Analysis

  • max time kernel
    148s
  • max time network
    131s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-11-2022 14:40

General

  • Target

    d35305729959edc2c2f6821a1460ea8b1680ad5083a649080df614221c02492e.exe

  • Size

    934KB

  • MD5

    706ac294f54bfd2a28d03f1c79165f9b

  • SHA1

    3d1dfcfe35776eb04ecd773f1d2038f74dbcb4f0

  • SHA256

    d35305729959edc2c2f6821a1460ea8b1680ad5083a649080df614221c02492e

  • SHA512

    aeb77106f3ac27c05a0178ad56b8d959d3120e883575732e2e656ffc596e23b81e6673ea03fd54598028c1c45a2155c83f8a1f4d3a981a7777e459cb3e7b68c0

  • SSDEEP

    24576:hYjlN8ydjXnTVJQU/i35XN8JxiNGIJui/+:hYjlN9jXnTQUi59+xiNA1

Malware Config

Extracted

Family

remcos

Botnet

XP

C2

xpremcuz300622.ddns.net:3542

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    oos.exe

  • delete_file

    false

  • hide_file

    true

  • hide_keylog_file

    false

  • install_flag

    true

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Remcos-MMP2I7

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    kkl

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 4 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 8 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d35305729959edc2c2f6821a1460ea8b1680ad5083a649080df614221c02492e.exe
    "C:\Users\Admin\AppData\Local\Temp\d35305729959edc2c2f6821a1460ea8b1680ad5083a649080df614221c02492e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4344
    • C:\Users\Admin\AppData\Local\Temp\d35305729959edc2c2f6821a1460ea8b1680ad5083a649080df614221c02492e.exe
      "C:\Users\Admin\AppData\Local\Temp\d35305729959edc2c2f6821a1460ea8b1680ad5083a649080df614221c02492e.exe"
      2⤵
        PID:3580
      • C:\Users\Admin\AppData\Local\Temp\d35305729959edc2c2f6821a1460ea8b1680ad5083a649080df614221c02492e.exe
        "C:\Users\Admin\AppData\Local\Temp\d35305729959edc2c2f6821a1460ea8b1680ad5083a649080df614221c02492e.exe"
        2⤵
        • Checks computer location settings
        • Adds Run key to start application
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:5104
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
          3⤵
          • Checks computer location settings
          • Suspicious use of WriteProcessMemory
          PID:3504
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\oos.exe"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:680
            • C:\Users\Admin\AppData\Roaming\oos.exe
              C:\Users\Admin\AppData\Roaming\oos.exe
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:4484
              • C:\Users\Admin\AppData\Roaming\oos.exe
                "C:\Users\Admin\AppData\Roaming\oos.exe"
                6⤵
                • Executes dropped EXE
                PID:4408
              • C:\Users\Admin\AppData\Roaming\oos.exe
                "C:\Users\Admin\AppData\Roaming\oos.exe"
                6⤵
                • Executes dropped EXE
                PID:2400
              • C:\Users\Admin\AppData\Roaming\oos.exe
                "C:\Users\Admin\AppData\Roaming\oos.exe"
                6⤵
                • Executes dropped EXE
                • Adds Run key to start application
                • Suspicious use of SetWindowsHookEx
                PID:1260

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\install.vbs
      Filesize

      398B

      MD5

      a5d3440f90cbfae712166e20870eaed7

      SHA1

      cc1e1a2945eb2ad475234344f7527ad9e9873647

      SHA256

      960a570da95b8d16809cbcc18e8ca4d81e16cb666354ddc1d572daf93f291f02

      SHA512

      d3136a280fbb326ccc5cb5ab1214aed8ccd6baa7f3f89ef9e0b5bf391a957dab2c121640bb056e6cbda0594f83133c4dbb4e1e2f0e290b44a401cd2cf8cfd4aa

    • C:\Users\Admin\AppData\Roaming\oos.exe
      Filesize

      934KB

      MD5

      706ac294f54bfd2a28d03f1c79165f9b

      SHA1

      3d1dfcfe35776eb04ecd773f1d2038f74dbcb4f0

      SHA256

      d35305729959edc2c2f6821a1460ea8b1680ad5083a649080df614221c02492e

      SHA512

      aeb77106f3ac27c05a0178ad56b8d959d3120e883575732e2e656ffc596e23b81e6673ea03fd54598028c1c45a2155c83f8a1f4d3a981a7777e459cb3e7b68c0

    • C:\Users\Admin\AppData\Roaming\oos.exe
      Filesize

      934KB

      MD5

      706ac294f54bfd2a28d03f1c79165f9b

      SHA1

      3d1dfcfe35776eb04ecd773f1d2038f74dbcb4f0

      SHA256

      d35305729959edc2c2f6821a1460ea8b1680ad5083a649080df614221c02492e

      SHA512

      aeb77106f3ac27c05a0178ad56b8d959d3120e883575732e2e656ffc596e23b81e6673ea03fd54598028c1c45a2155c83f8a1f4d3a981a7777e459cb3e7b68c0

    • C:\Users\Admin\AppData\Roaming\oos.exe
      Filesize

      934KB

      MD5

      706ac294f54bfd2a28d03f1c79165f9b

      SHA1

      3d1dfcfe35776eb04ecd773f1d2038f74dbcb4f0

      SHA256

      d35305729959edc2c2f6821a1460ea8b1680ad5083a649080df614221c02492e

      SHA512

      aeb77106f3ac27c05a0178ad56b8d959d3120e883575732e2e656ffc596e23b81e6673ea03fd54598028c1c45a2155c83f8a1f4d3a981a7777e459cb3e7b68c0

    • C:\Users\Admin\AppData\Roaming\oos.exe
      Filesize

      934KB

      MD5

      706ac294f54bfd2a28d03f1c79165f9b

      SHA1

      3d1dfcfe35776eb04ecd773f1d2038f74dbcb4f0

      SHA256

      d35305729959edc2c2f6821a1460ea8b1680ad5083a649080df614221c02492e

      SHA512

      aeb77106f3ac27c05a0178ad56b8d959d3120e883575732e2e656ffc596e23b81e6673ea03fd54598028c1c45a2155c83f8a1f4d3a981a7777e459cb3e7b68c0

    • C:\Users\Admin\AppData\Roaming\oos.exe
      Filesize

      934KB

      MD5

      706ac294f54bfd2a28d03f1c79165f9b

      SHA1

      3d1dfcfe35776eb04ecd773f1d2038f74dbcb4f0

      SHA256

      d35305729959edc2c2f6821a1460ea8b1680ad5083a649080df614221c02492e

      SHA512

      aeb77106f3ac27c05a0178ad56b8d959d3120e883575732e2e656ffc596e23b81e6673ea03fd54598028c1c45a2155c83f8a1f4d3a981a7777e459cb3e7b68c0

    • memory/680-146-0x0000000000000000-mapping.dmp
    • memory/1260-160-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/1260-159-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/1260-158-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/1260-157-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/1260-154-0x0000000000000000-mapping.dmp
    • memory/2400-152-0x0000000000000000-mapping.dmp
    • memory/3504-143-0x0000000000000000-mapping.dmp
    • memory/3580-137-0x0000000000000000-mapping.dmp
    • memory/4344-136-0x0000000008A10000-0x0000000008AAC000-memory.dmp
      Filesize

      624KB

    • memory/4344-135-0x0000000004F20000-0x0000000004F2A000-memory.dmp
      Filesize

      40KB

    • memory/4344-132-0x00000000002F0000-0x00000000003E0000-memory.dmp
      Filesize

      960KB

    • memory/4344-134-0x0000000004D80000-0x0000000004E12000-memory.dmp
      Filesize

      584KB

    • memory/4344-133-0x0000000005330000-0x00000000058D4000-memory.dmp
      Filesize

      5.6MB

    • memory/4408-150-0x0000000000000000-mapping.dmp
    • memory/4484-147-0x0000000000000000-mapping.dmp
    • memory/5104-139-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/5104-138-0x0000000000000000-mapping.dmp
    • memory/5104-144-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/5104-142-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/5104-141-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/5104-140-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB