Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    10-01-2024 00:52

General

  • Target

    4f25252833f447d25841d511f067f0e2.exe

  • Size

    249KB

  • MD5

    4f25252833f447d25841d511f067f0e2

  • SHA1

    4024248272075ee5eb92cdca33e47caab3423184

  • SHA256

    ead99bd520bb7e00aad458415eceb22d19b9794a87423d221133b6eb648e3518

  • SHA512

    14a225adeeab2bfde0a321685505b46b50b062f2dffee111941929577df87303ca7fb064efafd83b0e43215d97a32bb0f75e2463ce00ea3a235d5d0e3d427893

  • SSDEEP

    6144:fxRy5EPEahzwf0gYR5z7eLr4CU0/DN479Y69ZJaIdf2cB2:fxRQf0gipkr4C/Z4pY+aIdf2cB2

Malware Config

Extracted

Family

remcos

Version

2.5.0 Pro

Botnet

MinimalNew

C2

u864246.nsupdate.info:2404

u864246.nerdpol.ovh:2404

u864246.tk:2404

rownip.mooo.com:2404

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Fixed-S5LK5J

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4f25252833f447d25841d511f067f0e2.exe
    "C:\Users\Admin\AppData\Local\Temp\4f25252833f447d25841d511f067f0e2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1680
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XwjhDp" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4598.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2796
    • C:\Users\Admin\AppData\Local\Temp\4f25252833f447d25841d511f067f0e2.exe
      "{path}"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2828

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp4598.tmp
    Filesize

    1KB

    MD5

    59baebe67b9c37f0e9a923f3a1ea8c7f

    SHA1

    78ddeec44a082ceefead0495f63655e9ce24e7ab

    SHA256

    97999db3becb187f7204b144519334c6ede7a73b5818746ca52fa45ad7a89c49

    SHA512

    66630fb1e19e49553fec63a7a90f069e4de998a3b9c5c69a5f63579abb75e3dfb08a8fd49c20fae8eb8b0fcf06e16cf33fa9b4617f2e8cbb924ceaa19e3cdfaf

  • memory/1680-0-0x0000000074300000-0x00000000749EE000-memory.dmp
    Filesize

    6.9MB

  • memory/1680-1-0x0000000001130000-0x0000000001174000-memory.dmp
    Filesize

    272KB

  • memory/1680-2-0x0000000004ED0000-0x0000000004F10000-memory.dmp
    Filesize

    256KB

  • memory/1680-3-0x0000000000B10000-0x0000000000B3E000-memory.dmp
    Filesize

    184KB

  • memory/1680-9-0x0000000074300000-0x00000000749EE000-memory.dmp
    Filesize

    6.9MB

  • memory/1680-10-0x0000000004ED0000-0x0000000004F10000-memory.dmp
    Filesize

    256KB

  • memory/1680-27-0x0000000074300000-0x00000000749EE000-memory.dmp
    Filesize

    6.9MB

  • memory/2828-14-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/2828-21-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/2828-12-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/2828-15-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/2828-16-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/2828-17-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2828-19-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/2828-13-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/2828-22-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/2828-23-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/2828-25-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/2828-26-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/2828-11-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/2828-29-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB