Analysis

  • max time kernel
    97s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    03-04-2023 12:58

General

  • Target

    6f156a6c661f4b68eb1be00e5a1be53fb80f05af516ef4dcdd7d3e937a1db580.exe

  • Size

    1020KB

  • MD5

    3d87e610c1e0855bac84e1a66632afd5

  • SHA1

    998433cdb154c12a50aac7fd3f174bb2da931496

  • SHA256

    6f156a6c661f4b68eb1be00e5a1be53fb80f05af516ef4dcdd7d3e937a1db580

  • SHA512

    e8e091be06cd3c16b84b36b219b5a3980dd529f78c591a35d75c18b2bdd9d811cf978a893cfee47568a74139579266330de04714e2c9f5473824d20a3cc8a21d

  • SSDEEP

    24576:fkkU1nC/RckNg7iDLB/a18rYgaJvw4HTGFmF:fk3C/RckuODL1EgaZwCTV

Malware Config

Extracted

Family

remcos

Botnet

XP

C2

xpremcuz300622.ddns.net:3542

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    oos.exe

  • delete_file

    false

  • hide_file

    true

  • hide_keylog_file

    false

  • install_flag

    true

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Remcos-MMP2I7

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    kkl

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6f156a6c661f4b68eb1be00e5a1be53fb80f05af516ef4dcdd7d3e937a1db580.exe
    "C:\Users\Admin\AppData\Local\Temp\6f156a6c661f4b68eb1be00e5a1be53fb80f05af516ef4dcdd7d3e937a1db580.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1544
    • C:\Users\Admin\AppData\Local\Temp\6f156a6c661f4b68eb1be00e5a1be53fb80f05af516ef4dcdd7d3e937a1db580.exe
      "C:\Users\Admin\AppData\Local\Temp\6f156a6c661f4b68eb1be00e5a1be53fb80f05af516ef4dcdd7d3e937a1db580.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:336
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1356
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\oos.exe"
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1776
          • C:\Users\Admin\AppData\Roaming\oos.exe
            C:\Users\Admin\AppData\Roaming\oos.exe
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:576
            • C:\Users\Admin\AppData\Roaming\oos.exe
              "C:\Users\Admin\AppData\Roaming\oos.exe"
              6⤵
              • Executes dropped EXE
              PID:1788
            • C:\Users\Admin\AppData\Roaming\oos.exe
              "C:\Users\Admin\AppData\Roaming\oos.exe"
              6⤵
              • Executes dropped EXE
              PID:1688
            • C:\Users\Admin\AppData\Roaming\oos.exe
              "C:\Users\Admin\AppData\Roaming\oos.exe"
              6⤵
              • Executes dropped EXE
              PID:816
            • C:\Users\Admin\AppData\Roaming\oos.exe
              "C:\Users\Admin\AppData\Roaming\oos.exe"
              6⤵
              • Executes dropped EXE
              PID:1224
            • C:\Users\Admin\AppData\Roaming\oos.exe
              "C:\Users\Admin\AppData\Roaming\oos.exe"
              6⤵
              • Executes dropped EXE
              PID:1940

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\install.vbs
    Filesize

    398B

    MD5

    a5d3440f90cbfae712166e20870eaed7

    SHA1

    cc1e1a2945eb2ad475234344f7527ad9e9873647

    SHA256

    960a570da95b8d16809cbcc18e8ca4d81e16cb666354ddc1d572daf93f291f02

    SHA512

    d3136a280fbb326ccc5cb5ab1214aed8ccd6baa7f3f89ef9e0b5bf391a957dab2c121640bb056e6cbda0594f83133c4dbb4e1e2f0e290b44a401cd2cf8cfd4aa

  • C:\Users\Admin\AppData\Roaming\oos.exe
    Filesize

    1020KB

    MD5

    3d87e610c1e0855bac84e1a66632afd5

    SHA1

    998433cdb154c12a50aac7fd3f174bb2da931496

    SHA256

    6f156a6c661f4b68eb1be00e5a1be53fb80f05af516ef4dcdd7d3e937a1db580

    SHA512

    e8e091be06cd3c16b84b36b219b5a3980dd529f78c591a35d75c18b2bdd9d811cf978a893cfee47568a74139579266330de04714e2c9f5473824d20a3cc8a21d

  • C:\Users\Admin\AppData\Roaming\oos.exe
    Filesize

    1020KB

    MD5

    3d87e610c1e0855bac84e1a66632afd5

    SHA1

    998433cdb154c12a50aac7fd3f174bb2da931496

    SHA256

    6f156a6c661f4b68eb1be00e5a1be53fb80f05af516ef4dcdd7d3e937a1db580

    SHA512

    e8e091be06cd3c16b84b36b219b5a3980dd529f78c591a35d75c18b2bdd9d811cf978a893cfee47568a74139579266330de04714e2c9f5473824d20a3cc8a21d

  • C:\Users\Admin\AppData\Roaming\oos.exe
    Filesize

    1020KB

    MD5

    3d87e610c1e0855bac84e1a66632afd5

    SHA1

    998433cdb154c12a50aac7fd3f174bb2da931496

    SHA256

    6f156a6c661f4b68eb1be00e5a1be53fb80f05af516ef4dcdd7d3e937a1db580

    SHA512

    e8e091be06cd3c16b84b36b219b5a3980dd529f78c591a35d75c18b2bdd9d811cf978a893cfee47568a74139579266330de04714e2c9f5473824d20a3cc8a21d

  • C:\Users\Admin\AppData\Roaming\oos.exe
    Filesize

    1020KB

    MD5

    3d87e610c1e0855bac84e1a66632afd5

    SHA1

    998433cdb154c12a50aac7fd3f174bb2da931496

    SHA256

    6f156a6c661f4b68eb1be00e5a1be53fb80f05af516ef4dcdd7d3e937a1db580

    SHA512

    e8e091be06cd3c16b84b36b219b5a3980dd529f78c591a35d75c18b2bdd9d811cf978a893cfee47568a74139579266330de04714e2c9f5473824d20a3cc8a21d

  • C:\Users\Admin\AppData\Roaming\oos.exe
    Filesize

    1020KB

    MD5

    3d87e610c1e0855bac84e1a66632afd5

    SHA1

    998433cdb154c12a50aac7fd3f174bb2da931496

    SHA256

    6f156a6c661f4b68eb1be00e5a1be53fb80f05af516ef4dcdd7d3e937a1db580

    SHA512

    e8e091be06cd3c16b84b36b219b5a3980dd529f78c591a35d75c18b2bdd9d811cf978a893cfee47568a74139579266330de04714e2c9f5473824d20a3cc8a21d

  • C:\Users\Admin\AppData\Roaming\oos.exe
    Filesize

    1020KB

    MD5

    3d87e610c1e0855bac84e1a66632afd5

    SHA1

    998433cdb154c12a50aac7fd3f174bb2da931496

    SHA256

    6f156a6c661f4b68eb1be00e5a1be53fb80f05af516ef4dcdd7d3e937a1db580

    SHA512

    e8e091be06cd3c16b84b36b219b5a3980dd529f78c591a35d75c18b2bdd9d811cf978a893cfee47568a74139579266330de04714e2c9f5473824d20a3cc8a21d

  • C:\Users\Admin\AppData\Roaming\oos.exe
    Filesize

    1020KB

    MD5

    3d87e610c1e0855bac84e1a66632afd5

    SHA1

    998433cdb154c12a50aac7fd3f174bb2da931496

    SHA256

    6f156a6c661f4b68eb1be00e5a1be53fb80f05af516ef4dcdd7d3e937a1db580

    SHA512

    e8e091be06cd3c16b84b36b219b5a3980dd529f78c591a35d75c18b2bdd9d811cf978a893cfee47568a74139579266330de04714e2c9f5473824d20a3cc8a21d

  • \Users\Admin\AppData\Roaming\oos.exe
    Filesize

    1020KB

    MD5

    3d87e610c1e0855bac84e1a66632afd5

    SHA1

    998433cdb154c12a50aac7fd3f174bb2da931496

    SHA256

    6f156a6c661f4b68eb1be00e5a1be53fb80f05af516ef4dcdd7d3e937a1db580

    SHA512

    e8e091be06cd3c16b84b36b219b5a3980dd529f78c591a35d75c18b2bdd9d811cf978a893cfee47568a74139579266330de04714e2c9f5473824d20a3cc8a21d

  • memory/336-70-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/336-62-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/336-65-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/336-66-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/336-67-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/336-68-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/336-69-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/336-61-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/336-72-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/336-78-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/336-63-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/336-64-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/576-83-0x0000000000350000-0x0000000000454000-memory.dmp
    Filesize

    1.0MB

  • memory/576-84-0x00000000002E0000-0x00000000002F4000-memory.dmp
    Filesize

    80KB

  • memory/576-85-0x0000000004F20000-0x0000000004F60000-memory.dmp
    Filesize

    256KB

  • memory/576-86-0x0000000004F20000-0x0000000004F60000-memory.dmp
    Filesize

    256KB

  • memory/1544-54-0x0000000000C50000-0x0000000000D54000-memory.dmp
    Filesize

    1.0MB

  • memory/1544-60-0x00000000052C0000-0x000000000533E000-memory.dmp
    Filesize

    504KB

  • memory/1544-59-0x00000000058C0000-0x00000000059B0000-memory.dmp
    Filesize

    960KB

  • memory/1544-58-0x0000000000280000-0x000000000028C000-memory.dmp
    Filesize

    48KB

  • memory/1544-57-0x0000000004E50000-0x0000000004E90000-memory.dmp
    Filesize

    256KB

  • memory/1544-56-0x0000000000220000-0x0000000000234000-memory.dmp
    Filesize

    80KB

  • memory/1544-55-0x0000000004E50000-0x0000000004E90000-memory.dmp
    Filesize

    256KB