Analysis

  • max time kernel
    149s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-02-2024 13:26

General

  • Target

    a1f6790b7576fb5eee8c0dc29d6c1740.exe

  • Size

    1.4MB

  • MD5

    a1f6790b7576fb5eee8c0dc29d6c1740

  • SHA1

    662597c705d33f7c6678e68e9b7d4b964ef1bfe2

  • SHA256

    de0d4994a1ad1a24ef1fb67a79be19d78d50d1eb994542ae63385abace8c9b46

  • SHA512

    443cbdecbd5a45f9468a058d3609ace5f79cf19722599e19b1e5634b616fef6c82edca667bef337f99c0152bf0c6cb3fd07a3381afcaafb2444567dfa53500c8

  • SSDEEP

    24576:46yJMY9UFoRDhkeYM1jJR97zUbia9JVe0hs5WfBiERJchVML1bT6Et:XY9UORVOM1jJHzaiape0hsABFRJch6L5

Malware Config

Extracted

Family

remcos

Version

2.5.0 Pro

Botnet

GRACED

C2

thankyoulord.ddns.net:5050

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Remcos-0S5XD9

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a1f6790b7576fb5eee8c0dc29d6c1740.exe
    "C:\Users\Admin\AppData\Local\Temp\a1f6790b7576fb5eee8c0dc29d6c1740.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2372
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c test.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:560
      • C:\Users\Admin\AppData\Local\Temp\test.exe
        test.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2620
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vXAlJeWc" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3736.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:2656
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          "{path}"
          4⤵
            PID:2544

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scripting

    1
    T1064

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Scripting

    1
    T1064

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\test.exe
      Filesize

      330KB

      MD5

      261aa73f93c90dcec0c36a51cb9b5dee

      SHA1

      b0c41e06cd2ded81706820423db40bf8fea2c957

      SHA256

      ae160b749914bd56aecbcf43d56a59bde2069a145682b2911fe50c6adabe1b54

      SHA512

      7b90335b4a7db7b5056f6d60db642754038dc544bd2c1f82e68b1f8e339bf70227f0c08d157b4ca1004448fab7d109f0239196f242d0edeab978de9025a3c0ed

    • C:\Users\Admin\AppData\Local\Temp\tmp3736.tmp
      Filesize

      1KB

      MD5

      3dd5ddb381095e487bb320c5dd2f455b

      SHA1

      93a1971430a2cfa33367859e6ca91abd1ae685b7

      SHA256

      b06c950de61657b1cfd72a6e59425fa97b3fae454d981ba9b333878f7d0f9509

      SHA512

      4c78319fa43d763de6c5a9a8924a1898575bf5287bf8bf04cc8bfc21d71173216a76f93bd5bc8ab97c619ea3aa22f3769e0900088cd78d78f677844d5926a084

    • memory/2372-30-0x0000000000400000-0x00000000006F2000-memory.dmp
      Filesize

      2.9MB

    • memory/2372-1-0x0000000000400000-0x00000000006F2000-memory.dmp
      Filesize

      2.9MB

    • memory/2544-24-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2544-40-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2544-56-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2544-54-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2544-15-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2544-16-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2544-17-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2544-18-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2544-19-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2544-20-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2544-21-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
      Filesize

      4KB

    • memory/2544-22-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2544-52-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2544-50-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2544-29-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2544-48-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2544-31-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2544-32-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2544-33-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2544-35-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2544-36-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2544-38-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2544-46-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2544-42-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2544-44-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2620-8-0x0000000000480000-0x0000000000488000-memory.dmp
      Filesize

      32KB

    • memory/2620-5-0x00000000011D0000-0x0000000001228000-memory.dmp
      Filesize

      352KB

    • memory/2620-25-0x0000000074480000-0x0000000074B6E000-memory.dmp
      Filesize

      6.9MB

    • memory/2620-6-0x0000000074480000-0x0000000074B6E000-memory.dmp
      Filesize

      6.9MB

    • memory/2620-7-0x0000000004D80000-0x0000000004DC0000-memory.dmp
      Filesize

      256KB

    • memory/2620-9-0x0000000000A80000-0x0000000000AAC000-memory.dmp
      Filesize

      176KB