Analysis

  • max time kernel
    149s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    17-03-2023 20:39

General

  • Target

    tmp.exe

  • Size

    1002KB

  • MD5

    f46d06135ec1f3705b556f830f1de372

  • SHA1

    a1d4c48f24a72ce044faf64ebabfc94c3ac5999b

  • SHA256

    3962ae9db78b08a86e6907b321a399ca5a83abf3032ef68c16637f840e8992a8

  • SHA512

    c1e1a5e6f3bc6b0f704eb715ccb8e0f6afea94c04c7ac1bf634b336142d05db3fb30ca9d9c7da15fa853c89ce698981f49e9bd54ea7d81fc101e53f7ff788939

  • SSDEEP

    24576:bzl6TpeiKfQZiErxfQ92nZyvsW6kScfH2/ABRVb+2eVV:bM1vhxc2wvF6kvf2/kjBeVV

Malware Config

Extracted

Family

remcos

Botnet

XP

C2

xpremcuz300622.ddns.net:3542

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    oos.exe

  • delete_file

    false

  • hide_file

    true

  • hide_keylog_file

    false

  • install_flag

    true

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Remcos-MMP2I7

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    kkl

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1644
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1340
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\oos.exe"
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1328
          • C:\Users\Admin\AppData\Roaming\oos.exe
            C:\Users\Admin\AppData\Roaming\oos.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1300
            • C:\Users\Admin\AppData\Roaming\oos.exe
              "C:\Users\Admin\AppData\Roaming\oos.exe"
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of SetWindowsHookEx
              PID:688

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\remcos\logs.dat
    Filesize

    144B

    MD5

    56934af976b31836147cf73caa978032

    SHA1

    9106ca309c4fc41b61a813412490d234e09d89bf

    SHA256

    54119c2e7fedf070bc15025428ee4a549be22217759916354995166b2bd9b51f

    SHA512

    898e5ad5eb5580f0239c9de68309b460403c879b02eb8b520019d8d0901fc627cbe1d8303bb9703d0dcdeffd1bd7bcb315a6bee6ccbc1ab4f0531a9f512c4cf4

  • C:\Users\Admin\AppData\Local\Temp\install.vbs
    Filesize

    398B

    MD5

    a5d3440f90cbfae712166e20870eaed7

    SHA1

    cc1e1a2945eb2ad475234344f7527ad9e9873647

    SHA256

    960a570da95b8d16809cbcc18e8ca4d81e16cb666354ddc1d572daf93f291f02

    SHA512

    d3136a280fbb326ccc5cb5ab1214aed8ccd6baa7f3f89ef9e0b5bf391a957dab2c121640bb056e6cbda0594f83133c4dbb4e1e2f0e290b44a401cd2cf8cfd4aa

  • C:\Users\Admin\AppData\Roaming\oos.exe
    Filesize

    1002KB

    MD5

    f46d06135ec1f3705b556f830f1de372

    SHA1

    a1d4c48f24a72ce044faf64ebabfc94c3ac5999b

    SHA256

    3962ae9db78b08a86e6907b321a399ca5a83abf3032ef68c16637f840e8992a8

    SHA512

    c1e1a5e6f3bc6b0f704eb715ccb8e0f6afea94c04c7ac1bf634b336142d05db3fb30ca9d9c7da15fa853c89ce698981f49e9bd54ea7d81fc101e53f7ff788939

  • C:\Users\Admin\AppData\Roaming\oos.exe
    Filesize

    1002KB

    MD5

    f46d06135ec1f3705b556f830f1de372

    SHA1

    a1d4c48f24a72ce044faf64ebabfc94c3ac5999b

    SHA256

    3962ae9db78b08a86e6907b321a399ca5a83abf3032ef68c16637f840e8992a8

    SHA512

    c1e1a5e6f3bc6b0f704eb715ccb8e0f6afea94c04c7ac1bf634b336142d05db3fb30ca9d9c7da15fa853c89ce698981f49e9bd54ea7d81fc101e53f7ff788939

  • C:\Users\Admin\AppData\Roaming\oos.exe
    Filesize

    1002KB

    MD5

    f46d06135ec1f3705b556f830f1de372

    SHA1

    a1d4c48f24a72ce044faf64ebabfc94c3ac5999b

    SHA256

    3962ae9db78b08a86e6907b321a399ca5a83abf3032ef68c16637f840e8992a8

    SHA512

    c1e1a5e6f3bc6b0f704eb715ccb8e0f6afea94c04c7ac1bf634b336142d05db3fb30ca9d9c7da15fa853c89ce698981f49e9bd54ea7d81fc101e53f7ff788939

  • \Users\Admin\AppData\Roaming\oos.exe
    Filesize

    1002KB

    MD5

    f46d06135ec1f3705b556f830f1de372

    SHA1

    a1d4c48f24a72ce044faf64ebabfc94c3ac5999b

    SHA256

    3962ae9db78b08a86e6907b321a399ca5a83abf3032ef68c16637f840e8992a8

    SHA512

    c1e1a5e6f3bc6b0f704eb715ccb8e0f6afea94c04c7ac1bf634b336142d05db3fb30ca9d9c7da15fa853c89ce698981f49e9bd54ea7d81fc101e53f7ff788939

  • memory/688-100-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/688-93-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/688-119-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/688-118-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/688-114-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/688-111-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/688-110-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/688-106-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/688-105-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/688-104-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/688-103-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/688-102-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/688-101-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/688-98-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/688-97-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1300-83-0x0000000004C20000-0x0000000004C60000-memory.dmp
    Filesize

    256KB

  • memory/1300-84-0x0000000004C20000-0x0000000004C60000-memory.dmp
    Filesize

    256KB

  • memory/1300-82-0x0000000000E20000-0x0000000000F20000-memory.dmp
    Filesize

    1024KB

  • memory/1644-65-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1644-69-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1644-62-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1644-63-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1644-64-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1644-60-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1644-61-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1644-77-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1644-71-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1644-66-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1644-68-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1644-67-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/2040-57-0x0000000000EA0000-0x0000000000EE0000-memory.dmp
    Filesize

    256KB

  • memory/2040-54-0x00000000011E0000-0x00000000012E0000-memory.dmp
    Filesize

    1024KB

  • memory/2040-59-0x0000000005C30000-0x0000000005CAE000-memory.dmp
    Filesize

    504KB

  • memory/2040-55-0x0000000000EA0000-0x0000000000EE0000-memory.dmp
    Filesize

    256KB

  • memory/2040-58-0x0000000007DB0000-0x0000000007EA0000-memory.dmp
    Filesize

    960KB

  • memory/2040-56-0x0000000000650000-0x0000000000668000-memory.dmp
    Filesize

    96KB