Analysis

  • max time kernel
    92s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    01-11-2022 09:37

General

  • Target

    tmp.exe

  • Size

    935KB

  • MD5

    24a3d9e65e52ca7808b8b54f4fd49293

  • SHA1

    ba8ba4083f5f9e2f638f972c077c7358dd4db546

  • SHA256

    bf5a377899f6233ee48281997d6c23ae42f78319f6368e946ffa78de01fa307d

  • SHA512

    9d88d1455ad1760a60fca2951209bfed16ee9b7b171d7a7e1f7460325aa16b32dfbd0a3e3c943b77d5820ce52e769672d7bb4109e01687064428e330e670cd2d

  • SSDEEP

    24576:3X1fONoAqzW2tYD6yzNyMZq08dHr17VsYu8v8G68Eg:n1mNoRzyD6oyjHrtXu3X8E

Malware Config

Extracted

Family

remcos

Botnet

XP

C2

xpremcuz300622.ddns.net:3542

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    oos.exe

  • delete_file

    false

  • hide_file

    true

  • hide_keylog_file

    false

  • install_flag

    true

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Remcos-MMP2I7

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    kkl

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1284
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:268
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1212
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\oos.exe"
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:360
          • C:\Users\Admin\AppData\Roaming\oos.exe
            C:\Users\Admin\AppData\Roaming\oos.exe
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1416
            • C:\Users\Admin\AppData\Roaming\oos.exe
              "C:\Users\Admin\AppData\Roaming\oos.exe"
              6⤵
              • Executes dropped EXE
              PID:836
            • C:\Users\Admin\AppData\Roaming\oos.exe
              "C:\Users\Admin\AppData\Roaming\oos.exe"
              6⤵
              • Executes dropped EXE
              PID:2000
            • C:\Users\Admin\AppData\Roaming\oos.exe
              "C:\Users\Admin\AppData\Roaming\oos.exe"
              6⤵
              • Executes dropped EXE
              PID:1980
            • C:\Users\Admin\AppData\Roaming\oos.exe
              "C:\Users\Admin\AppData\Roaming\oos.exe"
              6⤵
              • Executes dropped EXE
              PID:1952
            • C:\Users\Admin\AppData\Roaming\oos.exe
              "C:\Users\Admin\AppData\Roaming\oos.exe"
              6⤵
              • Executes dropped EXE
              PID:1988

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\install.vbs
    Filesize

    398B

    MD5

    a5d3440f90cbfae712166e20870eaed7

    SHA1

    cc1e1a2945eb2ad475234344f7527ad9e9873647

    SHA256

    960a570da95b8d16809cbcc18e8ca4d81e16cb666354ddc1d572daf93f291f02

    SHA512

    d3136a280fbb326ccc5cb5ab1214aed8ccd6baa7f3f89ef9e0b5bf391a957dab2c121640bb056e6cbda0594f83133c4dbb4e1e2f0e290b44a401cd2cf8cfd4aa

  • C:\Users\Admin\AppData\Roaming\oos.exe
    Filesize

    935KB

    MD5

    24a3d9e65e52ca7808b8b54f4fd49293

    SHA1

    ba8ba4083f5f9e2f638f972c077c7358dd4db546

    SHA256

    bf5a377899f6233ee48281997d6c23ae42f78319f6368e946ffa78de01fa307d

    SHA512

    9d88d1455ad1760a60fca2951209bfed16ee9b7b171d7a7e1f7460325aa16b32dfbd0a3e3c943b77d5820ce52e769672d7bb4109e01687064428e330e670cd2d

  • C:\Users\Admin\AppData\Roaming\oos.exe
    Filesize

    935KB

    MD5

    24a3d9e65e52ca7808b8b54f4fd49293

    SHA1

    ba8ba4083f5f9e2f638f972c077c7358dd4db546

    SHA256

    bf5a377899f6233ee48281997d6c23ae42f78319f6368e946ffa78de01fa307d

    SHA512

    9d88d1455ad1760a60fca2951209bfed16ee9b7b171d7a7e1f7460325aa16b32dfbd0a3e3c943b77d5820ce52e769672d7bb4109e01687064428e330e670cd2d

  • C:\Users\Admin\AppData\Roaming\oos.exe
    Filesize

    935KB

    MD5

    24a3d9e65e52ca7808b8b54f4fd49293

    SHA1

    ba8ba4083f5f9e2f638f972c077c7358dd4db546

    SHA256

    bf5a377899f6233ee48281997d6c23ae42f78319f6368e946ffa78de01fa307d

    SHA512

    9d88d1455ad1760a60fca2951209bfed16ee9b7b171d7a7e1f7460325aa16b32dfbd0a3e3c943b77d5820ce52e769672d7bb4109e01687064428e330e670cd2d

