Analysis

  • max time kernel
    149s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 10:53

General

  • Target

    74817386836617f5db8e51800c5564eb.exe

  • Size

    1.4MB

  • MD5

    74817386836617f5db8e51800c5564eb

  • SHA1

    599bac4561fab987f919989d6e875a2c10afefb6

  • SHA256

    7efeb4811ef77fae50d31a0339adb04721eb2c02e5cbbddb561702458ae3c17c

  • SHA512

    dcb70f7c1b89b2d1473b1752745b565488579b5be03ea93e81f16a172769e391fdeadea3d97ab5e5810189c1968294a8700d15bdaad7377b2ef56cfffc6fd060

  • SSDEEP

    24576:96yJMY9UFoRDhkeYM1jJR97zUbia9JVe0hs5WfBiERJchVML1bT6ES:sY9UORVOM1jJHzaiape0hsABFRJch6Lm

Malware Config

Extracted

Family

remcos

Version

2.5.0 Pro

Botnet

GRACED

C2

thankyoulord.ddns.net:5050

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Remcos-0S5XD9

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\74817386836617f5db8e51800c5564eb.exe
    "C:\Users\Admin\AppData\Local\Temp\74817386836617f5db8e51800c5564eb.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1680
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c test.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2188
      • C:\Users\Admin\AppData\Local\Temp\test.exe
        test.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1720
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vXAlJeWc" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3C84.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:2564
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          "{path}"
          4⤵
            PID:2692

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scripting

    1
    T1064

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Scripting

    1
    T1064

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\test.exe
      Filesize

      330KB

      MD5

      261aa73f93c90dcec0c36a51cb9b5dee

      SHA1

      b0c41e06cd2ded81706820423db40bf8fea2c957

      SHA256

      ae160b749914bd56aecbcf43d56a59bde2069a145682b2911fe50c6adabe1b54

      SHA512

      7b90335b4a7db7b5056f6d60db642754038dc544bd2c1f82e68b1f8e339bf70227f0c08d157b4ca1004448fab7d109f0239196f242d0edeab978de9025a3c0ed

    • C:\Users\Admin\AppData\Local\Temp\tmp3C84.tmp
      Filesize

      1KB

      MD5

      988e4c836725c089ec97ed6469441bee

      SHA1

      9cfb8a02160889208de53d7c7fcc8e49aa51ab64

      SHA256

      00c218d8762d067ffbc9d2682d719b145a1b3b3a3d5dd06bdd050a011e107108

      SHA512

      daaf2ddcc65e9028cf58eb901dc77c5497001cf109215255dd88c391d82f264271c23d6d4ae027f7cc02844275a6a2c7b3bb5f6b71abd0c45fb8631a2b708377

    • memory/1680-1-0x0000000000400000-0x00000000006F1000-memory.dmp
      Filesize

      2.9MB

    • memory/1680-25-0x0000000000400000-0x00000000006F1000-memory.dmp
      Filesize

      2.9MB

    • memory/1720-24-0x0000000073F80000-0x000000007466E000-memory.dmp
      Filesize

      6.9MB

    • memory/1720-5-0x0000000000F50000-0x0000000000FA8000-memory.dmp
      Filesize

      352KB

    • memory/1720-6-0x0000000073F80000-0x000000007466E000-memory.dmp
      Filesize

      6.9MB

    • memory/1720-7-0x0000000004C30000-0x0000000004C70000-memory.dmp
      Filesize

      256KB

    • memory/1720-8-0x0000000000390000-0x0000000000398000-memory.dmp
      Filesize

      32KB

    • memory/1720-9-0x00000000007D0000-0x00000000007FC000-memory.dmp
      Filesize

      176KB

    • memory/2692-19-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2692-33-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2692-22-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2692-17-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2692-16-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2692-15-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2692-21-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
      Filesize

      4KB

    • memory/2692-26-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2692-18-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2692-28-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2692-29-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2692-30-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2692-31-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2692-20-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2692-34-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2692-36-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2692-38-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2692-40-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2692-42-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2692-44-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2692-46-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2692-48-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2692-50-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2692-52-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2692-54-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB