Analysis

  • max time kernel
    149s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-12-2023 19:04

General

  • Target

    368c6a0cf3419a57c54f3c36a0411ae4.exe

  • Size

    1.4MB

  • MD5

    368c6a0cf3419a57c54f3c36a0411ae4

  • SHA1

    94e5428209d02605de40464f5eebec2f5f8f9e51

  • SHA256

    a7654b625ae3d62d56a2a9fe2e3317c8970cdc7ffc5862fbb557da03ac2a8fb1

  • SHA512

    ccace697e4e265871658f552b3ece1fe75ab1c0f089d8f32681f2dbf44a33e78b021241fd428d213b9a19abec62c5401d32b08f22fbdccb543a1112af31c4e8d

  • SSDEEP

    24576:d6yJMY9UFoRDhkeYM1jJR97zUbia9JVe0hs5WfBiERJchVML1bT6El:MY9UORVOM1jJHzaiape0hsABFRJch6Lh

Malware Config

Extracted

Family

remcos

Version

2.5.0 Pro

Botnet

GRACED

C2

thankyoulord.ddns.net:5050

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Remcos-0S5XD9

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\368c6a0cf3419a57c54f3c36a0411ae4.exe
    "C:\Users\Admin\AppData\Local\Temp\368c6a0cf3419a57c54f3c36a0411ae4.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2008
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c test.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2768
      • C:\Users\Admin\AppData\Local\Temp\test.exe
        test.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2448
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vXAlJeWc" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8F35.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:2596
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          "{path}"
          4⤵
            PID:2884

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scripting

    1
    T1064

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Scripting

    1
    T1064

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\test.exe
      Filesize

      305KB

      MD5

      93c57d3a5f6f0a085f503ee3056a6e12

      SHA1

      0767ba0ff3201e299b5a477d9f2d98789317e72b

      SHA256

      368dbe6cb6055fe68b9bc733d1ba7c77e49bf559e8615c1a1d8fc6a87a587c4d

      SHA512

      a990b81e22aedfe7786fa9f5333c86433f5a8b5f5ebfec902a65209d56b53a428e8bbb0b147b01f58d00cb1adeffe5ca3c4252188e4a7d02e262a0621007991b

    • C:\Users\Admin\AppData\Local\Temp\tmp8F35.tmp
      Filesize

      1KB

      MD5

      81bd8ab36b5bada1a66e1d6aec930c19

      SHA1

      4d6a9e17edacbd058dc7780f6e90476baec51485

      SHA256

      eebf931af3ee5475b0f680fa30650fdc7be47647e9dca05371de7cc0d142d153

      SHA512

      ba308dc09c4ab636c7f6ff004ba18d0f448064c8220a3a8d2d595c9d893bb9f865525ae7f4b31978b699c3edbfce9439b6adfffb9a76f6f9a1279ac1e4301041

    • \Users\Admin\AppData\Local\Temp\test.exe
      Filesize

      330KB

      MD5

      261aa73f93c90dcec0c36a51cb9b5dee

      SHA1

      b0c41e06cd2ded81706820423db40bf8fea2c957

      SHA256

      ae160b749914bd56aecbcf43d56a59bde2069a145682b2911fe50c6adabe1b54

      SHA512

      7b90335b4a7db7b5056f6d60db642754038dc544bd2c1f82e68b1f8e339bf70227f0c08d157b4ca1004448fab7d109f0239196f242d0edeab978de9025a3c0ed

    • memory/2008-42-0x0000000000400000-0x00000000006F2000-memory.dmp
      Filesize

      2.9MB

    • memory/2008-0-0x0000000000400000-0x00000000006F2000-memory.dmp
      Filesize

      2.9MB

    • memory/2008-15-0x0000000000400000-0x00000000006F2000-memory.dmp
      Filesize

      2.9MB

    • memory/2448-8-0x0000000000580000-0x0000000000588000-memory.dmp
      Filesize

      32KB

    • memory/2448-9-0x0000000002030000-0x000000000205C000-memory.dmp
      Filesize

      176KB

    • memory/2448-7-0x0000000004CE0000-0x0000000004D20000-memory.dmp
      Filesize

      256KB

    • memory/2448-16-0x00000000745D0000-0x0000000074CBE000-memory.dmp
      Filesize

      6.9MB

    • memory/2448-18-0x0000000004CE0000-0x0000000004D20000-memory.dmp
      Filesize

      256KB

    • memory/2448-6-0x00000000745D0000-0x0000000074CBE000-memory.dmp
      Filesize

      6.9MB

    • memory/2448-5-0x0000000000870000-0x00000000008C8000-memory.dmp
      Filesize

      352KB

    • memory/2448-38-0x00000000745D0000-0x0000000074CBE000-memory.dmp
      Filesize

      6.9MB

    • memory/2884-34-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
      Filesize

      4KB

    • memory/2884-43-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2884-28-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2884-32-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2884-26-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2884-35-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2884-24-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2884-37-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2884-40-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2884-39-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2884-22-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2884-30-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2884-44-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2884-45-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2884-47-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2884-48-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2884-50-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2884-52-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2884-54-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2884-56-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2884-58-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2884-60-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB