Analysis

  • max time kernel
    80s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    13-10-2022 04:03

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.13177.exe

  • Size

    917KB

  • MD5

    066e3ef754707df1015ea3ecdfda156f

  • SHA1

    d47daee600d27a8dc2a3845bc2bfde635cd19216

  • SHA256

    8b5f51bac1e86642f29d33ce68e4ca56edecb6c76c39d936309e6b4c1d1e8554

  • SHA512

    85c4f76d9c9108c3411b2165bab3838193695271b2ad464ccc9f7af44f545a30b185f47914ec68697bd908908db10aa3494f0a8ed804eaee9aec02b05983fc7d

  • SSDEEP

    24576:82cvclO8tWdRHD0j7KCZR5aQMoARfvJqo:87clAHD0j7KCZ/51+h

Malware Config

Extracted

Family

remcos

Botnet

XP

C2

xpremcuz300622.ddns.net:3542

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    oos.exe

  • delete_file

    false

  • hide_file

    true

  • hide_keylog_file

    false

  • install_flag

    true

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Remcos-MMP2I7

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    kkl

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.13177.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.13177.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.13177.exe
      "{path}"
      2⤵
        PID:1316
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.13177.exe
        "{path}"
        2⤵
          PID:2008
        • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.13177.exe
          "{path}"
          2⤵
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:1392
          • C:\Windows\SysWOW64\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:624
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\oos.exe"
              4⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1248
              • C:\Users\Admin\AppData\Roaming\oos.exe
                C:\Users\Admin\AppData\Roaming\oos.exe
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:764

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\install.vbs
        Filesize

        398B

        MD5

        a5d3440f90cbfae712166e20870eaed7

        SHA1

        cc1e1a2945eb2ad475234344f7527ad9e9873647

        SHA256

        960a570da95b8d16809cbcc18e8ca4d81e16cb666354ddc1d572daf93f291f02

        SHA512

        d3136a280fbb326ccc5cb5ab1214aed8ccd6baa7f3f89ef9e0b5bf391a957dab2c121640bb056e6cbda0594f83133c4dbb4e1e2f0e290b44a401cd2cf8cfd4aa

      • C:\Users\Admin\AppData\Roaming\oos.exe
        Filesize

        917KB

        MD5

        066e3ef754707df1015ea3ecdfda156f

        SHA1

        d47daee600d27a8dc2a3845bc2bfde635cd19216

        SHA256

        8b5f51bac1e86642f29d33ce68e4ca56edecb6c76c39d936309e6b4c1d1e8554

        SHA512

        85c4f76d9c9108c3411b2165bab3838193695271b2ad464ccc9f7af44f545a30b185f47914ec68697bd908908db10aa3494f0a8ed804eaee9aec02b05983fc7d

      • C:\Users\Admin\AppData\Roaming\oos.exe
        Filesize

        917KB

        MD5

        066e3ef754707df1015ea3ecdfda156f

        SHA1

        d47daee600d27a8dc2a3845bc2bfde635cd19216

        SHA256

        8b5f51bac1e86642f29d33ce68e4ca56edecb6c76c39d936309e6b4c1d1e8554

        SHA512

        85c4f76d9c9108c3411b2165bab3838193695271b2ad464ccc9f7af44f545a30b185f47914ec68697bd908908db10aa3494f0a8ed804eaee9aec02b05983fc7d

      • \Users\Admin\AppData\Roaming\oos.exe
        Filesize

        917KB

        MD5

        066e3ef754707df1015ea3ecdfda156f

        SHA1

        d47daee600d27a8dc2a3845bc2bfde635cd19216

        SHA256

        8b5f51bac1e86642f29d33ce68e4ca56edecb6c76c39d936309e6b4c1d1e8554

        SHA512

        85c4f76d9c9108c3411b2165bab3838193695271b2ad464ccc9f7af44f545a30b185f47914ec68697bd908908db10aa3494f0a8ed804eaee9aec02b05983fc7d

      • memory/624-78-0x0000000000000000-mapping.dmp
      • memory/764-89-0x00000000008B0000-0x00000000008F0000-memory.dmp
        Filesize

        256KB

      • memory/764-87-0x0000000001060000-0x000000000114C000-memory.dmp
        Filesize

        944KB

      • memory/764-85-0x0000000000000000-mapping.dmp
      • memory/1248-82-0x0000000000000000-mapping.dmp
      • memory/1392-61-0x0000000000400000-0x000000000047E000-memory.dmp
        Filesize

        504KB

      • memory/1392-65-0x0000000000400000-0x000000000047E000-memory.dmp
        Filesize

        504KB

      • memory/1392-67-0x0000000000400000-0x000000000047E000-memory.dmp
        Filesize

        504KB

      • memory/1392-68-0x0000000000400000-0x000000000047E000-memory.dmp
        Filesize

        504KB

      • memory/1392-70-0x0000000000400000-0x000000000047E000-memory.dmp
        Filesize

        504KB

      • memory/1392-72-0x0000000000400000-0x000000000047E000-memory.dmp
        Filesize

        504KB

      • memory/1392-73-0x000000000043168C-mapping.dmp
      • memory/1392-76-0x0000000000400000-0x000000000047E000-memory.dmp
        Filesize

        504KB

      • memory/1392-77-0x0000000000400000-0x000000000047E000-memory.dmp
        Filesize

        504KB

      • memory/1392-66-0x0000000000400000-0x000000000047E000-memory.dmp
        Filesize

        504KB

      • memory/1392-79-0x0000000000400000-0x000000000047E000-memory.dmp
        Filesize

        504KB

      • memory/1392-63-0x0000000000400000-0x000000000047E000-memory.dmp
        Filesize

        504KB

      • memory/1392-60-0x0000000000400000-0x000000000047E000-memory.dmp
        Filesize

        504KB

      • memory/1736-54-0x0000000000AA0000-0x0000000000B8C000-memory.dmp
        Filesize

        944KB

      • memory/1736-59-0x0000000005F70000-0x0000000005FEA000-memory.dmp
        Filesize

        488KB

      • memory/1736-58-0x0000000005EC0000-0x0000000005F6A000-memory.dmp
        Filesize

        680KB

      • memory/1736-57-0x00000000005B0000-0x00000000005D0000-memory.dmp
        Filesize

        128KB

      • memory/1736-56-0x0000000004DF7000-0x0000000004E08000-memory.dmp
        Filesize

        68KB

      • memory/1736-55-0x0000000076171000-0x0000000076173000-memory.dmp
        Filesize

        8KB