Analysis

  • max time kernel
    148s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-12-2023 19:04

General

  • Target

    368c6a0cf3419a57c54f3c36a0411ae4.exe

  • Size

    1.4MB

  • MD5

    368c6a0cf3419a57c54f3c36a0411ae4

  • SHA1

    94e5428209d02605de40464f5eebec2f5f8f9e51

  • SHA256

    a7654b625ae3d62d56a2a9fe2e3317c8970cdc7ffc5862fbb557da03ac2a8fb1

  • SHA512

    ccace697e4e265871658f552b3ece1fe75ab1c0f089d8f32681f2dbf44a33e78b021241fd428d213b9a19abec62c5401d32b08f22fbdccb543a1112af31c4e8d

  • SSDEEP

    24576:d6yJMY9UFoRDhkeYM1jJR97zUbia9JVe0hs5WfBiERJchVML1bT6El:MY9UORVOM1jJHzaiape0hsABFRJch6Lh

Malware Config

Extracted

Family

remcos

Version

2.5.0 Pro

Botnet

GRACED

C2

thankyoulord.ddns.net:5050

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Remcos-0S5XD9

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\368c6a0cf3419a57c54f3c36a0411ae4.exe
    "C:\Users\Admin\AppData\Local\Temp\368c6a0cf3419a57c54f3c36a0411ae4.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3784
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c test.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:904
      • C:\Users\Admin\AppData\Local\Temp\test.exe
        test.exe
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2080
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vXAlJeWc" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA057.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:632
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          "{path}"
          4⤵
            PID:1560
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
            "{path}"
            4⤵
              PID:4320
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
              "{path}"
              4⤵
                PID:2676

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Scripting

        1
        T1064

        Scheduled Task/Job

        1
        T1053

        Persistence

        Scheduled Task/Job

        1
        T1053

        Privilege Escalation

        Scheduled Task/Job

        1
        T1053

        Defense Evasion

        Scripting

        1
        T1064

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\test.exe
          Filesize

          330KB

          MD5

          261aa73f93c90dcec0c36a51cb9b5dee

          SHA1

          b0c41e06cd2ded81706820423db40bf8fea2c957

          SHA256

          ae160b749914bd56aecbcf43d56a59bde2069a145682b2911fe50c6adabe1b54

          SHA512

          7b90335b4a7db7b5056f6d60db642754038dc544bd2c1f82e68b1f8e339bf70227f0c08d157b4ca1004448fab7d109f0239196f242d0edeab978de9025a3c0ed

        • C:\Users\Admin\AppData\Local\Temp\tmpA057.tmp
          Filesize

          1KB

          MD5

          4f10ca0f03d645a0d35ab843dc99edb8

          SHA1

          4d72f9700d2838bd851d8696937f4d46dd3f3782

          SHA256

          b515159d9896392279b48ebf6af3a32d5355b5a6dd8a7a02b73d03d9f97aa134

          SHA512

          a877e27a4cb78543b888d9f7d023d7f1007b00eb4dfbe57dea8f2bb144c0938e94ce7c7e61f08f54990f8868ac5e85a724db281f5c96c03340c70c43e1b6abea

        • memory/2080-25-0x0000000074DD0000-0x0000000075580000-memory.dmp
          Filesize

          7.7MB

        • memory/2080-6-0x0000000074DD0000-0x0000000075580000-memory.dmp
          Filesize

          7.7MB

        • memory/2080-5-0x00000000006F0000-0x0000000000748000-memory.dmp
          Filesize

          352KB

        • memory/2080-7-0x00000000054E0000-0x0000000005A84000-memory.dmp
          Filesize

          5.6MB

        • memory/2080-8-0x0000000005010000-0x00000000050A2000-memory.dmp
          Filesize

          584KB

        • memory/2080-9-0x0000000005270000-0x0000000005280000-memory.dmp
          Filesize

          64KB

        • memory/2080-10-0x00000000051B0000-0x00000000051BA000-memory.dmp
          Filesize

          40KB

        • memory/2080-11-0x00000000051A0000-0x00000000051A8000-memory.dmp
          Filesize

          32KB

        • memory/2080-12-0x0000000005480000-0x00000000054AC000-memory.dmp
          Filesize

          176KB

        • memory/2080-13-0x0000000005C30000-0x0000000005CCC000-memory.dmp
          Filesize

          624KB

        • memory/2676-20-0x0000000000400000-0x0000000000420000-memory.dmp
          Filesize

          128KB

        • memory/2676-35-0x0000000000400000-0x0000000000420000-memory.dmp
          Filesize

          128KB

        • memory/2676-24-0x0000000000400000-0x0000000000420000-memory.dmp
          Filesize

          128KB

        • memory/2676-49-0x0000000000400000-0x0000000000420000-memory.dmp
          Filesize

          128KB

        • memory/2676-43-0x0000000000400000-0x0000000000420000-memory.dmp
          Filesize

          128KB

        • memory/2676-28-0x0000000000400000-0x0000000000420000-memory.dmp
          Filesize

          128KB

        • memory/2676-29-0x0000000000400000-0x0000000000420000-memory.dmp
          Filesize

          128KB

        • memory/2676-30-0x0000000000400000-0x0000000000420000-memory.dmp
          Filesize

          128KB

        • memory/2676-32-0x0000000000400000-0x0000000000420000-memory.dmp
          Filesize

          128KB

        • memory/2676-33-0x0000000000400000-0x0000000000420000-memory.dmp
          Filesize

          128KB

        • memory/2676-23-0x0000000000400000-0x0000000000420000-memory.dmp
          Filesize

          128KB

        • memory/2676-37-0x0000000000400000-0x0000000000420000-memory.dmp
          Filesize

          128KB

        • memory/2676-39-0x0000000000400000-0x0000000000420000-memory.dmp
          Filesize

          128KB

        • memory/3784-27-0x0000000000400000-0x00000000006F2000-memory.dmp
          Filesize

          2.9MB

        • memory/3784-0-0x0000000000400000-0x00000000006F2000-memory.dmp
          Filesize

          2.9MB