Analysis

  • max time kernel
    131s
  • max time network
    35s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2022 00:02

General

  • Target

    51cd8a9f4c1a4ef234ad2b69e36415377a4f73afa08f9b69d85f7bdc30d17bb8.exe

  • Size

    1.2MB

  • MD5

    24f46e6a07749b312571d0ea20f8b343

  • SHA1

    b234bb98d390b044af8be8a40aef651bd273a304

  • SHA256

    51cd8a9f4c1a4ef234ad2b69e36415377a4f73afa08f9b69d85f7bdc30d17bb8

  • SHA512

    e152b7f5049690cf357fb9aba9210d8f0dcffcc354ad18efe871f0af428cf3cbaee1e1e1c1eedfc60b9a4802bad2d63ed73ca1c7883cb365a4836aa73e0f303e

  • SSDEEP

    24576:kTutACnAy0mX6+JANYMVCYDJlsbuSsXzTRjJQJ8pBcO:wutUJGANYMVCYDJlsrEvhJpI

Malware Config

Extracted

Family

remcos

Botnet

XP

C2

xpremcuz300622.ddns.net:3542

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    oos.exe

  • delete_file

    false

  • hide_file

    true

  • hide_keylog_file

    false

  • install_flag

    true

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Remcos-MMP2I7

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    kkl

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\51cd8a9f4c1a4ef234ad2b69e36415377a4f73afa08f9b69d85f7bdc30d17bb8.exe
    "C:\Users\Admin\AppData\Local\Temp\51cd8a9f4c1a4ef234ad2b69e36415377a4f73afa08f9b69d85f7bdc30d17bb8.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:360
    • C:\Users\Admin\AppData\Local\Temp\51cd8a9f4c1a4ef234ad2b69e36415377a4f73afa08f9b69d85f7bdc30d17bb8.exe
      "{path}"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:300
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1920
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\oos.exe"
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:620
          • C:\Users\Admin\AppData\Roaming\oos.exe
            C:\Users\Admin\AppData\Roaming\oos.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1508
            • C:\Users\Admin\AppData\Roaming\oos.exe
              "{path}"
              6⤵
              • Executes dropped EXE
              PID:604
            • C:\Users\Admin\AppData\Roaming\oos.exe
              "{path}"
              6⤵
              • Executes dropped EXE
              PID:1968

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\install.vbs
    Filesize

    398B

    MD5

    a5d3440f90cbfae712166e20870eaed7

    SHA1

    cc1e1a2945eb2ad475234344f7527ad9e9873647

    SHA256

    960a570da95b8d16809cbcc18e8ca4d81e16cb666354ddc1d572daf93f291f02

    SHA512

    d3136a280fbb326ccc5cb5ab1214aed8ccd6baa7f3f89ef9e0b5bf391a957dab2c121640bb056e6cbda0594f83133c4dbb4e1e2f0e290b44a401cd2cf8cfd4aa

  • C:\Users\Admin\AppData\Roaming\oos.exe
    Filesize

    1.2MB

    MD5

    24f46e6a07749b312571d0ea20f8b343

    SHA1

    b234bb98d390b044af8be8a40aef651bd273a304

    SHA256

    51cd8a9f4c1a4ef234ad2b69e36415377a4f73afa08f9b69d85f7bdc30d17bb8

    SHA512

    e152b7f5049690cf357fb9aba9210d8f0dcffcc354ad18efe871f0af428cf3cbaee1e1e1c1eedfc60b9a4802bad2d63ed73ca1c7883cb365a4836aa73e0f303e

  • C:\Users\Admin\AppData\Roaming\oos.exe
    Filesize

    1.2MB

    MD5

    24f46e6a07749b312571d0ea20f8b343

    SHA1

    b234bb98d390b044af8be8a40aef651bd273a304

    SHA256

    51cd8a9f4c1a4ef234ad2b69e36415377a4f73afa08f9b69d85f7bdc30d17bb8

    SHA512

    e152b7f5049690cf357fb9aba9210d8f0dcffcc354ad18efe871f0af428cf3cbaee1e1e1c1eedfc60b9a4802bad2d63ed73ca1c7883cb365a4836aa73e0f303e

  • C:\Users\Admin\AppData\Roaming\oos.exe
    Filesize

    1.2MB

    MD5

    24f46e6a07749b312571d0ea20f8b343

    SHA1

    b234bb98d390b044af8be8a40aef651bd273a304

    SHA256

    51cd8a9f4c1a4ef234ad2b69e36415377a4f73afa08f9b69d85f7bdc30d17bb8

    SHA512

    e152b7f5049690cf357fb9aba9210d8f0dcffcc354ad18efe871f0af428cf3cbaee1e1e1c1eedfc60b9a4802bad2d63ed73ca1c7883cb365a4836aa73e0f303e

  • C:\Users\Admin\AppData\Roaming\oos.exe
    Filesize

    1.2MB

    MD5

    24f46e6a07749b312571d0ea20f8b343

    SHA1

    b234bb98d390b044af8be8a40aef651bd273a304

    SHA256

    51cd8a9f4c1a4ef234ad2b69e36415377a4f73afa08f9b69d85f7bdc30d17bb8

    SHA512

    e152b7f5049690cf357fb9aba9210d8f0dcffcc354ad18efe871f0af428cf3cbaee1e1e1c1eedfc60b9a4802bad2d63ed73ca1c7883cb365a4836aa73e0f303e

  • \Users\Admin\AppData\Roaming\oos.exe
    Filesize

    1.2MB

    MD5

    24f46e6a07749b312571d0ea20f8b343

    SHA1

    b234bb98d390b044af8be8a40aef651bd273a304

    SHA256

    51cd8a9f4c1a4ef234ad2b69e36415377a4f73afa08f9b69d85f7bdc30d17bb8

    SHA512

    e152b7f5049690cf357fb9aba9210d8f0dcffcc354ad18efe871f0af428cf3cbaee1e1e1c1eedfc60b9a4802bad2d63ed73ca1c7883cb365a4836aa73e0f303e

  • memory/300-62-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/300-60-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/300-64-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/300-65-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/300-66-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/300-67-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/300-69-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/300-71-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/300-72-0x000000000043168C-mapping.dmp
  • memory/300-75-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/300-76-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/300-59-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/300-78-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/360-58-0x0000000005C50000-0x0000000005CCA000-memory.dmp
    Filesize

    488KB

  • memory/360-54-0x0000000000220000-0x000000000034C000-memory.dmp
    Filesize

    1.2MB

  • memory/360-57-0x0000000007DD0000-0x0000000007E8C000-memory.dmp
    Filesize

    752KB

  • memory/360-56-0x00000000003D0000-0x00000000003E2000-memory.dmp
    Filesize

    72KB

  • memory/360-55-0x00000000767D1000-0x00000000767D3000-memory.dmp
    Filesize

    8KB

  • memory/620-81-0x0000000000000000-mapping.dmp
  • memory/1508-84-0x0000000000000000-mapping.dmp
  • memory/1508-86-0x0000000000B00000-0x0000000000C2C000-memory.dmp
    Filesize

    1.2MB

  • memory/1920-77-0x0000000000000000-mapping.dmp
  • memory/1968-102-0x000000000043168C-mapping.dmp