Analysis

  • max time kernel
    150s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-03-2023 11:22

General

  • Target

    f7361813973bf5358dfe900784ab0c2cddd70ad3c1bfdeac1b1de494ffb2a3fa.exe

  • Size

    1.0MB

  • MD5

    6ffcaa9d57ed36d74cac808ffc5fc9b6

  • SHA1

    89c88ac7b1420300e2f63b5a7f863c7f672ba959

  • SHA256

    f7361813973bf5358dfe900784ab0c2cddd70ad3c1bfdeac1b1de494ffb2a3fa

  • SHA512

    49f0afba5127f6caef4a78c3c1450c362543fa88b6eb9921d3621760912914b21aa19e55c3e780c13b21693e645bd151eeb83d58e03746f26434decf8d434676

  • SSDEEP

    24576:y/OFMbQyXyXhZVTR0z71BM2TRkB6huiR3BSpNoVf0LTsIBMNjnNNOhAe/S0:dHyXyXQHFTRkB6hulb80

Malware Config

Extracted

Family

remcos

Botnet

XP

C2

xpremcuz300622.ddns.net:3542

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    oos.exe

  • delete_file

    false

  • hide_file

    true

  • hide_keylog_file

    false

  • install_flag

    true

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Remcos-MMP2I7

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    kkl

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f7361813973bf5358dfe900784ab0c2cddd70ad3c1bfdeac1b1de494ffb2a3fa.exe
    "C:\Users\Admin\AppData\Local\Temp\f7361813973bf5358dfe900784ab0c2cddd70ad3c1bfdeac1b1de494ffb2a3fa.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4684
    • C:\Users\Admin\AppData\Local\Temp\f7361813973bf5358dfe900784ab0c2cddd70ad3c1bfdeac1b1de494ffb2a3fa.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:4572
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
        3⤵
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:2500
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\oos.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4628
          • C:\Users\Admin\AppData\Roaming\oos.exe
            C:\Users\Admin\AppData\Roaming\oos.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1308
            • C:\Users\Admin\AppData\Roaming\oos.exe
              "{path}"
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of SetWindowsHookEx
              PID:4572

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\remcos\logs.dat
    Filesize

    144B

    MD5

    644a00f25e3ec12a4c44106cfed03606

    SHA1

    4eae66b92b4f2cd420debb3b1256d3775c83b13b

    SHA256

    53b157513e7ff1be9c140d7dce4bf0ecab76bc72478edc2e0ebe26d4129a0b4a

    SHA512

    3d2bcfa70dd092b63ec90b09ec877f4b96ac81aed7d65d4f94d622ca3daa41d0be760f42a266ada465e09d689b615085637bb9b86b350a04d85d2d66c271e109

  • C:\Users\Admin\AppData\Local\Temp\install.vbs
    Filesize

    398B

    MD5

    a5d3440f90cbfae712166e20870eaed7

    SHA1

    cc1e1a2945eb2ad475234344f7527ad9e9873647

    SHA256

    960a570da95b8d16809cbcc18e8ca4d81e16cb666354ddc1d572daf93f291f02

    SHA512

    d3136a280fbb326ccc5cb5ab1214aed8ccd6baa7f3f89ef9e0b5bf391a957dab2c121640bb056e6cbda0594f83133c4dbb4e1e2f0e290b44a401cd2cf8cfd4aa

  • C:\Users\Admin\AppData\Roaming\oos.exe
    Filesize

    1.0MB

    MD5

    6ffcaa9d57ed36d74cac808ffc5fc9b6

    SHA1

    89c88ac7b1420300e2f63b5a7f863c7f672ba959

    SHA256

    f7361813973bf5358dfe900784ab0c2cddd70ad3c1bfdeac1b1de494ffb2a3fa

    SHA512

    49f0afba5127f6caef4a78c3c1450c362543fa88b6eb9921d3621760912914b21aa19e55c3e780c13b21693e645bd151eeb83d58e03746f26434decf8d434676

  • C:\Users\Admin\AppData\Roaming\oos.exe
    Filesize

    1.0MB

    MD5

    6ffcaa9d57ed36d74cac808ffc5fc9b6

    SHA1

    89c88ac7b1420300e2f63b5a7f863c7f672ba959

    SHA256

    f7361813973bf5358dfe900784ab0c2cddd70ad3c1bfdeac1b1de494ffb2a3fa

    SHA512

    49f0afba5127f6caef4a78c3c1450c362543fa88b6eb9921d3621760912914b21aa19e55c3e780c13b21693e645bd151eeb83d58e03746f26434decf8d434676

  • C:\Users\Admin\AppData\Roaming\oos.exe
    Filesize

    1.0MB

    MD5

    6ffcaa9d57ed36d74cac808ffc5fc9b6

    SHA1

    89c88ac7b1420300e2f63b5a7f863c7f672ba959

    SHA256

    f7361813973bf5358dfe900784ab0c2cddd70ad3c1bfdeac1b1de494ffb2a3fa

    SHA512

    49f0afba5127f6caef4a78c3c1450c362543fa88b6eb9921d3621760912914b21aa19e55c3e780c13b21693e645bd151eeb83d58e03746f26434decf8d434676

  • memory/1308-157-0x00000000054E0000-0x00000000054F0000-memory.dmp
    Filesize

    64KB

  • memory/1308-156-0x00000000054E0000-0x00000000054F0000-memory.dmp
    Filesize

    64KB

  • memory/4572-160-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/4572-176-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/4572-142-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/4572-144-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/4572-150-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/4572-151-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/4572-193-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/4572-192-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/4572-185-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/4572-184-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/4572-177-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/4572-141-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/4572-175-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/4572-162-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/4572-163-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/4572-165-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/4572-166-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/4572-167-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/4572-169-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/4572-168-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/4572-172-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/4684-135-0x0000000005190000-0x0000000005222000-memory.dmp
    Filesize

    584KB

  • memory/4684-133-0x00000000006C0000-0x00000000007CA000-memory.dmp
    Filesize

    1.0MB

  • memory/4684-136-0x00000000052D0000-0x000000000536C000-memory.dmp
    Filesize

    624KB

  • memory/4684-134-0x00000000056A0000-0x0000000005C44000-memory.dmp
    Filesize

    5.6MB

  • memory/4684-137-0x0000000005180000-0x000000000518A000-memory.dmp
    Filesize

    40KB

  • memory/4684-138-0x0000000005370000-0x00000000053C6000-memory.dmp
    Filesize

    344KB

  • memory/4684-139-0x0000000005420000-0x0000000005430000-memory.dmp
    Filesize

    64KB

  • memory/4684-140-0x0000000005420000-0x0000000005430000-memory.dmp
    Filesize

    64KB