Analysis

  • max time kernel
    11s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-12-2023 23:19

General

  • Target

    b9df9c09f708b886eee75c536d7e002a.exe

  • Size

    1.4MB

  • MD5

    b9df9c09f708b886eee75c536d7e002a

  • SHA1

    f47797d0b3ed574db1ae1a3c7820cfeee6d21d3f

  • SHA256

    a47783e77972a2cd6711b618b3dd3a57544e6c225e37d44961e967b2530e63da

  • SHA512

    156c61f2a7d9108b42491d5a2d457be36913faff6ac23044372120e481beb32c08a4c4f121067b2b58f0485649ddd8f396f2fdc89db30c4772222adb2b6c6a86

  • SSDEEP

    24576:n6yJMY9UFoRDhkeYM1jJR97zUbia9JVe0hs5WfBiERJchVML1bT6ER:6Y9UORVOM1jJHzaiape0hsABFRJch6Ll

Malware Config

Extracted

Family

remcos

Version

2.5.0 Pro

Botnet

GRACED

C2

thankyoulord.ddns.net:5050

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Remcos-0S5XD9

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses the VBS compiler for execution 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b9df9c09f708b886eee75c536d7e002a.exe
    "C:\Users\Admin\AppData\Local\Temp\b9df9c09f708b886eee75c536d7e002a.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2720
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c test.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1572
      • C:\Users\Admin\AppData\Local\Temp\test.exe
        test.exe
        3⤵
        • Executes dropped EXE
        PID:3492
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          "{path}"
          4⤵
            PID:2260
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vXAlJeWc" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6CA4.tmp"
            4⤵
            • Creates scheduled task(s)
            PID:1968

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scripting

    1
    T1064

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Scripting

    1
    T1064

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2260-26-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2260-51-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2260-41-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2260-39-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2260-33-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2260-31-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2260-30-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2260-29-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2260-28-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2260-19-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2260-22-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2260-23-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2720-27-0x0000000000400000-0x00000000006F1000-memory.dmp
      Filesize

      2.9MB

    • memory/2720-0-0x0000000000400000-0x00000000006F1000-memory.dmp
      Filesize

      2.9MB

    • memory/2720-25-0x0000000000400000-0x00000000006F1000-memory.dmp
      Filesize

      2.9MB

    • memory/3492-24-0x0000000074BE0000-0x0000000075390000-memory.dmp
      Filesize

      7.7MB

    • memory/3492-5-0x00000000006E0000-0x0000000000738000-memory.dmp
      Filesize

      352KB

    • memory/3492-12-0x00000000056B0000-0x00000000056DC000-memory.dmp
      Filesize

      176KB

    • memory/3492-13-0x0000000005D70000-0x0000000005E0C000-memory.dmp
      Filesize

      624KB

    • memory/3492-11-0x0000000005130000-0x0000000005138000-memory.dmp
      Filesize

      32KB

    • memory/3492-10-0x0000000005140000-0x000000000514A000-memory.dmp
      Filesize

      40KB

    • memory/3492-9-0x00000000050B0000-0x00000000050C0000-memory.dmp
      Filesize

      64KB

    • memory/3492-8-0x0000000005170000-0x0000000005202000-memory.dmp
      Filesize

      584KB

    • memory/3492-7-0x0000000005720000-0x0000000005CC4000-memory.dmp
      Filesize

      5.6MB

    • memory/3492-6-0x0000000074BE0000-0x0000000075390000-memory.dmp
      Filesize

      7.7MB