Analysis

  • max time kernel
    137s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    01-12-2022 15:57

General

  • Target

    d55db3e1a122d2193f804f76a3ed2cb3.exe

  • Size

    448KB

  • MD5

    d55db3e1a122d2193f804f76a3ed2cb3

  • SHA1

    c101298055a396fee1d26220c2655125065e9fe6

  • SHA256

    5107b9fda1ce6e7c51fb52d7928c49a82731ff4fc3c75d700737ce3c2f274044

  • SHA512

    fab4122e82639b7acab49ee77f54c76edcf116b946b12a8a3915d5f3fc32e43ccb1b53685899f8f2f2ec31dfb2d59b3e3e4cae0ea62574e5eddf55595f38638c

  • SSDEEP

    6144:xoR0EvklriDeO8pZIgVBcY/LfSSk0MeYFuRWYsraTkxAJAJ9U8sgutf2iddj5XDw:uW68NVBcY+SCY+3xAJAJ+f2E5eJQ9jq

Malware Config

Extracted

Family

remcos

Version

1.7 Pro

Botnet

Dec 1st

C2

terzona2022.duckdns.org:3030

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    Windows input text.exe

  • copy_folder

    Microsoft Text

  • delete_file

    false

  • hide_file

    true

  • hide_keylog_file

    true

  • install_flag

    true

  • install_path

    %WinDir%

  • keylog_crypt

    true

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    Windows Display

  • keylog_path

    %WinDir%

  • mouse_option

    false

  • mutex

    Windows Audio

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    Microsoft Sound Text

  • take_screenshot_option

    true

  • take_screenshot_time

    5

  • take_screenshot_title

    Username;password;proforma;invoice;notepad

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • UAC bypass 3 TTPs 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 29 IoCs
  • Modifies registry key 1 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d55db3e1a122d2193f804f76a3ed2cb3.exe
    "C:\Users\Admin\AppData\Local\Temp\d55db3e1a122d2193f804f76a3ed2cb3.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1396
    • C:\Users\Admin\AppData\Local\Temp\d55db3e1a122d2193f804f76a3ed2cb3.exe
      "C:\Users\Admin\AppData\Local\Temp\d55db3e1a122d2193f804f76a3ed2cb3.exe"
      2⤵
        PID:580
      • C:\Users\Admin\AppData\Local\Temp\d55db3e1a122d2193f804f76a3ed2cb3.exe
        "C:\Users\Admin\AppData\Local\Temp\d55db3e1a122d2193f804f76a3ed2cb3.exe"
        2⤵
          PID:672
        • C:\Users\Admin\AppData\Local\Temp\d55db3e1a122d2193f804f76a3ed2cb3.exe
          "C:\Users\Admin\AppData\Local\Temp\d55db3e1a122d2193f804f76a3ed2cb3.exe"
          2⤵
            PID:772
          • C:\Users\Admin\AppData\Local\Temp\d55db3e1a122d2193f804f76a3ed2cb3.exe
            "C:\Users\Admin\AppData\Local\Temp\d55db3e1a122d2193f804f76a3ed2cb3.exe"
            2⤵
            • Adds Run key to start application
            • Drops file in Windows directory
            • Suspicious use of WriteProcessMemory
            PID:280
            • C:\Windows\SysWOW64\cmd.exe
              /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1764
              • C:\Windows\SysWOW64\reg.exe
                C:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                4⤵
                • UAC bypass
                • Modifies registry key
                PID:564
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c ""C:\Users\Admin\AppData\Local\Temp\install.bat" "
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1720
              • C:\Windows\SysWOW64\PING.EXE
                PING 127.0.0.1 -n 2
                4⤵
                • Runs ping.exe
                PID:1328
              • C:\Windows\Microsoft Text\Windows input text.exe
                "C:\Windows\Microsoft Text\Windows input text.exe"
                4⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:1872
                • C:\Windows\Microsoft Text\Windows input text.exe
                  "C:\Windows\Microsoft Text\Windows input text.exe"
                  5⤵
                  • Executes dropped EXE
                  • Adds Run key to start application
                  • Suspicious use of SetThreadContext
                  • Suspicious use of WriteProcessMemory
                  PID:1096
                  • C:\Windows\SysWOW64\cmd.exe
                    /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                    6⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1880
                    • C:\Windows\SysWOW64\reg.exe
                      C:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                      7⤵
                      • UAC bypass
                      • Modifies registry key
                      PID:1996
                  • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                    "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
                    6⤵
                      PID:1820
                      • C:\Program Files\Internet Explorer\iexplore.exe
                        "C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=iexplore.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.0
                        7⤵
                        • Modifies Internet Explorer settings
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of SetWindowsHookEx
                        PID:284
                        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:284 CREDAT:275457 /prefetch:2
                          8⤵
                          • Modifies Internet Explorer settings
                          • Suspicious use of SetWindowsHookEx
                          PID:1604

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\install.bat
            Filesize

            99B

            MD5

            cd13321bdef41f7575c97a6c302668c1

            SHA1

            f7de6ac53a6914dde55fe408c67ec934686ecc9f

            SHA256

            2e7ff7169fe44c0360335a47264f1963bb65ae1ca3f93a20922074f143491dc8

            SHA512

            75ea823f45820f7bc118f8f982faee3b4ede68ab42958723647c356b9f667026d37c75702f4360bc38e19b44efbf4d9bf574e8b65f6a8ef37139216041ab234b

          • C:\Windows\Microsoft Text\Windows input text.exe
            Filesize

            448KB

            MD5

            d55db3e1a122d2193f804f76a3ed2cb3

            SHA1

            c101298055a396fee1d26220c2655125065e9fe6

            SHA256

            5107b9fda1ce6e7c51fb52d7928c49a82731ff4fc3c75d700737ce3c2f274044

            SHA512

            fab4122e82639b7acab49ee77f54c76edcf116b946b12a8a3915d5f3fc32e43ccb1b53685899f8f2f2ec31dfb2d59b3e3e4cae0ea62574e5eddf55595f38638c

          • C:\Windows\Microsoft Text\Windows input text.exe
            Filesize

            448KB

            MD5

            d55db3e1a122d2193f804f76a3ed2cb3

            SHA1

            c101298055a396fee1d26220c2655125065e9fe6

            SHA256

            5107b9fda1ce6e7c51fb52d7928c49a82731ff4fc3c75d700737ce3c2f274044

            SHA512

            fab4122e82639b7acab49ee77f54c76edcf116b946b12a8a3915d5f3fc32e43ccb1b53685899f8f2f2ec31dfb2d59b3e3e4cae0ea62574e5eddf55595f38638c

          • C:\Windows\Microsoft Text\Windows input text.exe
            Filesize

            448KB

            MD5

            d55db3e1a122d2193f804f76a3ed2cb3

            SHA1

            c101298055a396fee1d26220c2655125065e9fe6

            SHA256

            5107b9fda1ce6e7c51fb52d7928c49a82731ff4fc3c75d700737ce3c2f274044

            SHA512

            fab4122e82639b7acab49ee77f54c76edcf116b946b12a8a3915d5f3fc32e43ccb1b53685899f8f2f2ec31dfb2d59b3e3e4cae0ea62574e5eddf55595f38638c

          • \Windows\Microsoft Text\Windows input text.exe
            Filesize

            448KB

            MD5

            d55db3e1a122d2193f804f76a3ed2cb3

            SHA1

            c101298055a396fee1d26220c2655125065e9fe6

            SHA256

            5107b9fda1ce6e7c51fb52d7928c49a82731ff4fc3c75d700737ce3c2f274044

            SHA512

            fab4122e82639b7acab49ee77f54c76edcf116b946b12a8a3915d5f3fc32e43ccb1b53685899f8f2f2ec31dfb2d59b3e3e4cae0ea62574e5eddf55595f38638c

          • memory/280-60-0x0000000000400000-0x0000000000417000-memory.dmp
            Filesize

            92KB

          • memory/280-76-0x0000000000400000-0x0000000000417000-memory.dmp
            Filesize

            92KB

          • memory/280-63-0x0000000000400000-0x0000000000417000-memory.dmp
            Filesize

            92KB

          • memory/280-61-0x0000000000400000-0x0000000000417000-memory.dmp
            Filesize

            92KB

          • memory/280-65-0x0000000000400000-0x0000000000417000-memory.dmp
            Filesize

            92KB

          • memory/280-66-0x0000000000400000-0x0000000000417000-memory.dmp
            Filesize

            92KB

          • memory/280-67-0x0000000000400000-0x0000000000417000-memory.dmp
            Filesize

            92KB

          • memory/280-68-0x000000000040FD88-mapping.dmp
          • memory/280-71-0x0000000000400000-0x0000000000417000-memory.dmp
            Filesize

            92KB

          • memory/280-72-0x0000000000400000-0x0000000000417000-memory.dmp
            Filesize

            92KB

          • memory/564-74-0x0000000000000000-mapping.dmp
          • memory/1096-94-0x000000000040FD88-mapping.dmp
          • memory/1096-101-0x0000000000400000-0x0000000000417000-memory.dmp
            Filesize

            92KB

          • memory/1096-98-0x0000000000400000-0x0000000000417000-memory.dmp
            Filesize

            92KB

          • memory/1328-78-0x0000000000000000-mapping.dmp
          • memory/1396-55-0x00000000752B1000-0x00000000752B3000-memory.dmp
            Filesize

            8KB

          • memory/1396-58-0x0000000004FA0000-0x0000000004FF6000-memory.dmp
            Filesize

            344KB

          • memory/1396-57-0x0000000000470000-0x000000000047E000-memory.dmp
            Filesize

            56KB

          • memory/1396-56-0x00000000003C0000-0x00000000003D6000-memory.dmp
            Filesize

            88KB

          • memory/1396-54-0x0000000000310000-0x0000000000380000-memory.dmp
            Filesize

            448KB

          • memory/1396-59-0x0000000001F00000-0x0000000001F1E000-memory.dmp
            Filesize

            120KB

          • memory/1720-75-0x0000000000000000-mapping.dmp
          • memory/1764-73-0x0000000000000000-mapping.dmp
          • memory/1872-85-0x0000000000450000-0x0000000000466000-memory.dmp
            Filesize

            88KB

          • memory/1872-83-0x0000000000E40000-0x0000000000EB0000-memory.dmp
            Filesize

            448KB

          • memory/1872-81-0x0000000000000000-mapping.dmp
          • memory/1880-99-0x0000000000000000-mapping.dmp
          • memory/1996-100-0x0000000000000000-mapping.dmp