Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    31-03-2023 10:38

General

  • Target

    d53d34f175739008176bb98aa1cfd41c.exe

  • Size

    998KB

  • MD5

    d53d34f175739008176bb98aa1cfd41c

  • SHA1

    2b7244d307b7fe8209bc6874bfb2d11d24886ff8

  • SHA256

    73c4025ffeef1f6c767da566746473c99b0dd93b1a2e1f7d1d5c8b31d29f08f2

  • SHA512

    f6922380d752a656d10065c5b18a1b1c0703ae906ead4b1ac2dc0606eb448b1cbe115b73c79af41848076e7ab03a5dffff5f64a923c346ec799a52110bfff017

  • SSDEEP

    24576:bxeqH+YCtYG6/fXIOC0soC5Qyct5hTxgLeoY93tnvYIEUimX:bxeqH+TenXIOPyc3vgLjY9ZvYI

Malware Config

Extracted

Family

remcos

Botnet

XP

C2

xpremcuz300622.ddns.net:3542

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    oos.exe

  • delete_file

    false

  • hide_file

    true

  • hide_keylog_file

    false

  • install_flag

    true

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Remcos-MMP2I7

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    kkl

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d53d34f175739008176bb98aa1cfd41c.exe
    "C:\Users\Admin\AppData\Local\Temp\d53d34f175739008176bb98aa1cfd41c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1308
    • C:\Users\Admin\AppData\Local\Temp\d53d34f175739008176bb98aa1cfd41c.exe
      "C:\Users\Admin\AppData\Local\Temp\d53d34f175739008176bb98aa1cfd41c.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:268
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:284
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\oos.exe"
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1564
          • C:\Users\Admin\AppData\Roaming\oos.exe
            C:\Users\Admin\AppData\Roaming\oos.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1352
            • C:\Users\Admin\AppData\Roaming\oos.exe
              "C:\Users\Admin\AppData\Roaming\oos.exe"
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of SetWindowsHookEx
              PID:1436

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\remcos\logs.dat
    Filesize

    144B

    MD5

    044686bf67ad23513fcc06389ff0d478

    SHA1

    75008f420420cf3eba3321e1d5d03832333b4501

    SHA256

    9e04cce33b61eae88adcc84ebf0a37194d9856259fc5e4acc5c7387b3629988d

    SHA512

    102b7804209972f6f1921cee0f04e4813986009aaa42e5ce69fa8617c2a584ea8a0afc0c7554f79f92b1c0d02ae6532f7d4d67284b6813182487d36eff05272d

  • C:\Users\Admin\AppData\Local\Temp\install.vbs
    Filesize

    398B

    MD5

    a5d3440f90cbfae712166e20870eaed7

    SHA1

    cc1e1a2945eb2ad475234344f7527ad9e9873647

    SHA256

    960a570da95b8d16809cbcc18e8ca4d81e16cb666354ddc1d572daf93f291f02

    SHA512

    d3136a280fbb326ccc5cb5ab1214aed8ccd6baa7f3f89ef9e0b5bf391a957dab2c121640bb056e6cbda0594f83133c4dbb4e1e2f0e290b44a401cd2cf8cfd4aa

  • C:\Users\Admin\AppData\Roaming\oos.exe
    Filesize

    998KB

    MD5

    d53d34f175739008176bb98aa1cfd41c

    SHA1

    2b7244d307b7fe8209bc6874bfb2d11d24886ff8

    SHA256

    73c4025ffeef1f6c767da566746473c99b0dd93b1a2e1f7d1d5c8b31d29f08f2

    SHA512

    f6922380d752a656d10065c5b18a1b1c0703ae906ead4b1ac2dc0606eb448b1cbe115b73c79af41848076e7ab03a5dffff5f64a923c346ec799a52110bfff017

  • C:\Users\Admin\AppData\Roaming\oos.exe
    Filesize

    998KB

    MD5

    d53d34f175739008176bb98aa1cfd41c

    SHA1

    2b7244d307b7fe8209bc6874bfb2d11d24886ff8

    SHA256

    73c4025ffeef1f6c767da566746473c99b0dd93b1a2e1f7d1d5c8b31d29f08f2

    SHA512

    f6922380d752a656d10065c5b18a1b1c0703ae906ead4b1ac2dc0606eb448b1cbe115b73c79af41848076e7ab03a5dffff5f64a923c346ec799a52110bfff017

  • C:\Users\Admin\AppData\Roaming\oos.exe
    Filesize

    998KB

    MD5

    d53d34f175739008176bb98aa1cfd41c

    SHA1

    2b7244d307b7fe8209bc6874bfb2d11d24886ff8

    SHA256

    73c4025ffeef1f6c767da566746473c99b0dd93b1a2e1f7d1d5c8b31d29f08f2

    SHA512

    f6922380d752a656d10065c5b18a1b1c0703ae906ead4b1ac2dc0606eb448b1cbe115b73c79af41848076e7ab03a5dffff5f64a923c346ec799a52110bfff017

  • \Users\Admin\AppData\Roaming\oos.exe
    Filesize

    998KB

    MD5

    d53d34f175739008176bb98aa1cfd41c

    SHA1

    2b7244d307b7fe8209bc6874bfb2d11d24886ff8

    SHA256

    73c4025ffeef1f6c767da566746473c99b0dd93b1a2e1f7d1d5c8b31d29f08f2

    SHA512

    f6922380d752a656d10065c5b18a1b1c0703ae906ead4b1ac2dc0606eb448b1cbe115b73c79af41848076e7ab03a5dffff5f64a923c346ec799a52110bfff017

  • memory/268-64-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/268-69-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/268-62-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/268-63-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/268-61-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/268-65-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/268-66-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/268-67-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/268-68-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/268-78-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/268-70-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/268-72-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1308-56-0x0000000000380000-0x000000000038E000-memory.dmp
    Filesize

    56KB

  • memory/1308-60-0x0000000006050000-0x00000000060CE000-memory.dmp
    Filesize

    504KB

  • memory/1308-59-0x00000000058B0000-0x000000000596E000-memory.dmp
    Filesize

    760KB

  • memory/1308-58-0x00000000003D0000-0x00000000003DC000-memory.dmp
    Filesize

    48KB

  • memory/1308-57-0x00000000044D0000-0x0000000004510000-memory.dmp
    Filesize

    256KB

  • memory/1308-54-0x0000000000DC0000-0x0000000000EC0000-memory.dmp
    Filesize

    1024KB

  • memory/1308-55-0x00000000044D0000-0x0000000004510000-memory.dmp
    Filesize

    256KB

  • memory/1352-83-0x0000000001310000-0x0000000001410000-memory.dmp
    Filesize

    1024KB

  • memory/1352-84-0x00000000051B0000-0x00000000051F0000-memory.dmp
    Filesize

    256KB

  • memory/1352-85-0x00000000051B0000-0x00000000051F0000-memory.dmp
    Filesize

    256KB

  • memory/1436-103-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1436-99-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1436-102-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1436-101-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1436-94-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1436-104-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1436-108-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1436-110-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1436-111-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1436-98-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1436-116-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1436-117-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB