA512

    32129b5be15217e5400f1e7536270a703d62db60ebb06396b9d74703e6a0dcd2e78f7f42b2019093be1508a9310912f305b88de274a295c9135a4086cd8c8427

  • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
    MD5

    6a673bfc3b67ae9782cb31af2f234c68

    SHA1

    7544e89566d91e84e3cd437b9a073e5f6b56566e

    SHA256

    978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

    SHA512

    72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

  • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
    MD5

    6a673bfc3b67ae9782cb31af2f234c68

    SHA1

    7544e89566d91e84e3cd437b9a073e5f6b56566e

    SHA256

    978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

    SHA512

    72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

  • C:\Users\Admin\AppData\Local\Temp\mssrCE.exe
    MD5

    0e362e7005823d0bec3719b902ed6d62

    SHA1

    590d860b909804349e0cdc2f1662b37bd62f7463

    SHA256

    2d0dc6216f613ac7551a7e70a798c22aee8eb9819428b1357e2b8c73bef905ad

    SHA512

    518991b68496b3f8545e418cf9b345e0791e09cc20d177b8aa47e0aba447aa55383c64f5bdaca39f2b061a5d08c16f2ad484af8a9f238ca23ab081618fba3ad3

  • C:\Users\Admin\AppData\Local\Temp\mssrCE.exe
    MD5

    0e362e7005823d0bec3719b902ed6d62

    SHA1

    590d860b909804349e0cdc2f1662b37bd62f7463

    SHA256

    2d0dc6216f613ac7551a7e70a798c22aee8eb9819428b1357e2b8c73bef905ad

    SHA512

    518991b68496b3f8545e418cf9b345e0791e09cc20d177b8aa47e0aba447aa55383c64f5bdaca39f2b061a5d08c16f2ad484af8a9f238ca23ab081618fba3ad3

  • C:\Users\Admin\AppData\Local\Temp\mssrCE.exe
    MD5

    0e362e7005823d0bec3719b902ed6d62

    SHA1

    590d860b909804349e0cdc2f1662b37bd62f7463

    SHA256

    2d0dc6216f613ac7551a7e70a798c22aee8eb9819428b1357e2b8c73bef905ad

    SHA512

    518991b68496b3f8545e418cf9b345e0791e09cc20d177b8aa47e0aba447aa55383c64f5bdaca39f2b061a5d08c16f2ad484af8a9f238ca23ab081618fba3ad3

  • C:\Users\Admin\AppData\Local\Temp\mssrCE.txt
    MD5

    d5695f2d37e5738eb84255ab02341545

    SHA1

    76086bc1b2c4b84d1f389cb434a24c88e3beddb9

    SHA256

    922946ab5d5719813b102219a9e983af837d9061ecc829a7ca987e07d8930111

    SHA512

    bb4c67a01721c8ba5f3cc8dd2cee549c1fbffa8c49ee029f894758628751f8d9b120be2e8928bf66d427444a900b6eacaba57c48a42a01bf8e9bcf35c9941040

  • C:\Users\Admin\AppData\Local\Temp\mssrCE.txt
    MD5

    7279a2b67eefb3e0389119ee52ec9a45

    SHA1

    f69f4e4d1af07d7658e942bf471c90e654b1c120

    SHA256

    4da15b6ac4079edfe9f120bdedf774352727b5375ca8d78b75a5a7778424458b

    SHA512

    bb1bd7f3b282ca237aba43a4a8053ef30f984b7a575029acec3d615087e543ce8068ffbce7fd4c9bb931bb664835dba960be5661ca58b8cd1c212aafadee4fa2

  • C:\Users\Admin\AppData\Local\Temp\mssrCE.txt
    MD5

    7279a2b67eefb3e0389119ee52ec9a45

    SHA1

    f69f4e4d1af07d7658e942bf471c90e654b1c120

    SHA256

    4da15b6ac4079edfe9f120bdedf774352727b5375ca8d78b75a5a7778424458b

    SHA512

    bb1bd7f3b282ca237aba43a4a8053ef30f984b7a575029acec3d615087e543ce8068ffbce7fd4c9bb931bb664835dba960be5661ca58b8cd1c212aafadee4fa2

  • C:\Users\Admin\AppData\Roaming\mssrce.exe
    MD5

    99b649db223cbef960a8423dd7d50381

    SHA1

    e4912bb05d068e6edbe5576a9a929d14590efbe3

    SHA256

    caf08c94a95672212ab753293db7e6ca97cec7ddc28ece68d978f3008a5a6668

    SHA512

    74b267dba2fd39d04165d4b80c2ca8a7fc04d2894c014c6bf059006874cb3f5ae937fbb12f26ddff81a5a8c8c7e8959c8a35cdd8b970f8affb4404df9041bfa0

  • C:\Users\Admin\AppData\Roaming\mssrce.exe
    MD5

    99b649db223cbef960a8423dd7d50381

    SHA1

    e4912bb05d068e6edbe5576a9a929d14590efbe3

    SHA256

    caf08c94a95672212ab753293db7e6ca97cec7ddc28ece68d978f3008a5a6668

    SHA512

    74b267dba2fd39d04165d4b80c2ca8a7fc04d2894c014c6bf059006874cb3f5ae937fbb12f26ddff81a5a8c8c7e8959c8a35cdd8b970f8affb4404df9041bfa0

  • memory/972-143-0x0000000000500000-0x0000000000579000-memory.dmp
    Filesize

    484KB

  • memory/972-138-0x0000000000500000-0x0000000000579000-memory.dmp
    Filesize

    484KB

  • memory/1952-147-0x0000000000B10000-0x0000000000B2A000-memory.dmp
    Filesize

    104KB

  • memory/2436-132-0x00000000060C1000-0x00000000060C2000-memory.dmp
    Filesize

    4KB

  • memory/2436-130-0x00000000056E0000-0x0000000005A30000-memory.dmp
    Filesize

    3.3MB

  • memory/2436-134-0x0000000004F60000-0x0000000004F66000-memory.dmp
    Filesize

    24KB

  • memory/2436-135-0x00000000086A0000-0x00000000086C2000-memory.dmp
    Filesize

    136KB

  • memory/2436-133-0x0000000004F40000-0x0000000004F5A000-memory.dmp
    Filesize

    104KB

  • memory/2436-131-0x00000000060C0000-0x00000000060C1000-memory.dmp
    Filesize

    4KB

  • memory/2700-124-0x0000000004EA0000-0x000000000539E000-memory.dmp
    Filesize

    5.0MB

  • memory/2700-115-0x00000000003B0000-0x000000000053C000-memory.dmp
    Filesize

    1.5MB

  • memory/2700-123-0x000000000B490000-0x000000000B49A000-memory.dmp
    Filesize

    40KB

  • memory/2700-122-0x0000000004E70000-0x0000000004E86000-memory.dmp
    Filesize

    88KB

  • memory/2700-121-0x0000000004E30000-0x0000000004E62000-memory.dmp
    Filesize

    200KB

  • memory/2700-120-0x0000000004EA0000-0x000000000539E000-memory.dmp
    Filesize

    5.0MB

  • memory/2700-119-0x00000000058A0000-0x000000000593C000-memory.dmp
    Filesize

    624KB

  • memory/2700-118-0x0000000004EA0000-0x00000000051F0000-memory.dmp
    Filesize

    3.3MB

  • memory/2700-117-0x0000000004D80000-0x0000000004E12000-memory.dmp
    Filesize

    584KB

  • memory/2700-116-0x00000000053A0000-0x000000000589E000-memory.dmp
    Filesize

    5.0MB