Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-10-2022 09:20

General

  • Target

    b5cb5e1203743569f525e297a5fd1a7b.exe

  • Size

    1.1MB

  • MD5

    b5cb5e1203743569f525e297a5fd1a7b

  • SHA1

    33f65a3b6bb816823866a286848fac808f64c1a0

  • SHA256

    43cb616356d0ad88a91a7beef82159db1e2345df33e0ad8cf4ce80a7cf1c277c

  • SHA512

    b6f5adef6d7c78fa1b3faf6cae0510b994a27a9ad8bdedac553bb15397f99e12b55a3d9299fa8c73884c3c35b7c0e44d1c4e93123d6a3591c87db27817596e4b

  • SSDEEP

    24576:Fj9kqnXJoyWyjv5IsSpW4X8riQIVLiT2Ea+ylAROJ3+PpLnSlF:FCMXJoZ85h8X8GQQLM2LfSW34nkF

Malware Config

Extracted

Family

remcos

Botnet

XP

C2

xpremcuz300622.ddns.net:3542

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    oos.exe

  • delete_file

    false

  • hide_file

    true

  • hide_keylog_file

    false

  • install_flag

    true

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Remcos-MMP2I7

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    kkl

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 8 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b5cb5e1203743569f525e297a5fd1a7b.exe
    "C:\Users\Admin\AppData\Local\Temp\b5cb5e1203743569f525e297a5fd1a7b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4788
    • C:\Users\Admin\AppData\Local\Temp\b5cb5e1203743569f525e297a5fd1a7b.exe
      "C:\Users\Admin\AppData\Local\Temp\b5cb5e1203743569f525e297a5fd1a7b.exe"
      2⤵
        PID:5088
      • C:\Users\Admin\AppData\Local\Temp\b5cb5e1203743569f525e297a5fd1a7b.exe
        "C:\Users\Admin\AppData\Local\Temp\b5cb5e1203743569f525e297a5fd1a7b.exe"
        2⤵
        • Checks computer location settings
        • Adds Run key to start application
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:5096
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
          3⤵
          • Checks computer location settings
          • Suspicious use of WriteProcessMemory
          PID:5100
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\oos.exe"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:3140
            • C:\Users\Admin\AppData\Roaming\oos.exe
              C:\Users\Admin\AppData\Roaming\oos.exe
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2368
              • C:\Users\Admin\AppData\Roaming\oos.exe
                "C:\Users\Admin\AppData\Roaming\oos.exe"
                6⤵
                • Executes dropped EXE
                • Adds Run key to start application
                • Suspicious use of SetWindowsHookEx
                PID:2896

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\install.vbs
      Filesize

      398B

      MD5

      a5d3440f90cbfae712166e20870eaed7

      SHA1

      cc1e1a2945eb2ad475234344f7527ad9e9873647

      SHA256

      960a570da95b8d16809cbcc18e8ca4d81e16cb666354ddc1d572daf93f291f02

      SHA512

      d3136a280fbb326ccc5cb5ab1214aed8ccd6baa7f3f89ef9e0b5bf391a957dab2c121640bb056e6cbda0594f83133c4dbb4e1e2f0e290b44a401cd2cf8cfd4aa

    • C:\Users\Admin\AppData\Roaming\oos.exe
      Filesize

      1.1MB

      MD5

      b5cb5e1203743569f525e297a5fd1a7b

      SHA1

      33f65a3b6bb816823866a286848fac808f64c1a0

      SHA256

      43cb616356d0ad88a91a7beef82159db1e2345df33e0ad8cf4ce80a7cf1c277c

      SHA512

      b6f5adef6d7c78fa1b3faf6cae0510b994a27a9ad8bdedac553bb15397f99e12b55a3d9299fa8c73884c3c35b7c0e44d1c4e93123d6a3591c87db27817596e4b

    • C:\Users\Admin\AppData\Roaming\oos.exe
      Filesize

      1.1MB

      MD5

      b5cb5e1203743569f525e297a5fd1a7b

      SHA1

      33f65a3b6bb816823866a286848fac808f64c1a0

      SHA256

      43cb616356d0ad88a91a7beef82159db1e2345df33e0ad8cf4ce80a7cf1c277c

      SHA512

      b6f5adef6d7c78fa1b3faf6cae0510b994a27a9ad8bdedac553bb15397f99e12b55a3d9299fa8c73884c3c35b7c0e44d1c4e93123d6a3591c87db27817596e4b

    • C:\Users\Admin\AppData\Roaming\oos.exe
      Filesize

      1.1MB

      MD5

      b5cb5e1203743569f525e297a5fd1a7b

      SHA1

      33f65a3b6bb816823866a286848fac808f64c1a0

      SHA256

      43cb616356d0ad88a91a7beef82159db1e2345df33e0ad8cf4ce80a7cf1c277c

      SHA512

      b6f5adef6d7c78fa1b3faf6cae0510b994a27a9ad8bdedac553bb15397f99e12b55a3d9299fa8c73884c3c35b7c0e44d1c4e93123d6a3591c87db27817596e4b

    • memory/2368-148-0x0000000000000000-mapping.dmp
    • memory/2896-151-0x0000000000000000-mapping.dmp
    • memory/2896-157-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/2896-156-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/2896-155-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/2896-154-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/3140-147-0x0000000000000000-mapping.dmp
    • memory/4788-132-0x0000000000FE0000-0x00000000010F6000-memory.dmp
      Filesize

      1.1MB

    • memory/4788-137-0x0000000009A80000-0x0000000009AE6000-memory.dmp
      Filesize

      408KB

    • memory/4788-136-0x00000000096B0000-0x000000000974C000-memory.dmp
      Filesize

      624KB

    • memory/4788-135-0x00000000059A0000-0x00000000059AA000-memory.dmp
      Filesize

      40KB

    • memory/4788-134-0x0000000005A20000-0x0000000005AB2000-memory.dmp
      Filesize

      584KB

    • memory/4788-133-0x0000000005FD0000-0x0000000006574000-memory.dmp
      Filesize

      5.6MB

    • memory/5088-138-0x0000000000000000-mapping.dmp
    • memory/5096-145-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/5096-143-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/5096-142-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/5096-141-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/5096-140-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/5096-139-0x0000000000000000-mapping.dmp
    • memory/5100-144-0x0000000000000000-mapping.dmp