Analysis

  • max time kernel
    151s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    08-03-2023 11:22

General

  • Target

    ad3a4db849a64ea07922d63153d3381798b4450f28d8db82c95393a5f6aaa569.exe

  • Size

    929KB

  • MD5

    1eee890ebe5e8b5d03a2fae63f791141

  • SHA1

    75b0c7cb4069b21b70794d25bd89a3d5bcac8205

  • SHA256

    ad3a4db849a64ea07922d63153d3381798b4450f28d8db82c95393a5f6aaa569

  • SHA512

    c806dc7c1b857c6823369fb104173243faf350a6f34af92d749b93fd6aad0061d3aa1c24d2e3951341d4c8c17b1c79507d39d0d447940352ead727454aac79ab

  • SSDEEP

    24576:eTsIBMNjnNNOhAe/S0uEpWBmlWDXBpYe0ZqaWcioykjEziYQp7dX:3glWDR/0UciRA

Malware Config

Extracted

Family

remcos

Botnet

XP

C2

xpremcuz300622.ddns.net:3542

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    oos.exe

  • delete_file

    false

  • hide_file

    true

  • hide_keylog_file

    false

  • install_flag

    true

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Remcos-MMP2I7

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    kkl

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ad3a4db849a64ea07922d63153d3381798b4450f28d8db82c95393a5f6aaa569.exe
    "C:\Users\Admin\AppData\Local\Temp\ad3a4db849a64ea07922d63153d3381798b4450f28d8db82c95393a5f6aaa569.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2044
    • C:\Users\Admin\AppData\Local\Temp\ad3a4db849a64ea07922d63153d3381798b4450f28d8db82c95393a5f6aaa569.exe
      "{path}"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:576
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:676
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\oos.exe"
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:740
          • C:\Users\Admin\AppData\Roaming\oos.exe
            C:\Users\Admin\AppData\Roaming\oos.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1296
            • C:\Users\Admin\AppData\Roaming\oos.exe
              "{path}"
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of SetWindowsHookEx
              PID:2004

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\remcos\logs.dat
    Filesize

    144B

    MD5

    4feb0234834119a25b97ad3d21d782bc

    SHA1

    41f6f0f521c2f1ec5667b926831c95ee3f2da789

    SHA256

    ce40dff5e38c5d21843f6fc05b6672ca2dc8dcba50fde1b03953a6bbb475cf4c

    SHA512

    6d65f90c0cae374382e2765fd0e31100626ddd802f29f76d762e4e334faa7e27c4da98671e14b1eba442f42d63fafed65938df39743b3e0067baf31ccb8aa5e7

  • C:\Users\Admin\AppData\Local\Temp\install.vbs
    Filesize

    398B

    MD5

    a5d3440f90cbfae712166e20870eaed7

    SHA1

    cc1e1a2945eb2ad475234344f7527ad9e9873647

    SHA256

    960a570da95b8d16809cbcc18e8ca4d81e16cb666354ddc1d572daf93f291f02

    SHA512

    d3136a280fbb326ccc5cb5ab1214aed8ccd6baa7f3f89ef9e0b5bf391a957dab2c121640bb056e6cbda0594f83133c4dbb4e1e2f0e290b44a401cd2cf8cfd4aa

  • C:\Users\Admin\AppData\Roaming\oos.exe
    Filesize

    929KB

    MD5

    1eee890ebe5e8b5d03a2fae63f791141

    SHA1

    75b0c7cb4069b21b70794d25bd89a3d5bcac8205

    SHA256

    ad3a4db849a64ea07922d63153d3381798b4450f28d8db82c95393a5f6aaa569

    SHA512

    c806dc7c1b857c6823369fb104173243faf350a6f34af92d749b93fd6aad0061d3aa1c24d2e3951341d4c8c17b1c79507d39d0d447940352ead727454aac79ab

  • C:\Users\Admin\AppData\Roaming\oos.exe
    Filesize

    929KB

    MD5

    1eee890ebe5e8b5d03a2fae63f791141

    SHA1

    75b0c7cb4069b21b70794d25bd89a3d5bcac8205

    SHA256

    ad3a4db849a64ea07922d63153d3381798b4450f28d8db82c95393a5f6aaa569

    SHA512

    c806dc7c1b857c6823369fb104173243faf350a6f34af92d749b93fd6aad0061d3aa1c24d2e3951341d4c8c17b1c79507d39d0d447940352ead727454aac79ab

  • C:\Users\Admin\AppData\Roaming\oos.exe
    Filesize

    929KB

    MD5

    1eee890ebe5e8b5d03a2fae63f791141

    SHA1

    75b0c7cb4069b21b70794d25bd89a3d5bcac8205

    SHA256

    ad3a4db849a64ea07922d63153d3381798b4450f28d8db82c95393a5f6aaa569

    SHA512

    c806dc7c1b857c6823369fb104173243faf350a6f34af92d749b93fd6aad0061d3aa1c24d2e3951341d4c8c17b1c79507d39d0d447940352ead727454aac79ab

  • \Users\Admin\AppData\Roaming\oos.exe
    Filesize

    929KB

    MD5

    1eee890ebe5e8b5d03a2fae63f791141

    SHA1

    75b0c7cb4069b21b70794d25bd89a3d5bcac8205

    SHA256

    ad3a4db849a64ea07922d63153d3381798b4450f28d8db82c95393a5f6aaa569

    SHA512

    c806dc7c1b857c6823369fb104173243faf350a6f34af92d749b93fd6aad0061d3aa1c24d2e3951341d4c8c17b1c79507d39d0d447940352ead727454aac79ab

  • \Users\Admin\AppData\Roaming\oos.exe
    Filesize

    929KB

    MD5

    1eee890ebe5e8b5d03a2fae63f791141

    SHA1

    75b0c7cb4069b21b70794d25bd89a3d5bcac8205

    SHA256

    ad3a4db849a64ea07922d63153d3381798b4450f28d8db82c95393a5f6aaa569

    SHA512

    c806dc7c1b857c6823369fb104173243faf350a6f34af92d749b93fd6aad0061d3aa1c24d2e3951341d4c8c17b1c79507d39d0d447940352ead727454aac79ab

  • memory/576-64-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/576-60-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/576-63-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/576-62-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/576-65-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/576-66-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/576-67-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/576-69-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/576-68-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/576-71-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/576-77-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/576-61-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1296-84-0x0000000004C50000-0x0000000004C90000-memory.dmp
    Filesize

    256KB

  • memory/1296-82-0x00000000002F0000-0x00000000003DE000-memory.dmp
    Filesize

    952KB

  • memory/1296-83-0x0000000004C50000-0x0000000004C90000-memory.dmp
    Filesize

    256KB

  • memory/2004-107-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/2004-104-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/2004-122-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/2004-121-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/2004-94-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2004-115-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/2004-98-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/2004-99-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/2004-101-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/2004-102-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/2004-103-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/2004-114-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/2004-105-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/2004-113-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/2004-110-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/2044-59-0x0000000005590000-0x000000000560A000-memory.dmp
    Filesize

    488KB

  • memory/2044-58-0x00000000057F0000-0x00000000058A8000-memory.dmp
    Filesize

    736KB

  • memory/2044-56-0x0000000000360000-0x000000000036E000-memory.dmp
    Filesize

    56KB

  • memory/2044-55-0x0000000004940000-0x0000000004980000-memory.dmp
    Filesize

    256KB

  • memory/2044-57-0x0000000004940000-0x0000000004980000-memory.dmp
    Filesize

    256KB

  • memory/2044-54-0x00000000008E0000-0x00000000009CE000-memory.dmp
    Filesize

    952KB