Analysis

  • max time kernel
    149s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    27-03-2023 07:51

General

  • Target

    00015171.exe

  • Size

    1.1MB

  • MD5

    f66eceae94bbb47170aca7f97084fc93

  • SHA1

    56722d53fa9cef9d4aba40c6d08b61a6d26abfdb

  • SHA256

    c2c8cceb0ee59b816db4cc7449e311ed3abeb2dd376cab676bd0c4d8c10781f7

  • SHA512

    582ac28169e0b18fad7e9df72e25409fc922579188279c1d8de5d6ad4b94a51f6eaa47d8f297c0385d04ffb2ae52d49680eb861132a28cb43fccddc41883a376

  • SSDEEP

    24576:vA5YmDTWB1VeFzs/dCaVLpqaQ96eQoBAM8ljEQHUwUp5C:Y5rTWBq6olaY6FoBAqQv

Malware Config

Extracted

Family

remcos

Botnet

XP

C2

xpremcuz300622.ddns.net:3542

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    oos.exe

  • delete_file

    false

  • hide_file

    true

  • hide_keylog_file

    false

  • install_flag

    true

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Remcos-MMP2I7

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    kkl

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • Nirsoft 3 IoCs
  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 2 IoCs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\00015171.exe
    "C:\Users\Admin\AppData\Local\Temp\00015171.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:276
    • C:\Users\Admin\AppData\Local\Temp\00015171.exe
      "C:\Users\Admin\AppData\Local\Temp\00015171.exe"
      2⤵
        PID:1600
      • C:\Users\Admin\AppData\Local\Temp\00015171.exe
        "C:\Users\Admin\AppData\Local\Temp\00015171.exe"
        2⤵
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1916
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1344
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\oos.exe"
            4⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1088
            • C:\Users\Admin\AppData\Roaming\oos.exe
              C:\Users\Admin\AppData\Roaming\oos.exe
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:596
              • C:\Users\Admin\AppData\Roaming\oos.exe
                "C:\Users\Admin\AppData\Roaming\oos.exe"
                6⤵
                • Executes dropped EXE
                PID:636
              • C:\Users\Admin\AppData\Roaming\oos.exe
                "C:\Users\Admin\AppData\Roaming\oos.exe"
                6⤵
                • Executes dropped EXE
                PID:980
              • C:\Users\Admin\AppData\Roaming\oos.exe
                "C:\Users\Admin\AppData\Roaming\oos.exe"
                6⤵
                • Executes dropped EXE
                • Adds Run key to start application
                • Suspicious use of SetThreadContext
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:1780
                • C:\Users\Admin\AppData\Roaming\oos.exe
                  C:\Users\Admin\AppData\Roaming\oos.exe /stext "C:\Users\Admin\AppData\Local\Temp\hxwjqpamqrnbypinwkjwibwypgvztbf"
                  7⤵
                  • Executes dropped EXE
                  PID:1584
                • C:\Users\Admin\AppData\Roaming\oos.exe
                  C:\Users\Admin\AppData\Roaming\oos.exe /stext "C:\Users\Admin\AppData\Local\Temp\srbbrilfmzfgaverguwylgqpquniumwlpr"
                  7⤵
                  • Executes dropped EXE
                  PID:1616
                • C:\Users\Admin\AppData\Roaming\oos.exe
                  C:\Users\Admin\AppData\Roaming\oos.exe /stext "C:\Users\Admin\AppData\Local\Temp\uupusa"
                  7⤵
                  • Executes dropped EXE
                  • Accesses Microsoft Outlook accounts
                  PID:1544

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\remcos\logs.dat
      Filesize

      144B

      MD5

      1c6f29a02bdcf5f79bc210bd90cb2682

      SHA1

      837a82f7959cab103b995fa94ef0e1dad1ab9831

      SHA256

      41f83c03c4480318786d3ea72b825bc41faae3b09c09e85f1a823d02bae979a2

      SHA512

      ab02633c39cf8a3b6d6617beb58516903df671bfe748515b4d28220e77a1d2afe7c93a40c3d41bfbea66b5b5e7994d80c347574f8531e5f96f139043ba2ee227

    • C:\Users\Admin\AppData\Local\Temp\install.vbs
      Filesize

      398B

      MD5

      a5d3440f90cbfae712166e20870eaed7

      SHA1

      cc1e1a2945eb2ad475234344f7527ad9e9873647

      SHA256

      960a570da95b8d16809cbcc18e8ca4d81e16cb666354ddc1d572daf93f291f02

      SHA512

      d3136a280fbb326ccc5cb5ab1214aed8ccd6baa7f3f89ef9e0b5bf391a957dab2c121640bb056e6cbda0594f83133c4dbb4e1e2f0e290b44a401cd2cf8cfd4aa

    • C:\Users\Admin\AppData\Roaming\oos.exe
      Filesize

      1.1MB

      MD5

      f66eceae94bbb47170aca7f97084fc93

      SHA1

      56722d53fa9cef9d4aba40c6d08b61a6d26abfdb

      SHA256

      c2c8cceb0ee59b816db4cc7449e311ed3abeb2dd376cab676bd0c4d8c10781f7

      SHA512

      582ac28169e0b18fad7e9df72e25409fc922579188279c1d8de5d6ad4b94a51f6eaa47d8f297c0385d04ffb2ae52d49680eb861132a28cb43fccddc41883a376

    • C:\Users\Admin\AppData\Roaming\oos.exe
      Filesize

      1.1MB

      MD5

      f66eceae94bbb47170aca7f97084fc93

      SHA1

      56722d53fa9cef9d4aba40c6d08b61a6d26abfdb

      SHA256

      c2c8cceb0ee59b816db4cc7449e311ed3abeb2dd376cab676bd0c4d8c10781f7

      SHA512

      582ac28169e0b18fad7e9df72e25409fc922579188279c1d8de5d6ad4b94a51f6eaa47d8f297c0385d04ffb2ae52d49680eb861132a28cb43fccddc41883a376

    • C:\Users\Admin\AppData\Roaming\oos.exe
      Filesize

      1.1MB

      MD5

      f66eceae94bbb47170aca7f97084fc93

      SHA1

      56722d53fa9cef9d4aba40c6d08b61a6d26abfdb

      SHA256

      c2c8cceb0ee59b816db4cc7449e311ed3abeb2dd376cab676bd0c4d8c10781f7

      SHA512

      582ac28169e0b18fad7e9df72e25409fc922579188279c1d8de5d6ad4b94a51f6eaa47d8f297c0385d04ffb2ae52d49680eb861132a28cb43fccddc41883a376

    • C:\Users\Admin\AppData\Roaming\oos.exe
      Filesize

      1.1MB

      MD5

      f66eceae94bbb47170aca7f97084fc93

      SHA1

      56722d53fa9cef9d4aba40c6d08b61a6d26abfdb

      SHA256

      c2c8cceb0ee59b816db4cc7449e311ed3abeb2dd376cab676bd0c4d8c10781f7

      SHA512

      582ac28169e0b18fad7e9df72e25409fc922579188279c1d8de5d6ad4b94a51f6eaa47d8f297c0385d04ffb2ae52d49680eb861132a28cb43fccddc41883a376

    • C:\Users\Admin\AppData\Roaming\oos.exe
      Filesize

      1.1MB

      MD5

      f66eceae94bbb47170aca7f97084fc93

      SHA1

      56722d53fa9cef9d4aba40c6d08b61a6d26abfdb

      SHA256

      c2c8cceb0ee59b816db4cc7449e311ed3abeb2dd376cab676bd0c4d8c10781f7

      SHA512

      582ac28169e0b18fad7e9df72e25409fc922579188279c1d8de5d6ad4b94a51f6eaa47d8f297c0385d04ffb2ae52d49680eb861132a28cb43fccddc41883a376

    • C:\Users\Admin\AppData\Roaming\oos.exe
      Filesize

      1.1MB

      MD5

      f66eceae94bbb47170aca7f97084fc93

      SHA1

      56722d53fa9cef9d4aba40c6d08b61a6d26abfdb

      SHA256

      c2c8cceb0ee59b816db4cc7449e311ed3abeb2dd376cab676bd0c4d8c10781f7

      SHA512

      582ac28169e0b18fad7e9df72e25409fc922579188279c1d8de5d6ad4b94a51f6eaa47d8f297c0385d04ffb2ae52d49680eb861132a28cb43fccddc41883a376

    • C:\Users\Admin\AppData\Roaming\oos.exe
      Filesize

      1.1MB

      MD5

      f66eceae94bbb47170aca7f97084fc93

      SHA1

      56722d53fa9cef9d4aba40c6d08b61a6d26abfdb

      SHA256

      c2c8cceb0ee59b816db4cc7449e311ed3abeb2dd376cab676bd0c4d8c10781f7

      SHA512

      582ac28169e0b18fad7e9df72e25409fc922579188279c1d8de5d6ad4b94a51f6eaa47d8f297c0385d04ffb2ae52d49680eb861132a28cb43fccddc41883a376

    • C:\Users\Admin\AppData\Roaming\oos.exe
      Filesize

      1.1MB

      MD5

      f66eceae94bbb47170aca7f97084fc93

      SHA1

      56722d53fa9cef9d4aba40c6d08b61a6d26abfdb

      SHA256

      c2c8cceb0ee59b816db4cc7449e311ed3abeb2dd376cab676bd0c4d8c10781f7

      SHA512

      582ac28169e0b18fad7e9df72e25409fc922579188279c1d8de5d6ad4b94a51f6eaa47d8f297c0385d04ffb2ae52d49680eb861132a28cb43fccddc41883a376

    • \Users\Admin\AppData\Roaming\oos.exe
      Filesize

      1.1MB

      MD5

      f66eceae94bbb47170aca7f97084fc93

      SHA1

      56722d53fa9cef9d4aba40c6d08b61a6d26abfdb

      SHA256

      c2c8cceb0ee59b816db4cc7449e311ed3abeb2dd376cab676bd0c4d8c10781f7

      SHA512

      582ac28169e0b18fad7e9df72e25409fc922579188279c1d8de5d6ad4b94a51f6eaa47d8f297c0385d04ffb2ae52d49680eb861132a28cb43fccddc41883a376

    • \Users\Admin\AppData\Roaming\oos.exe
      Filesize

      1.1MB

      MD5

      f66eceae94bbb47170aca7f97084fc93

      SHA1

      56722d53fa9cef9d4aba40c6d08b61a6d26abfdb

      SHA256

      c2c8cceb0ee59b816db4cc7449e311ed3abeb2dd376cab676bd0c4d8c10781f7

      SHA512

      582ac28169e0b18fad7e9df72e25409fc922579188279c1d8de5d6ad4b94a51f6eaa47d8f297c0385d04ffb2ae52d49680eb861132a28cb43fccddc41883a376

    • memory/276-57-0x0000000004ED0000-0x0000000004F10000-memory.dmp
      Filesize

      256KB

    • memory/276-56-0x0000000000310000-0x0000000000330000-memory.dmp
      Filesize

      128KB

    • memory/276-59-0x00000000057E0000-0x00000000058D0000-memory.dmp
      Filesize

      960KB

    • memory/276-55-0x0000000004ED0000-0x0000000004F10000-memory.dmp
      Filesize

      256KB

    • memory/276-54-0x0000000001130000-0x0000000001246000-memory.dmp
      Filesize

      1.1MB

    • memory/276-58-0x0000000000440000-0x000000000044C000-memory.dmp
      Filesize

      48KB

    • memory/276-60-0x0000000005470000-0x00000000054EE000-memory.dmp
      Filesize

      504KB

    • memory/596-85-0x0000000004C60000-0x0000000004CA0000-memory.dmp
      Filesize

      256KB

    • memory/596-84-0x00000000001F0000-0x0000000000306000-memory.dmp
      Filesize

      1.1MB

    • memory/596-86-0x0000000004C60000-0x0000000004CA0000-memory.dmp
      Filesize

      256KB

    • memory/1544-118-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/1544-119-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/1544-126-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/1544-127-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/1544-123-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/1544-128-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/1544-130-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/1544-120-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/1544-121-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/1780-112-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/1780-109-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/1780-104-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/1780-105-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/1780-106-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/1780-107-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/1780-108-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/1780-132-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/1780-110-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/1780-111-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/1780-101-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/1780-113-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/1780-97-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/1780-102-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/1780-137-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/1780-136-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/1916-78-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/1916-64-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/1916-65-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/1916-66-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/1916-67-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/1916-68-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/1916-63-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/1916-62-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/1916-69-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/1916-61-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/1916-70-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/1916-72-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB