Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    03-01-2024 15:10

General

  • Target

    9c1f32395776c5598e1b6ea9d971ddf2.exe

  • Size

    1.4MB

  • MD5

    9c1f32395776c5598e1b6ea9d971ddf2

  • SHA1

    c2609853716705901b3ee63e87a67c519c7f1d13

  • SHA256

    ec189bab39fc97ddc3282ccca5e6d4bc623b0bc82d263efb95445676d67d9b71

  • SHA512

    394d7faf19eab2904b96c3547cd091e05ae493930a6135fd66569f6023866b3d76f17e65f9cbe720044d127b626710c788344c8176e2d4d817ef3563b156e528

  • SSDEEP

    24576:y6yJMY9UFoRDhkeYM1jJR97zUbia9JVe0hs5WfBiERJchVML1bT6ES:1Y9UORVOM1jJHzaiape0hsABFRJch6Lm

Malware Config

Extracted

Family

remcos

Version

2.5.0 Pro

Botnet

GRACED

C2

thankyoulord.ddns.net:5050

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Remcos-0S5XD9

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9c1f32395776c5598e1b6ea9d971ddf2.exe
    "C:\Users\Admin\AppData\Local\Temp\9c1f32395776c5598e1b6ea9d971ddf2.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2656
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c test.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2768
      • C:\Users\Admin\AppData\Local\Temp\test.exe
        test.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2784
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vXAlJeWc" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9869.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:2896
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          "{path}"
          4⤵
            PID:2160

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scripting

    1
    T1064

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Scripting

    1
    T1064

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp9869.tmp
      Filesize

      1KB

      MD5

      f83556433547c508e7d80587b48bf33f

      SHA1

      6ce17c6e31fbb43cd850a58945fdc4f3fa2f1a5c

      SHA256

      7642b606889c8caff061a3df99ad4eee9aa8718805eb17a0b4a0189dd9df9142

      SHA512

      fb7017a2459895d0140272549bc64dfd5d1b0b9a2147e52b609a7b04d941fc7cf14b46e7339191e2b64cd6378abfc87d6aa41624fece1e05e56bd39d8e7bedb8

    • \Users\Admin\AppData\Local\Temp\test.exe
      Filesize

      330KB

      MD5

      261aa73f93c90dcec0c36a51cb9b5dee

      SHA1

      b0c41e06cd2ded81706820423db40bf8fea2c957

      SHA256

      ae160b749914bd56aecbcf43d56a59bde2069a145682b2911fe50c6adabe1b54

      SHA512

      7b90335b4a7db7b5056f6d60db642754038dc544bd2c1f82e68b1f8e339bf70227f0c08d157b4ca1004448fab7d109f0239196f242d0edeab978de9025a3c0ed

    • memory/2160-25-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2160-49-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2160-51-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2160-47-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2160-45-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2160-43-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2160-27-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2160-17-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2160-20-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2160-22-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2160-19-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2160-24-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
      Filesize

      4KB

    • memory/2160-18-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2160-16-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2160-53-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2160-41-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2160-39-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2160-30-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2160-37-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2160-31-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2160-32-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2160-33-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2160-35-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2656-29-0x0000000000400000-0x00000000006F1000-memory.dmp
      Filesize

      2.9MB

    • memory/2656-10-0x0000000000400000-0x00000000006F1000-memory.dmp
      Filesize

      2.9MB

    • memory/2656-0-0x0000000000400000-0x00000000006F1000-memory.dmp
      Filesize

      2.9MB

    • memory/2784-5-0x0000000000160000-0x00000000001B8000-memory.dmp
      Filesize

      352KB

    • memory/2784-6-0x0000000074C00000-0x00000000752EE000-memory.dmp
      Filesize

      6.9MB

    • memory/2784-9-0x0000000000660000-0x000000000068C000-memory.dmp
      Filesize

      176KB

    • memory/2784-8-0x00000000003C0000-0x00000000003C8000-memory.dmp
      Filesize

      32KB

    • memory/2784-28-0x0000000074C00000-0x00000000752EE000-memory.dmp
      Filesize

      6.9MB

    • memory/2784-7-0x0000000004300000-0x0000000004340000-memory.dmp
      Filesize

      256KB