Analysis

  • max time kernel
    150s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    08-03-2023 10:30

General

  • Target

    f7361813973bf5358dfe900784ab0c2cddd70ad3c1bfdeac1b1de494ffb2a3fa.exe

  • Size

    1.0MB

  • MD5

    6ffcaa9d57ed36d74cac808ffc5fc9b6

  • SHA1

    89c88ac7b1420300e2f63b5a7f863c7f672ba959

  • SHA256

    f7361813973bf5358dfe900784ab0c2cddd70ad3c1bfdeac1b1de494ffb2a3fa

  • SHA512

    49f0afba5127f6caef4a78c3c1450c362543fa88b6eb9921d3621760912914b21aa19e55c3e780c13b21693e645bd151eeb83d58e03746f26434decf8d434676

  • SSDEEP

    24576:y/OFMbQyXyXhZVTR0z71BM2TRkB6huiR3BSpNoVf0LTsIBMNjnNNOhAe/S0:dHyXyXQHFTRkB6hulb80

Malware Config

Extracted

Family

remcos

Botnet

XP

C2

xpremcuz300622.ddns.net:3542

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    oos.exe

  • delete_file

    false

  • hide_file

    true

  • hide_keylog_file

    false

  • install_flag

    true

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Remcos-MMP2I7

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    kkl

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f7361813973bf5358dfe900784ab0c2cddd70ad3c1bfdeac1b1de494ffb2a3fa.exe
    "C:\Users\Admin\AppData\Local\Temp\f7361813973bf5358dfe900784ab0c2cddd70ad3c1bfdeac1b1de494ffb2a3fa.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1760
    • C:\Users\Admin\AppData\Local\Temp\f7361813973bf5358dfe900784ab0c2cddd70ad3c1bfdeac1b1de494ffb2a3fa.exe
      "{path}"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:588
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1200
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\oos.exe"
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1328
          • C:\Users\Admin\AppData\Roaming\oos.exe
            C:\Users\Admin\AppData\Roaming\oos.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:564
            • C:\Users\Admin\AppData\Roaming\oos.exe
              "{path}"
              6⤵
              • Executes dropped EXE
              PID:2028
            • C:\Users\Admin\AppData\Roaming\oos.exe
              "{path}"
              6⤵
              • Executes dropped EXE
              PID:632
            • C:\Users\Admin\AppData\Roaming\oos.exe
              "{path}"
              6⤵
              • Executes dropped EXE
              PID:1528
            • C:\Users\Admin\AppData\Roaming\oos.exe
              "{path}"
              6⤵
              • Executes dropped EXE
              PID:1360
            • C:\Users\Admin\AppData\Roaming\oos.exe
              "{path}"
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of SetWindowsHookEx
              PID:1780

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\remcos\logs.dat
    Filesize

    144B

    MD5

    2378056a3aab2bd3732202fd217a1830

    SHA1

    54158a4aafba8be9362fd1424bccab4c68889145

    SHA256

    5c9b715654dd15e1a34536ba89ddffaa44c95849eb04dc5e313167cde8c8ba37

    SHA512

    c4704bf0fe31ab8213d07a4bcdec05e53705b5f7e61315519e9168e4fc1bc9704c11b4de40a96a9cda1d3cf173c0ad46ff9daff8b53445e34332cf74a2e1fd8e

  • C:\Users\Admin\AppData\Local\Temp\install.vbs
    Filesize

    398B

    MD5

    a5d3440f90cbfae712166e20870eaed7

    SHA1

    cc1e1a2945eb2ad475234344f7527ad9e9873647

    SHA256

    960a570da95b8d16809cbcc18e8ca4d81e16cb666354ddc1d572daf93f291f02

    SHA512

    d3136a280fbb326ccc5cb5ab1214aed8ccd6baa7f3f89ef9e0b5bf391a957dab2c121640bb056e6cbda0594f83133c4dbb4e1e2f0e290b44a401cd2cf8cfd4aa

  • C:\Users\Admin\AppData\Roaming\oos.exe
    Filesize

    1.0MB

    MD5

    6ffcaa9d57ed36d74cac808ffc5fc9b6

    SHA1

    89c88ac7b1420300e2f63b5a7f863c7f672ba959

    SHA256

    f7361813973bf5358dfe900784ab0c2cddd70ad3c1bfdeac1b1de494ffb2a3fa

    SHA512

    49f0afba5127f6caef4a78c3c1450c362543fa88b6eb9921d3621760912914b21aa19e55c3e780c13b21693e645bd151eeb83d58e03746f26434decf8d434676

  • C:\Users\Admin\AppData\Roaming\oos.exe
    Filesize

    1.0MB

    MD5

    6ffcaa9d57ed36d74cac808ffc5fc9b6

    SHA1

    89c88ac7b1420300e2f63b5a7f863c7f672ba959

    SHA256

    f7361813973bf5358dfe900784ab0c2cddd70ad3c1bfdeac1b1de494ffb2a3fa

    SHA512

    49f0afba5127f6caef4a78c3c1450c362543fa88b6eb9921d3621760912914b21aa19e55c3e780c13b21693e645bd151eeb83d58e03746f26434decf8d434676

  • C:\Users\Admin\AppData\Roaming\oos.exe
    Filesize

    1.0MB

    MD5

    6ffcaa9d57ed36d74cac808ffc5fc9b6

    SHA1

    89c88ac7b1420300e2f63b5a7f863c7f672ba959

    SHA256

    f7361813973bf5358dfe900784ab0c2cddd70ad3c1bfdeac1b1de494ffb2a3fa

    SHA512

    49f0afba5127f6caef4a78c3c1450c362543fa88b6eb9921d3621760912914b21aa19e55c3e780c13b21693e645bd151eeb83d58e03746f26434decf8d434676

  • C:\Users\Admin\AppData\Roaming\oos.exe
    Filesize

    1.0MB

    MD5

    6ffcaa9d57ed36d74cac808ffc5fc9b6

    SHA1

    89c88ac7b1420300e2f63b5a7f863c7f672ba959

    SHA256

    f7361813973bf5358dfe900784ab0c2cddd70ad3c1bfdeac1b1de494ffb2a3fa

    SHA512

    49f0afba5127f6caef4a78c3c1450c362543fa88b6eb9921d3621760912914b21aa19e55c3e780c13b21693e645bd151eeb83d58e03746f26434decf8d434676

  • C:\Users\Admin\AppData\Roaming\oos.exe
    Filesize

    1.0MB

    MD5

    6ffcaa9d57ed36d74cac808ffc5fc9b6

    SHA1

    89c88ac7b1420300e2f63b5a7f863c7f672ba959

    SHA256

    f7361813973bf5358dfe900784ab0c2cddd70ad3c1bfdeac1b1de494ffb2a3fa

    SHA512

    49f0afba5127f6caef4a78c3c1450c362543fa88b6eb9921d3621760912914b21aa19e55c3e780c13b21693e645bd151eeb83d58e03746f26434decf8d434676

  • C:\Users\Admin\AppData\Roaming\oos.exe
    Filesize

    1.0MB

    MD5

    6ffcaa9d57ed36d74cac808ffc5fc9b6

    SHA1

    89c88ac7b1420300e2f63b5a7f863c7f672ba959

    SHA256

    f7361813973bf5358dfe900784ab0c2cddd70ad3c1bfdeac1b1de494ffb2a3fa

    SHA512

    49f0afba5127f6caef4a78c3c1450c362543fa88b6eb9921d3621760912914b21aa19e55c3e780c13b21693e645bd151eeb83d58e03746f26434decf8d434676

  • C:\Users\Admin\AppData\Roaming\oos.exe
    Filesize

    1.0MB

    MD5

    6ffcaa9d57ed36d74cac808ffc5fc9b6

    SHA1

    89c88ac7b1420300e2f63b5a7f863c7f672ba959

    SHA256

    f7361813973bf5358dfe900784ab0c2cddd70ad3c1bfdeac1b1de494ffb2a3fa

    SHA512

    49f0afba5127f6caef4a78c3c1450c362543fa88b6eb9921d3621760912914b21aa19e55c3e780c13b21693e645bd151eeb83d58e03746f26434decf8d434676

  • \Users\Admin\AppData\Roaming\oos.exe
    Filesize

    1.0MB

    MD5

    6ffcaa9d57ed36d74cac808ffc5fc9b6

    SHA1

    89c88ac7b1420300e2f63b5a7f863c7f672ba959

    SHA256

    f7361813973bf5358dfe900784ab0c2cddd70ad3c1bfdeac1b1de494ffb2a3fa

    SHA512

    49f0afba5127f6caef4a78c3c1450c362543fa88b6eb9921d3621760912914b21aa19e55c3e780c13b21693e645bd151eeb83d58e03746f26434decf8d434676

  • memory/564-83-0x0000000000050000-0x000000000015A000-memory.dmp
    Filesize

    1.0MB

  • memory/564-84-0x0000000004920000-0x0000000004960000-memory.dmp
    Filesize

    256KB

  • memory/564-85-0x0000000004920000-0x0000000004960000-memory.dmp
    Filesize

    256KB

  • memory/588-66-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/588-61-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/588-69-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/588-70-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/588-72-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/588-78-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/588-67-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/588-68-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/588-65-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/588-64-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/588-63-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/588-62-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1760-56-0x0000000000250000-0x000000000025E000-memory.dmp
    Filesize

    56KB

  • memory/1760-54-0x0000000000B40000-0x0000000000C4A000-memory.dmp
    Filesize

    1.0MB

  • memory/1760-59-0x0000000005E70000-0x0000000005F2E000-memory.dmp
    Filesize

    760KB

  • memory/1760-58-0x0000000002190000-0x00000000021D0000-memory.dmp
    Filesize

    256KB

  • memory/1760-57-0x0000000005BD0000-0x0000000005CA0000-memory.dmp
    Filesize

    832KB

  • memory/1760-55-0x0000000002190000-0x00000000021D0000-memory.dmp
    Filesize

    256KB

  • memory/1760-60-0x00000000060A0000-0x000000000611A000-memory.dmp
    Filesize

    488KB

  • memory/1780-109-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1780-113-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1780-105-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1780-106-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1780-107-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1780-108-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1780-102-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1780-110-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1780-111-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1780-103-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1780-114-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1780-115-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1780-118-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1780-98-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1780-122-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1780-123-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1780-130-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1780-131-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB