Analysis

  • max time kernel
    147s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    14-03-2023 11:59

General

  • Target

    tmp.exe

  • Size

    1011KB

  • MD5

    0e167d008251242527393eeebbad5542

  • SHA1

    0520dd52fb34374ddcbd738ac327a4737b226a62

  • SHA256

    cd53007fc79e7078155fef915142ca15d695c3a1ba6494d3027365cf24157f5a

  • SHA512

    42f5366a42b7bdf0dd88363903048a93e124772176f292393296e3d498835972154ff656d60035633668ea2fe225dec7f381b08d4533206316f4ee634f3e14bf

  • SSDEEP

    24576:jzl6Tw725gBZ6oaoyI7MTgGxQLJluWccesdF:jM07yo6pEoTgyWnuCesdF

Malware Config

Extracted

Family

remcos

Botnet

XP

C2

xpremcuz300622.ddns.net:3542

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    oos.exe

  • delete_file

    false

  • hide_file

    true

  • hide_keylog_file

    false

  • install_flag

    true

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Remcos-MMP2I7

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    kkl

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1604
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1164
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2000
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\oos.exe"
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:316
          • C:\Users\Admin\AppData\Roaming\oos.exe
            C:\Users\Admin\AppData\Roaming\oos.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:384
            • C:\Users\Admin\AppData\Roaming\oos.exe
              "C:\Users\Admin\AppData\Roaming\oos.exe"
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of SetWindowsHookEx
              PID:1632

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\remcos\logs.dat
    Filesize

    144B

    MD5

    1491b7dfb365d1a53c3c5e5c02ba9722

    SHA1

    437e073dd69462c6fc31c0f9d265833382f65646

    SHA256

    360bcaad8d317d22f5a3ffcf108d403f9896c24b4887cd7604587d61f68ae95a

    SHA512

    70062f975d68d37822d19608838b16ad9588b2dee12197bd646be8044d05fd9d402f0742f95ea0cf74e4d54f0bc5a2db497b51357a5bcde1e2b72aeab81a1cb3

  • C:\Users\Admin\AppData\Local\Temp\install.vbs
    Filesize

    398B

    MD5

    a5d3440f90cbfae712166e20870eaed7

    SHA1

    cc1e1a2945eb2ad475234344f7527ad9e9873647

    SHA256

    960a570da95b8d16809cbcc18e8ca4d81e16cb666354ddc1d572daf93f291f02

    SHA512

    d3136a280fbb326ccc5cb5ab1214aed8ccd6baa7f3f89ef9e0b5bf391a957dab2c121640bb056e6cbda0594f83133c4dbb4e1e2f0e290b44a401cd2cf8cfd4aa

  • C:\Users\Admin\AppData\Roaming\oos.exe
    Filesize

    1011KB

    MD5

    0e167d008251242527393eeebbad5542

    SHA1

    0520dd52fb34374ddcbd738ac327a4737b226a62

    SHA256

    cd53007fc79e7078155fef915142ca15d695c3a1ba6494d3027365cf24157f5a

    SHA512

    42f5366a42b7bdf0dd88363903048a93e124772176f292393296e3d498835972154ff656d60035633668ea2fe225dec7f381b08d4533206316f4ee634f3e14bf

  • C:\Users\Admin\AppData\Roaming\oos.exe
    Filesize

    1011KB

    MD5

    0e167d008251242527393eeebbad5542

    SHA1

    0520dd52fb34374ddcbd738ac327a4737b226a62

    SHA256

    cd53007fc79e7078155fef915142ca15d695c3a1ba6494d3027365cf24157f5a

    SHA512

    42f5366a42b7bdf0dd88363903048a93e124772176f292393296e3d498835972154ff656d60035633668ea2fe225dec7f381b08d4533206316f4ee634f3e14bf

  • C:\Users\Admin\AppData\Roaming\oos.exe
    Filesize

    1011KB

    MD5

    0e167d008251242527393eeebbad5542

    SHA1

    0520dd52fb34374ddcbd738ac327a4737b226a62

    SHA256

    cd53007fc79e7078155fef915142ca15d695c3a1ba6494d3027365cf24157f5a

    SHA512

    42f5366a42b7bdf0dd88363903048a93e124772176f292393296e3d498835972154ff656d60035633668ea2fe225dec7f381b08d4533206316f4ee634f3e14bf

  • \Users\Admin\AppData\Roaming\oos.exe
    Filesize

    1011KB

    MD5

    0e167d008251242527393eeebbad5542

    SHA1

    0520dd52fb34374ddcbd738ac327a4737b226a62

    SHA256

    cd53007fc79e7078155fef915142ca15d695c3a1ba6494d3027365cf24157f5a

    SHA512

    42f5366a42b7bdf0dd88363903048a93e124772176f292393296e3d498835972154ff656d60035633668ea2fe225dec7f381b08d4533206316f4ee634f3e14bf

  • memory/384-84-0x0000000004C90000-0x0000000004CD0000-memory.dmp
    Filesize

    256KB

  • memory/384-83-0x0000000004C90000-0x0000000004CD0000-memory.dmp
    Filesize

    256KB

  • memory/384-82-0x0000000000080000-0x0000000000182000-memory.dmp
    Filesize

    1.0MB

  • memory/1164-64-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1164-60-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1164-65-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1164-66-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1164-68-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1164-67-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1164-69-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1164-71-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1164-77-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1164-63-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1164-62-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1164-61-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1604-56-0x00000000005F0000-0x0000000000608000-memory.dmp
    Filesize

    96KB

  • memory/1604-59-0x0000000005CA0000-0x0000000005D1E000-memory.dmp
    Filesize

    504KB

  • memory/1604-58-0x0000000005E30000-0x0000000005F20000-memory.dmp
    Filesize

    960KB

  • memory/1604-57-0x0000000000530000-0x0000000000570000-memory.dmp
    Filesize

    256KB

  • memory/1604-55-0x0000000000530000-0x0000000000570000-memory.dmp
    Filesize

    256KB

  • memory/1604-54-0x0000000001340000-0x0000000001442000-memory.dmp
    Filesize

    1.0MB

  • memory/1632-103-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1632-105-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1632-100-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1632-101-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1632-102-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1632-97-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1632-104-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1632-98-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1632-108-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1632-111-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1632-112-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1632-113-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1632-93-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1632-119-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1632-120-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB