Analysis

  • max time kernel
    149s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    28-10-2022 13:37

General

  • Target

    XLA.exe

  • Size

    936KB

  • MD5

    c44491911d5cfcc1dc31ac019c2714aa

  • SHA1

    635e1be851baee85fb17cb2781bc6d9ee6a94f8b

  • SHA256

    4fb5476bfc11cb3da1feffa767cc7abb70040bd0b11c0e26a7e4d2bdc2d5e049

  • SHA512

    e4649b1878060833939f6762df5a95275f4b5c4b7108eab2100140a2a5fbd39374d8f9e177a9182423c74d246808e68228f6dd6b6cf109894a255f8ce4505c15

  • SSDEEP

    12288:/44mF6XP6Cau9Jez6Qf2ItKcTvNwjc5ul/1hfeq85A1DisBCos5yrO6okfY+uEjQ:/Ba6fsWlawcWrZYoZfBBj

Malware Config

Extracted

Family

remcos

Botnet

XP

C2

xpremcuz300622.ddns.net:3542

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    oos.exe

  • delete_file

    false

  • hide_file

    true

  • hide_keylog_file

    false

  • install_flag

    true

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Remcos-MMP2I7

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    kkl

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\XLA.exe
    "C:\Users\Admin\AppData\Local\Temp\XLA.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:544
    • C:\Users\Admin\AppData\Local\Temp\XLA.exe
      "C:\Users\Admin\AppData\Local\Temp\XLA.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1956
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:916
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\oos.exe"
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1780
          • C:\Users\Admin\AppData\Roaming\oos.exe
            C:\Users\Admin\AppData\Roaming\oos.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1064
            • C:\Users\Admin\AppData\Roaming\oos.exe
              "C:\Users\Admin\AppData\Roaming\oos.exe"
              6⤵
              • Executes dropped EXE
              PID:868
            • C:\Users\Admin\AppData\Roaming\oos.exe
              "C:\Users\Admin\AppData\Roaming\oos.exe"
              6⤵
              • Executes dropped EXE
              PID:1180
            • C:\Users\Admin\AppData\Roaming\oos.exe
              "C:\Users\Admin\AppData\Roaming\oos.exe"
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of SetWindowsHookEx
              PID:768

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\install.vbs
    Filesize

    398B

    MD5

    a5d3440f90cbfae712166e20870eaed7

    SHA1

    cc1e1a2945eb2ad475234344f7527ad9e9873647

    SHA256

    960a570da95b8d16809cbcc18e8ca4d81e16cb666354ddc1d572daf93f291f02

    SHA512

    d3136a280fbb326ccc5cb5ab1214aed8ccd6baa7f3f89ef9e0b5bf391a957dab2c121640bb056e6cbda0594f83133c4dbb4e1e2f0e290b44a401cd2cf8cfd4aa

  • C:\Users\Admin\AppData\Roaming\oos.exe
    Filesize

    936KB

    MD5

    c44491911d5cfcc1dc31ac019c2714aa

    SHA1

    635e1be851baee85fb17cb2781bc6d9ee6a94f8b

    SHA256

    4fb5476bfc11cb3da1feffa767cc7abb70040bd0b11c0e26a7e4d2bdc2d5e049

    SHA512

    e4649b1878060833939f6762df5a95275f4b5c4b7108eab2100140a2a5fbd39374d8f9e177a9182423c74d246808e68228f6dd6b6cf109894a255f8ce4505c15

  • C:\Users\Admin\AppData\Roaming\oos.exe
    Filesize

    936KB

    MD5

    c44491911d5cfcc1dc31ac019c2714aa

    SHA1

    635e1be851baee85fb17cb2781bc6d9ee6a94f8b

    SHA256

    4fb5476bfc11cb3da1feffa767cc7abb70040bd0b11c0e26a7e4d2bdc2d5e049

    SHA512

    e4649b1878060833939f6762df5a95275f4b5c4b7108eab2100140a2a5fbd39374d8f9e177a9182423c74d246808e68228f6dd6b6cf109894a255f8ce4505c15

  • C:\Users\Admin\AppData\Roaming\oos.exe
    Filesize

    936KB

    MD5

    c44491911d5cfcc1dc31ac019c2714aa

    SHA1

    635e1be851baee85fb17cb2781bc6d9ee6a94f8b

    SHA256

    4fb5476bfc11cb3da1feffa767cc7abb70040bd0b11c0e26a7e4d2bdc2d5e049

    SHA512

    e4649b1878060833939f6762df5a95275f4b5c4b7108eab2100140a2a5fbd39374d8f9e177a9182423c74d246808e68228f6dd6b6cf109894a255f8ce4505c15

  • C:\Users\Admin\AppData\Roaming\oos.exe
    Filesize

    936KB

    MD5

    c44491911d5cfcc1dc31ac019c2714aa

    SHA1

    635e1be851baee85fb17cb2781bc6d9ee6a94f8b

    SHA256

    4fb5476bfc11cb3da1feffa767cc7abb70040bd0b11c0e26a7e4d2bdc2d5e049

    SHA512

    e4649b1878060833939f6762df5a95275f4b5c4b7108eab2100140a2a5fbd39374d8f9e177a9182423c74d246808e68228f6dd6b6cf109894a255f8ce4505c15

  • C:\Users\Admin\AppData\Roaming\oos.exe
    Filesize

    936KB

    MD5

    c44491911d5cfcc1dc31ac019c2714aa

    SHA1

    635e1be851baee85fb17cb2781bc6d9ee6a94f8b

    SHA256

    4fb5476bfc11cb3da1feffa767cc7abb70040bd0b11c0e26a7e4d2bdc2d5e049

    SHA512

    e4649b1878060833939f6762df5a95275f4b5c4b7108eab2100140a2a5fbd39374d8f9e177a9182423c74d246808e68228f6dd6b6cf109894a255f8ce4505c15

  • \Users\Admin\AppData\Roaming\oos.exe
    Filesize

    936KB

    MD5

    c44491911d5cfcc1dc31ac019c2714aa

    SHA1

    635e1be851baee85fb17cb2781bc6d9ee6a94f8b

    SHA256

    4fb5476bfc11cb3da1feffa767cc7abb70040bd0b11c0e26a7e4d2bdc2d5e049

    SHA512

    e4649b1878060833939f6762df5a95275f4b5c4b7108eab2100140a2a5fbd39374d8f9e177a9182423c74d246808e68228f6dd6b6cf109894a255f8ce4505c15

  • \Users\Admin\AppData\Roaming\oos.exe
    Filesize

    936KB

    MD5

    c44491911d5cfcc1dc31ac019c2714aa

    SHA1

    635e1be851baee85fb17cb2781bc6d9ee6a94f8b

    SHA256

    4fb5476bfc11cb3da1feffa767cc7abb70040bd0b11c0e26a7e4d2bdc2d5e049

    SHA512

    e4649b1878060833939f6762df5a95275f4b5c4b7108eab2100140a2a5fbd39374d8f9e177a9182423c74d246808e68228f6dd6b6cf109894a255f8ce4505c15

  • memory/544-58-0x0000000007E90000-0x0000000007F42000-memory.dmp
    Filesize

    712KB

  • memory/544-54-0x0000000001000000-0x00000000010F0000-memory.dmp
    Filesize

    960KB

  • memory/544-59-0x0000000005D50000-0x0000000005DCA000-memory.dmp
    Filesize

    488KB

  • memory/544-57-0x0000000000900000-0x0000000000916000-memory.dmp
    Filesize

    88KB

  • memory/544-56-0x0000000005240000-0x0000000005324000-memory.dmp
    Filesize

    912KB

  • memory/544-55-0x0000000075A91000-0x0000000075A93000-memory.dmp
    Filesize

    8KB

  • memory/768-106-0x000000000043168C-mapping.dmp
  • memory/768-110-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/768-111-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/768-112-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/916-78-0x0000000000000000-mapping.dmp
  • memory/1064-88-0x00000000011C0000-0x00000000012B0000-memory.dmp
    Filesize

    960KB

  • memory/1064-90-0x00000000049F0000-0x0000000004AD4000-memory.dmp
    Filesize

    912KB

  • memory/1064-86-0x0000000000000000-mapping.dmp
  • memory/1780-82-0x0000000000000000-mapping.dmp
  • memory/1956-79-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1956-76-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1956-73-0x000000000043168C-mapping.dmp
  • memory/1956-72-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1956-70-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1956-77-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1956-68-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1956-67-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1956-66-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1956-65-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1956-63-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1956-61-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1956-60-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB