Analysis

  • max time kernel
    151s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2023 11:49

General

  • Target

    Roshan Basnayaka CV.exe

  • Size

    1017KB

  • MD5

    b1d073104bbfc0210465938d4d83cab3

  • SHA1

    3d56e396ec24127071e94226c4d5b654ffe3afc2

  • SHA256

    32c38d159ca596fc6f8696c7462299312a8b243dd4ea75086946494f5c5cd801

  • SHA512

    e797a37a74182b6a330874cb8616a341c5b8c6f736c9d0597e49bc8f5abf99a0bfa0b5f6a5578cb7bd6b1d557dfa7bac3d041ef30c1b42ffce1848ff8d3435f0

  • SSDEEP

    24576:fK9SwdINS9riJ77z47hiGZXJkHrxPdIKkQ2FL:6H9r0778VdzKkQQL

Malware Config

Extracted

Family

remcos

Botnet

XP

C2

xpremcuz300622.ddns.net:3542

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    oos.exe

  • delete_file

    false

  • hide_file

    true

  • hide_keylog_file

    false

  • install_flag

    true

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Remcos-MMP2I7

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    kkl

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 8 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Roshan Basnayaka CV.exe
    "C:\Users\Admin\AppData\Local\Temp\Roshan Basnayaka CV.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2564
    • C:\Users\Admin\AppData\Local\Temp\Roshan Basnayaka CV.exe
      "C:\Users\Admin\AppData\Local\Temp\Roshan Basnayaka CV.exe"
      2⤵
        PID:3080
      • C:\Users\Admin\AppData\Local\Temp\Roshan Basnayaka CV.exe
        "C:\Users\Admin\AppData\Local\Temp\Roshan Basnayaka CV.exe"
        2⤵
        • Checks computer location settings
        • Adds Run key to start application
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:5004
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
          3⤵
          • Checks computer location settings
          • Suspicious use of WriteProcessMemory
          PID:5068
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\oos.exe"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4308
            • C:\Users\Admin\AppData\Roaming\oos.exe
              C:\Users\Admin\AppData\Roaming\oos.exe
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:1368
              • C:\Users\Admin\AppData\Roaming\oos.exe
                "C:\Users\Admin\AppData\Roaming\oos.exe"
                6⤵
                • Executes dropped EXE
                • Adds Run key to start application
                • Suspicious use of SetWindowsHookEx
                PID:3368

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\install.vbs
      Filesize

      398B

      MD5

      a5d3440f90cbfae712166e20870eaed7

      SHA1

      cc1e1a2945eb2ad475234344f7527ad9e9873647

      SHA256

      960a570da95b8d16809cbcc18e8ca4d81e16cb666354ddc1d572daf93f291f02

      SHA512

      d3136a280fbb326ccc5cb5ab1214aed8ccd6baa7f3f89ef9e0b5bf391a957dab2c121640bb056e6cbda0594f83133c4dbb4e1e2f0e290b44a401cd2cf8cfd4aa

    • C:\Users\Admin\AppData\Roaming\oos.exe
      Filesize

      1017KB

      MD5

      b1d073104bbfc0210465938d4d83cab3

      SHA1

      3d56e396ec24127071e94226c4d5b654ffe3afc2

      SHA256

      32c38d159ca596fc6f8696c7462299312a8b243dd4ea75086946494f5c5cd801

      SHA512

      e797a37a74182b6a330874cb8616a341c5b8c6f736c9d0597e49bc8f5abf99a0bfa0b5f6a5578cb7bd6b1d557dfa7bac3d041ef30c1b42ffce1848ff8d3435f0

    • C:\Users\Admin\AppData\Roaming\oos.exe
      Filesize

      1017KB

      MD5

      b1d073104bbfc0210465938d4d83cab3

      SHA1

      3d56e396ec24127071e94226c4d5b654ffe3afc2

      SHA256

      32c38d159ca596fc6f8696c7462299312a8b243dd4ea75086946494f5c5cd801

      SHA512

      e797a37a74182b6a330874cb8616a341c5b8c6f736c9d0597e49bc8f5abf99a0bfa0b5f6a5578cb7bd6b1d557dfa7bac3d041ef30c1b42ffce1848ff8d3435f0

    • C:\Users\Admin\AppData\Roaming\oos.exe
      Filesize

      1017KB

      MD5

      b1d073104bbfc0210465938d4d83cab3

      SHA1

      3d56e396ec24127071e94226c4d5b654ffe3afc2

      SHA256

      32c38d159ca596fc6f8696c7462299312a8b243dd4ea75086946494f5c5cd801

      SHA512

      e797a37a74182b6a330874cb8616a341c5b8c6f736c9d0597e49bc8f5abf99a0bfa0b5f6a5578cb7bd6b1d557dfa7bac3d041ef30c1b42ffce1848ff8d3435f0

    • memory/1368-147-0x0000000000000000-mapping.dmp
    • memory/2564-133-0x0000000005330000-0x00000000058D4000-memory.dmp
      Filesize

      5.6MB

    • memory/2564-134-0x0000000004C40000-0x0000000004CD2000-memory.dmp
      Filesize

      584KB

    • memory/2564-135-0x00000000026B0000-0x00000000026BA000-memory.dmp
      Filesize

      40KB

    • memory/2564-136-0x0000000008A80000-0x0000000008B1C000-memory.dmp
      Filesize

      624KB

    • memory/2564-132-0x0000000000170000-0x0000000000274000-memory.dmp
      Filesize

      1.0MB

    • memory/3080-137-0x0000000000000000-mapping.dmp
    • memory/3368-155-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/3368-150-0x0000000000000000-mapping.dmp
    • memory/3368-153-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/3368-154-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/3368-156-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/4308-146-0x0000000000000000-mapping.dmp
    • memory/5004-138-0x0000000000000000-mapping.dmp
    • memory/5004-144-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/5004-142-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/5004-141-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/5004-140-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/5004-139-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/5068-143-0x0000000000000000-mapping.dmp