  • C:\Users\Admin\AppData\Roaming\oos.exe
    Filesize

    935KB

    MD5

    24a3d9e65e52ca7808b8b54f4fd49293

    SHA1

    ba8ba4083f5f9e2f638f972c077c7358dd4db546

    SHA256

    bf5a377899f6233ee48281997d6c23ae42f78319f6368e946ffa78de01fa307d

    SHA512

    9d88d1455ad1760a60fca2951209bfed16ee9b7b171d7a7e1f7460325aa16b32dfbd0a3e3c943b77d5820ce52e769672d7bb4109e01687064428e330e670cd2d

  • C:\Users\Admin\AppData\Roaming\oos.exe
    Filesize

    935KB

    MD5

    24a3d9e65e52ca7808b8b54f4fd49293

    SHA1

    ba8ba4083f5f9e2f638f972c077c7358dd4db546

    SHA256

    bf5a377899f6233ee48281997d6c23ae42f78319f6368e946ffa78de01fa307d

    SHA512

    9d88d1455ad1760a60fca2951209bfed16ee9b7b171d7a7e1f7460325aa16b32dfbd0a3e3c943b77d5820ce52e769672d7bb4109e01687064428e330e670cd2d

  • C:\Users\Admin\AppData\Roaming\oos.exe
    Filesize

    935KB

    MD5

    24a3d9e65e52ca7808b8b54f4fd49293

    SHA1

    ba8ba4083f5f9e2f638f972c077c7358dd4db546

    SHA256

    bf5a377899f6233ee48281997d6c23ae42f78319f6368e946ffa78de01fa307d

    SHA512

    9d88d1455ad1760a60fca2951209bfed16ee9b7b171d7a7e1f7460325aa16b32dfbd0a3e3c943b77d5820ce52e769672d7bb4109e01687064428e330e670cd2d

  • C:\Users\Admin\AppData\Roaming\oos.exe
    Filesize

    935KB

    MD5

    24a3d9e65e52ca7808b8b54f4fd49293

    SHA1

    ba8ba4083f5f9e2f638f972c077c7358dd4db546

    SHA256

    bf5a377899f6233ee48281997d6c23ae42f78319f6368e946ffa78de01fa307d

    SHA512

    9d88d1455ad1760a60fca2951209bfed16ee9b7b171d7a7e1f7460325aa16b32dfbd0a3e3c943b77d5820ce52e769672d7bb4109e01687064428e330e670cd2d

  • \Users\Admin\AppData\Roaming\oos.exe
    Filesize

    935KB

    MD5

    24a3d9e65e52ca7808b8b54f4fd49293

    SHA1

    ba8ba4083f5f9e2f638f972c077c7358dd4db546

    SHA256

    bf5a377899f6233ee48281997d6c23ae42f78319f6368e946ffa78de01fa307d

    SHA512

    9d88d1455ad1760a60fca2951209bfed16ee9b7b171d7a7e1f7460325aa16b32dfbd0a3e3c943b77d5820ce52e769672d7bb4109e01687064428e330e670cd2d

  • \Users\Admin\AppData\Roaming\oos.exe
    Filesize

    935KB

    MD5

    24a3d9e65e52ca7808b8b54f4fd49293

    SHA1

    ba8ba4083f5f9e2f638f972c077c7358dd4db546

    SHA256

    bf5a377899f6233ee48281997d6c23ae42f78319f6368e946ffa78de01fa307d

    SHA512

    9d88d1455ad1760a60fca2951209bfed16ee9b7b171d7a7e1f7460325aa16b32dfbd0a3e3c943b77d5820ce52e769672d7bb4109e01687064428e330e670cd2d

  • memory/268-76-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/268-63-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/268-68-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/268-70-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/268-72-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/268-73-0x000000000043168C-mapping.dmp
  • memory/268-67-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/268-61-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/268-78-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/268-66-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/268-60-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/268-65-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/360-81-0x0000000000000000-mapping.dmp
  • memory/1212-77-0x0000000000000000-mapping.dmp
  • memory/1284-54-0x0000000000B40000-0x0000000000C30000-memory.dmp
    Filesize

    960KB

  • memory/1284-59-0x0000000004AF0000-0x0000000004B6A000-memory.dmp
    Filesize

    488KB

  • memory/1284-58-0x0000000008100000-0x00000000081B0000-memory.dmp
    Filesize

    704KB

  • memory/1284-57-0x00000000004E0000-0x00000000004F6000-memory.dmp
    Filesize

    88KB

  • memory/1284-56-0x0000000005110000-0x00000000051F4000-memory.dmp
    Filesize

    912KB

  • memory/1284-55-0x00000000762E1000-0x00000000762E3000-memory.dmp
    Filesize

    8KB

  • memory/1416-85-0x0000000000000000-mapping.dmp
  • memory/1416-87-0x0000000000380000-0x0000000000470000-memory.dmp
    Filesize

    960KB