Analysis

  • max time kernel
    93s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    22-10-2022 12:58

General

  • Target

    tmp.exe

  • Size

    1.1MB

  • MD5

    b5cb5e1203743569f525e297a5fd1a7b

  • SHA1

    33f65a3b6bb816823866a286848fac808f64c1a0

  • SHA256

    43cb616356d0ad88a91a7beef82159db1e2345df33e0ad8cf4ce80a7cf1c277c

  • SHA512

    b6f5adef6d7c78fa1b3faf6cae0510b994a27a9ad8bdedac553bb15397f99e12b55a3d9299fa8c73884c3c35b7c0e44d1c4e93123d6a3591c87db27817596e4b

  • SSDEEP

    24576:Fj9kqnXJoyWyjv5IsSpW4X8riQIVLiT2Ea+ylAROJ3+PpLnSlF:FCMXJoZ85h8X8GQQLM2LfSW34nkF

Malware Config

Extracted

Family

remcos

Botnet

XP

C2

xpremcuz300622.ddns.net:3542

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    oos.exe

  • delete_file

    false

  • hide_file

    true

  • hide_keylog_file

    false

  • install_flag

    true

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Remcos-MMP2I7

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    kkl

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1452
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2036
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:768
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\oos.exe"
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:920
          • C:\Users\Admin\AppData\Roaming\oos.exe
            C:\Users\Admin\AppData\Roaming\oos.exe
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1560
            • C:\Users\Admin\AppData\Roaming\oos.exe
              "C:\Users\Admin\AppData\Roaming\oos.exe"
              6⤵
              • Executes dropped EXE
              PID:1904
            • C:\Users\Admin\AppData\Roaming\oos.exe
              "C:\Users\Admin\AppData\Roaming\oos.exe"
              6⤵
              • Executes dropped EXE
              PID:1988
            • C:\Users\Admin\AppData\Roaming\oos.exe
              "C:\Users\Admin\AppData\Roaming\oos.exe"
              6⤵
              • Executes dropped EXE
              PID:1820
            • C:\Users\Admin\AppData\Roaming\oos.exe
              "C:\Users\Admin\AppData\Roaming\oos.exe"
              6⤵
              • Executes dropped EXE
              PID:1652
            • C:\Users\Admin\AppData\Roaming\oos.exe
              "C:\Users\Admin\AppData\Roaming\oos.exe"
              6⤵
              • Executes dropped EXE
              PID:1316

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\install.vbs
    Filesize

    398B

    MD5

    a5d3440f90cbfae712166e20870eaed7

    SHA1

    cc1e1a2945eb2ad475234344f7527ad9e9873647

    SHA256

    960a570da95b8d16809cbcc18e8ca4d81e16cb666354ddc1d572daf93f291f02

    SHA512

    d3136a280fbb326ccc5cb5ab1214aed8ccd6baa7f3f89ef9e0b5bf391a957dab2c121640bb056e6cbda0594f83133c4dbb4e1e2f0e290b44a401cd2cf8cfd4aa

  • C:\Users\Admin\AppData\Roaming\oos.exe
    Filesize

    1.1MB

    MD5

    b5cb5e1203743569f525e297a5fd1a7b

    SHA1

    33f65a3b6bb816823866a286848fac808f64c1a0

    SHA256

    43cb616356d0ad88a91a7beef82159db1e2345df33e0ad8cf4ce80a7cf1c277c

    SHA512

    b6f5adef6d7c78fa1b3faf6cae0510b994a27a9ad8bdedac553bb15397f99e12b55a3d9299fa8c73884c3c35b7c0e44d1c4e93123d6a3591c87db27817596e4b

  • C:\Users\Admin\AppData\Roaming\oos.exe
    Filesize

    1.1MB

    MD5

    b5cb5e1203743569f525e297a5fd1a7b

    SHA1

    33f65a3b6bb816823866a286848fac808f64c1a0

    SHA256

    43cb616356d0ad88a91a7beef82159db1e2345df33e0ad8cf4ce80a7cf1c277c

    SHA512

    b6f5adef6d7c78fa1b3faf6cae0510b994a27a9ad8bdedac553bb15397f99e12b55a3d9299fa8c73884c3c35b7c0e44d1c4e93123d6a3591c87db27817596e4b

  • C:\Users\Admin\AppData\Roaming\oos.exe
    Filesize

    1.1MB

    MD5

    b5cb5e1203743569f525e297a5fd1a7b

    SHA1

    33f65a3b6bb816823866a286848fac808f64c1a0

    SHA256

    43cb616356d0ad88a91a7beef82159db1e2345df33e0ad8cf4ce80a7cf1c277c

    SHA512

    b6f5adef6d7c78fa1b3faf6cae0510b994a27a9ad8bdedac553bb15397f99e12b55a3d9299fa8c73884c3c35b7c0e44d1c4e93123d6a3591c87db27817596e4b

  • C:\Users\Admin\AppData\Roaming\oos.exe
    Filesize

    1.1MB

    MD5

    b5cb5e1203743569f525e297a5fd1a7b

    SHA1

    33f65a3b6bb816823866a286848fac808f64c1a0

    SHA256

    43cb616356d0ad88a91a7beef82159db1e2345df33e0ad8cf4ce80a7cf1c277c

    SHA512

    b6f5adef6d7c78fa1b3faf6cae0510b994a27a9ad8bdedac553bb15397f99e12b55a3d9299fa8c73884c3c35b7c0e44d1c4e93123d6a3591c87db27817596e4b

  • C:\Users\Admin\AppData\Roaming\oos.exe
    Filesize

    1.1MB

    MD5

    b5cb5e1203743569f525e297a5fd1a7b

    SHA1

    33f65a3b6bb816823866a286848fac808f64c1a0

    SHA256

    43cb616356d0ad88a91a7beef82159db1e2345df33e0ad8cf4ce80a7cf1c277c

    SHA512

    b6f5adef6d7c78fa1b3faf6cae0510b994a27a9ad8bdedac553bb15397f99e12b55a3d9299fa8c73884c3c35b7c0e44d1c4e93123d6a3591c87db27817596e4b

  • C:\Users\Admin\AppData\Roaming\oos.exe
    Filesize

    1.1MB

    MD5

    b5cb5e1203743569f525e297a5fd1a7b

    SHA1

    33f65a3b6bb816823866a286848fac808f64c1a0

    SHA256

    43cb616356d0ad88a91a7beef82159db1e2345df33e0ad8cf4ce80a7cf1c277c

    SHA512

    b6f5adef6d7c78fa1b3faf6cae0510b994a27a9ad8bdedac553bb15397f99e12b55a3d9299fa8c73884c3c35b7c0e44d1c4e93123d6a3591c87db27817596e4b

  • C:\Users\Admin\AppData\Roaming\oos.exe
    Filesize

    1.1MB

    MD5

    b5cb5e1203743569f525e297a5fd1a7b

    SHA1

    33f65a3b6bb816823866a286848fac808f64c1a0

    SHA256

    43cb616356d0ad88a91a7beef82159db1e2345df33e0ad8cf4ce80a7cf1c277c

    SHA512

    b6f5adef6d7c78fa1b3faf6cae0510b994a27a9ad8bdedac553bb15397f99e12b55a3d9299fa8c73884c3c35b7c0e44d1c4e93123d6a3591c87db27817596e4b

  • \Users\Admin\AppData\Roaming\oos.exe
    Filesize

    1.1MB

    MD5

    b5cb5e1203743569f525e297a5fd1a7b

    SHA1

    33f65a3b6bb816823866a286848fac808f64c1a0

    SHA256

    43cb616356d0ad88a91a7beef82159db1e2345df33e0ad8cf4ce80a7cf1c277c

    SHA512

    b6f5adef6d7c78fa1b3faf6cae0510b994a27a9ad8bdedac553bb15397f99e12b55a3d9299fa8c73884c3c35b7c0e44d1c4e93123d6a3591c87db27817596e4b

  • \Users\Admin\AppData\Roaming\oos.exe
    Filesize

    1.1MB

    MD5

    b5cb5e1203743569f525e297a5fd1a7b

    SHA1

    33f65a3b6bb816823866a286848fac808f64c1a0

    SHA256

    43cb616356d0ad88a91a7beef82159db1e2345df33e0ad8cf4ce80a7cf1c277c

    SHA512

    b6f5adef6d7c78fa1b3faf6cae0510b994a27a9ad8bdedac553bb15397f99e12b55a3d9299fa8c73884c3c35b7c0e44d1c4e93123d6a3591c87db27817596e4b

  • memory/768-76-0x0000000000000000-mapping.dmp
  • memory/920-80-0x0000000000000000-mapping.dmp
  • memory/1452-57-0x0000000005F40000-0x0000000006010000-memory.dmp
    Filesize

    832KB

  • memory/1452-58-0x0000000004C10000-0x0000000004C8A000-memory.dmp
    Filesize

    488KB

  • memory/1452-56-0x0000000000A10000-0x0000000000A26000-memory.dmp
    Filesize

    88KB

  • memory/1452-54-0x0000000000DD0000-0x0000000000EE6000-memory.dmp
    Filesize

    1.1MB

  • memory/1452-55-0x0000000075981000-0x0000000075983000-memory.dmp
    Filesize

    8KB

  • memory/1560-86-0x0000000000340000-0x0000000000456000-memory.dmp
    Filesize

    1.1MB

  • memory/1560-84-0x0000000000000000-mapping.dmp
  • memory/2036-65-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/2036-77-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/2036-75-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/2036-72-0x000000000043168C-mapping.dmp
  • memory/2036-71-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/2036-69-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/2036-67-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/2036-62-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/2036-64-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/2036-66-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/2036-60-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/2036-59-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB