Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-12-2023 06:23

General

  • Target

    0b614d10fefb1ac6f1ab64903b6c6db6.exe

  • Size

    1.4MB

  • MD5

    0b614d10fefb1ac6f1ab64903b6c6db6

  • SHA1

    159c5da03564bcb41044ae591c073c7f494342af

  • SHA256

    f5c4ddae3b5b1f71acf6acc9fd8203bbc195ebab80d4d9e3c9e1a4cdc26c3e15

  • SHA512

    3c87640bb84ca10e9dd157dc54c16074d5303862001a4d8dcd853fc70418cdee3bc8bede6c6c5997ed5b12b39eb163b5ae63b4650f01e3d6b974ea214b133ff4

  • SSDEEP

    24576:C6yJMY9UFoRDhkeYM1jJR97zUbia9JVe0hs5WfBiERJchVML1bT6E7:FY9UORVOM1jJHzaiape0hsABFRJch6Lv

Malware Config

Extracted

Family

remcos

Version

2.5.0 Pro

Botnet

GRACED

C2

thankyoulord.ddns.net:5050

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Remcos-0S5XD9

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0b614d10fefb1ac6f1ab64903b6c6db6.exe
    "C:\Users\Admin\AppData\Local\Temp\0b614d10fefb1ac6f1ab64903b6c6db6.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c test.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1776
      • C:\Users\Admin\AppData\Local\Temp\test.exe
        test.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1460
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vXAlJeWc" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB73E.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:2788
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          "{path}"
          4⤵
            PID:2692
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
            "{path}"
            4⤵
              PID:2848

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scripting

      1
      T1064

      Scheduled Task/Job

      1
      T1053

      Persistence

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Scheduled Task/Job

      1
      T1053

      Defense Evasion

      Scripting

      1
      T1064

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmpB73E.tmp
        Filesize

        1KB

        MD5

        f83556433547c508e7d80587b48bf33f

        SHA1

        6ce17c6e31fbb43cd850a58945fdc4f3fa2f1a5c

        SHA256

        7642b606889c8caff061a3df99ad4eee9aa8718805eb17a0b4a0189dd9df9142

        SHA512

        fb7017a2459895d0140272549bc64dfd5d1b0b9a2147e52b609a7b04d941fc7cf14b46e7339191e2b64cd6378abfc87d6aa41624fece1e05e56bd39d8e7bedb8

      • \Users\Admin\AppData\Local\Temp\test.exe
        Filesize

        330KB

        MD5

        261aa73f93c90dcec0c36a51cb9b5dee

        SHA1

        b0c41e06cd2ded81706820423db40bf8fea2c957

        SHA256

        ae160b749914bd56aecbcf43d56a59bde2069a145682b2911fe50c6adabe1b54

        SHA512

        7b90335b4a7db7b5056f6d60db642754038dc544bd2c1f82e68b1f8e339bf70227f0c08d157b4ca1004448fab7d109f0239196f242d0edeab978de9025a3c0ed

      • memory/1460-5-0x0000000000AF0000-0x0000000000B48000-memory.dmp
        Filesize

        352KB

      • memory/1460-6-0x0000000073F90000-0x000000007467E000-memory.dmp
        Filesize

        6.9MB

      • memory/1460-7-0x0000000004C50000-0x0000000004C90000-memory.dmp
        Filesize

        256KB

      • memory/1460-8-0x00000000003E0000-0x00000000003E8000-memory.dmp
        Filesize

        32KB

      • memory/1460-9-0x0000000002090000-0x00000000020BC000-memory.dmp
        Filesize

        176KB

      • memory/1460-32-0x0000000073F90000-0x000000007467E000-memory.dmp
        Filesize

        6.9MB

      • memory/2236-0-0x0000000000400000-0x00000000006F1000-memory.dmp
        Filesize

        2.9MB

      • memory/2236-10-0x0000000000400000-0x00000000006F1000-memory.dmp
        Filesize

        2.9MB

      • memory/2236-34-0x0000000000400000-0x00000000006F1000-memory.dmp
        Filesize

        2.9MB

      • memory/2848-29-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/2848-37-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/2848-24-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/2848-26-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/2848-28-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
        Filesize

        4KB

      • memory/2848-20-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/2848-31-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/2848-18-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/2848-35-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/2848-16-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/2848-36-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/2848-22-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/2848-38-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/2848-40-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/2848-41-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/2848-43-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/2848-45-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/2848-47-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/2848-49-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/2848-51-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/2848-53-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/2848-55-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/2848-57-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/2848-59-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB