Analysis

  • max time kernel
    156s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-10-2022 04:00

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.13177.10152.exe

  • Size

    917KB

  • MD5

    066e3ef754707df1015ea3ecdfda156f

  • SHA1

    d47daee600d27a8dc2a3845bc2bfde635cd19216

  • SHA256

    8b5f51bac1e86642f29d33ce68e4ca56edecb6c76c39d936309e6b4c1d1e8554

  • SHA512

    85c4f76d9c9108c3411b2165bab3838193695271b2ad464ccc9f7af44f545a30b185f47914ec68697bd908908db10aa3494f0a8ed804eaee9aec02b05983fc7d

  • SSDEEP

    24576:82cvclO8tWdRHD0j7KCZR5aQMoARfvJqo:87clAHD0j7KCZ/51+h

Malware Config

Extracted

Family

remcos

Botnet

XP

C2

xpremcuz300622.ddns.net:3542

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    oos.exe

  • delete_file

    false

  • hide_file

    true

  • hide_keylog_file

    false

  • install_flag

    true

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Remcos-MMP2I7

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    kkl

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 8 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.13177.10152.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.13177.10152.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4304
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.13177.10152.exe
      "{path}"
      2⤵
        PID:3772
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.13177.10152.exe
        "{path}"
        2⤵
        • Checks computer location settings
        • Adds Run key to start application
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:3800
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
          3⤵
          • Checks computer location settings
          • Suspicious use of WriteProcessMemory
          PID:916
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\oos.exe"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2360
            • C:\Users\Admin\AppData\Roaming\oos.exe
              C:\Users\Admin\AppData\Roaming\oos.exe
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:1468
              • C:\Users\Admin\AppData\Roaming\oos.exe
                "{path}"
                6⤵
                • Executes dropped EXE
                • Adds Run key to start application
                • Suspicious use of SetWindowsHookEx
                PID:2432

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\install.vbs
      Filesize

      398B

      MD5

      a5d3440f90cbfae712166e20870eaed7

      SHA1

      cc1e1a2945eb2ad475234344f7527ad9e9873647

      SHA256

      960a570da95b8d16809cbcc18e8ca4d81e16cb666354ddc1d572daf93f291f02

      SHA512

      d3136a280fbb326ccc5cb5ab1214aed8ccd6baa7f3f89ef9e0b5bf391a957dab2c121640bb056e6cbda0594f83133c4dbb4e1e2f0e290b44a401cd2cf8cfd4aa

    • C:\Users\Admin\AppData\Roaming\oos.exe
      Filesize

      917KB

      MD5

      066e3ef754707df1015ea3ecdfda156f

      SHA1

      d47daee600d27a8dc2a3845bc2bfde635cd19216

      SHA256

      8b5f51bac1e86642f29d33ce68e4ca56edecb6c76c39d936309e6b4c1d1e8554

      SHA512

      85c4f76d9c9108c3411b2165bab3838193695271b2ad464ccc9f7af44f545a30b185f47914ec68697bd908908db10aa3494f0a8ed804eaee9aec02b05983fc7d

    • C:\Users\Admin\AppData\Roaming\oos.exe
      Filesize

      917KB

      MD5

      066e3ef754707df1015ea3ecdfda156f

      SHA1

      d47daee600d27a8dc2a3845bc2bfde635cd19216

      SHA256

      8b5f51bac1e86642f29d33ce68e4ca56edecb6c76c39d936309e6b4c1d1e8554

      SHA512

      85c4f76d9c9108c3411b2165bab3838193695271b2ad464ccc9f7af44f545a30b185f47914ec68697bd908908db10aa3494f0a8ed804eaee9aec02b05983fc7d

    • C:\Users\Admin\AppData\Roaming\oos.exe
      Filesize

      917KB

      MD5

      066e3ef754707df1015ea3ecdfda156f

      SHA1

      d47daee600d27a8dc2a3845bc2bfde635cd19216

      SHA256

      8b5f51bac1e86642f29d33ce68e4ca56edecb6c76c39d936309e6b4c1d1e8554

      SHA512

      85c4f76d9c9108c3411b2165bab3838193695271b2ad464ccc9f7af44f545a30b185f47914ec68697bd908908db10aa3494f0a8ed804eaee9aec02b05983fc7d

    • memory/916-143-0x0000000000000000-mapping.dmp
    • memory/1468-147-0x0000000000000000-mapping.dmp
    • memory/2360-146-0x0000000000000000-mapping.dmp
    • memory/2432-153-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/2432-154-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/2432-150-0x0000000000000000-mapping.dmp
    • memory/2432-155-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/2432-156-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/3772-137-0x0000000000000000-mapping.dmp
    • memory/3800-138-0x0000000000000000-mapping.dmp
    • memory/3800-144-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/3800-142-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/3800-141-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/3800-140-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/3800-139-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/4304-132-0x0000000000140000-0x000000000022C000-memory.dmp
      Filesize

      944KB

    • memory/4304-136-0x0000000002770000-0x000000000277A000-memory.dmp
      Filesize

      40KB

    • memory/4304-135-0x0000000004D70000-0x0000000004E0C000-memory.dmp
      Filesize

      624KB

    • memory/4304-134-0x0000000004BD0000-0x0000000004C62000-memory.dmp
      Filesize

      584KB

    • memory/4304-133-0x0000000005320000-0x00000000058C4000-memory.dmp
      Filesize

      5.6MB