Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 22:17

General

  • Target

    Ton-Keep purchase order_pdf.exe

  • Size

    461KB

  • MD5

    eaa3035b2314bfba3c2a110d8a43b5be

  • SHA1

    6953afddd00c760525ea91c376b1d5205164841f

  • SHA256

    67163c34b396f7fc4a1dec14c1a0e598d5ac5786e6c26f11c8b8b16b31b70f4c

  • SHA512

    79e38dc75a67c886463cbd0b924973a409973ad68fe1968c84fe47766854399347aff59b96fb9a099abb802cbb6c5c8ed76eb68b1a9ce753a74cbf2671e90148

Malware Config

Extracted

Family

remcos

Version

2.7.0 Pro

Botnet

xxxtew

C2

194.5.97.70:2404

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    xxxtew-J74IDK

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Ton-Keep purchase order_pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\Ton-Keep purchase order_pdf.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1984
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WyfLTKwIGXwba" /XML "C:\Users\Admin\AppData\Local\Temp\tmp70ED.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1552
    • C:\Users\Admin\AppData\Local\Temp\Ton-Keep purchase order_pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\Ton-Keep purchase order_pdf.exe"
      2⤵
        PID:1044

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Discovery

    Query Registry

    4
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp70ED.tmp
      Filesize

      1KB

      MD5

      8d3f3c1eda90e8b81dcb37a4c6c67973

      SHA1

      d6be9b8a461e216e06f11a923e3daac16fc0e180

      SHA256

      5aea71831de5977bc5882b9a538a085c95f9bff8748f2df71598bf5f4702cd36

      SHA512

      831c21f6298a4179a129cb85949a08d0fe4cb9f079870e33f58e12296d0585883e5ff68d6c588f90b1edb18f2a5f93f79a378e3a2598ca1d637e170043ad4fb4

    • memory/1044-68-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/1044-61-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/1044-75-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/1044-74-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/1044-64-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/1044-71-0x0000000000413E54-mapping.dmp
    • memory/1044-70-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/1044-62-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/1044-67-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/1044-66-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/1552-59-0x0000000000000000-mapping.dmp
    • memory/1984-54-0x0000000000A40000-0x0000000000ABA000-memory.dmp
      Filesize

      488KB

    • memory/1984-56-0x0000000000440000-0x0000000000448000-memory.dmp
      Filesize

      32KB

    • memory/1984-55-0x00000000756E1000-0x00000000756E3000-memory.dmp
      Filesize

      8KB

    • memory/1984-58-0x0000000000830000-0x0000000000866000-memory.dmp
      Filesize

      216KB

    • memory/1984-57-0x0000000004E90000-0x0000000004EEC000-memory.dmp
      Filesize

      368KB