Analysis

  • max time kernel
    222s
  • max time network
    293s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2022 11:49

General

  • Target

    Al Ittihad Drug Store LLC Payment.exe

  • Size

    1.1MB

  • MD5

    841a3442d0350ff70bd4d8ea45424c92

  • SHA1

    380bac619356ca05af5ecb6c7ca867f48d02c227

  • SHA256

    80baf6c6e27444118817bb5ebe4050446e4f234282489332d317fa19934913ea

  • SHA512

    873dc3f068e21e906f132fbacdaf8d375dce0e8e8577fa0f8e7565ceba477f172a89eadde9219907eb72764c9cda91fca3d9da14504f2ab3b909982705dd6cc8

  • SSDEEP

    24576:21jWXvvLI9/L1tNRJRQfznTnSGOBS1C9uuuv2dkIn:2t/L1tNRJMLbSGp1Kuud

Malware Config

Extracted

Family

remcos

Botnet

XP

C2

xpremcuz300622.ddns.net:3542

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    oos.exe

  • delete_file

    false

  • hide_file

    true

  • hide_keylog_file

    false

  • install_flag

    true

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Remcos-MMP2I7

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    kkl

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Al Ittihad Drug Store LLC Payment.exe
    "C:\Users\Admin\AppData\Local\Temp\Al Ittihad Drug Store LLC Payment.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1224
    • C:\Users\Admin\AppData\Local\Temp\Al Ittihad Drug Store LLC Payment.exe
      "{path}"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1948
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:928
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\oos.exe"
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:636
          • C:\Users\Admin\AppData\Roaming\oos.exe
            C:\Users\Admin\AppData\Roaming\oos.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1672
            • C:\Users\Admin\AppData\Roaming\oos.exe
              "{path}"
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of SetWindowsHookEx
              PID:1952

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\install.vbs
    Filesize

    398B

    MD5

    a5d3440f90cbfae712166e20870eaed7

    SHA1

    cc1e1a2945eb2ad475234344f7527ad9e9873647

    SHA256

    960a570da95b8d16809cbcc18e8ca4d81e16cb666354ddc1d572daf93f291f02

    SHA512

    d3136a280fbb326ccc5cb5ab1214aed8ccd6baa7f3f89ef9e0b5bf391a957dab2c121640bb056e6cbda0594f83133c4dbb4e1e2f0e290b44a401cd2cf8cfd4aa

  • C:\Users\Admin\AppData\Roaming\oos.exe
    Filesize

    1.1MB

    MD5

    841a3442d0350ff70bd4d8ea45424c92

    SHA1

    380bac619356ca05af5ecb6c7ca867f48d02c227

    SHA256

    80baf6c6e27444118817bb5ebe4050446e4f234282489332d317fa19934913ea

    SHA512

    873dc3f068e21e906f132fbacdaf8d375dce0e8e8577fa0f8e7565ceba477f172a89eadde9219907eb72764c9cda91fca3d9da14504f2ab3b909982705dd6cc8

  • C:\Users\Admin\AppData\Roaming\oos.exe
    Filesize

    1.1MB

    MD5

    841a3442d0350ff70bd4d8ea45424c92

    SHA1

    380bac619356ca05af5ecb6c7ca867f48d02c227

    SHA256

    80baf6c6e27444118817bb5ebe4050446e4f234282489332d317fa19934913ea

    SHA512

    873dc3f068e21e906f132fbacdaf8d375dce0e8e8577fa0f8e7565ceba477f172a89eadde9219907eb72764c9cda91fca3d9da14504f2ab3b909982705dd6cc8

  • C:\Users\Admin\AppData\Roaming\oos.exe
    Filesize

    1.1MB

    MD5

    841a3442d0350ff70bd4d8ea45424c92

    SHA1

    380bac619356ca05af5ecb6c7ca867f48d02c227

    SHA256

    80baf6c6e27444118817bb5ebe4050446e4f234282489332d317fa19934913ea

    SHA512

    873dc3f068e21e906f132fbacdaf8d375dce0e8e8577fa0f8e7565ceba477f172a89eadde9219907eb72764c9cda91fca3d9da14504f2ab3b909982705dd6cc8

  • \Users\Admin\AppData\Roaming\oos.exe
    Filesize

    1.1MB

    MD5

    841a3442d0350ff70bd4d8ea45424c92

    SHA1

    380bac619356ca05af5ecb6c7ca867f48d02c227

    SHA256

    80baf6c6e27444118817bb5ebe4050446e4f234282489332d317fa19934913ea

    SHA512

    873dc3f068e21e906f132fbacdaf8d375dce0e8e8577fa0f8e7565ceba477f172a89eadde9219907eb72764c9cda91fca3d9da14504f2ab3b909982705dd6cc8

  • memory/636-80-0x0000000000000000-mapping.dmp
  • memory/928-76-0x0000000000000000-mapping.dmp
  • memory/1224-55-0x00000000759F1000-0x00000000759F3000-memory.dmp
    Filesize

    8KB

  • memory/1224-56-0x00000000004D0000-0x00000000004E2000-memory.dmp
    Filesize

    72KB

  • memory/1224-57-0x0000000007EC0000-0x0000000007F78000-memory.dmp
    Filesize

    736KB

  • memory/1224-58-0x00000000080C0000-0x000000000813A000-memory.dmp
    Filesize

    488KB

  • memory/1224-54-0x0000000000C60000-0x0000000000D7C000-memory.dmp
    Filesize

    1.1MB

  • memory/1672-85-0x0000000000890000-0x00000000009AC000-memory.dmp
    Filesize

    1.1MB

  • memory/1672-83-0x0000000000000000-mapping.dmp
  • memory/1948-62-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1948-66-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1948-72-0x000000000043168C-mapping.dmp
  • memory/1948-77-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1948-71-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1948-69-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1948-67-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1948-75-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1948-65-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1948-64-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1948-60-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1948-59-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1952-100-0x000000000043168C-mapping.dmp
  • memory/1952-104-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1952-105-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1952-106-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB