Analysis

  • max time kernel
    148s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    06-03-2024 15:47

General

  • Target

    b7c70536fe56665a8045252c54bbf96f.exe

  • Size

    1.3MB

  • MD5

    b7c70536fe56665a8045252c54bbf96f

  • SHA1

    afe80b21d9c345f6172bdb22368981abeffb005e

  • SHA256

    55db5cb39270bc8eb34b2290eb245f51f93d0137d054d4e3644aaa73fe8bd71c

  • SHA512

    7cd30e1e0727b7ea06e2b6131988f496cd3fad92d6ddcdd12a9ba7a52740414410891b345ef51c1481612ea42ea91b7f3905c9c752be29b0cabda6e7d62d610f

  • SSDEEP

    24576:qJDc5xH/C09yPTn1QpH1W6UdWW0odEJ6z/UUYk2QbCEOJSQQ5G2:qyHHK09yPTnGpH1EdWWndw6z/ok2QbnL

Malware Config

Extracted

Family

remcos

Version

2.5.0 Pro

Botnet

GRACED

C2

thankyoulord.ddns.net:5050

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Remcos-0S5XD9

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b7c70536fe56665a8045252c54bbf96f.exe
    "C:\Users\Admin\AppData\Local\Temp\b7c70536fe56665a8045252c54bbf96f.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:832
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c test.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2252
      • C:\Users\Admin\AppData\Local\Temp\test.exe
        test.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2780
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vXAlJeWc" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4837.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:2636
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          "{path}"
          4⤵
            PID:2720

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scripting

    1
    T1064

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Scripting

    1
    T1064

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp4837.tmp
      Filesize

      1KB

      MD5

      e898ba7ebcc596ba3a1a36b7cb407a7e

      SHA1

      69fc64a512fae6be641b77ead7e06bd1f3e8a80e

      SHA256

      a06ac6fa71b5ae7a4a163f4f8c246b42490fa11fdd76e483a3dce7e2bf908ac9

      SHA512

      7c26d6c25c59410940be7f265d123c54575a9c03718d97f3ed599d115c150ae65dd1705c461409c2084ce467123f7b914e03b15043c31ff1bc3229c92dfe304d

    • \Users\Admin\AppData\Local\Temp\test.exe
      Filesize

      330KB

      MD5

      261aa73f93c90dcec0c36a51cb9b5dee

      SHA1

      b0c41e06cd2ded81706820423db40bf8fea2c957

      SHA256

      ae160b749914bd56aecbcf43d56a59bde2069a145682b2911fe50c6adabe1b54

      SHA512

      7b90335b4a7db7b5056f6d60db642754038dc544bd2c1f82e68b1f8e339bf70227f0c08d157b4ca1004448fab7d109f0239196f242d0edeab978de9025a3c0ed

    • memory/832-10-0x0000000000400000-0x00000000006F0000-memory.dmp
      Filesize

      2.9MB

    • memory/832-1-0x0000000000400000-0x00000000006F0000-memory.dmp
      Filesize

      2.9MB

    • memory/832-35-0x0000000000400000-0x00000000006F0000-memory.dmp
      Filesize

      2.9MB

    • memory/2720-43-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2720-55-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2720-59-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2720-57-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2720-26-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2720-24-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2720-22-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2720-28-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
      Filesize

      4KB

    • memory/2720-29-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2720-20-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2720-18-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2720-16-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2720-31-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2720-49-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2720-33-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2720-53-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2720-34-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2720-36-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2720-37-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2720-38-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2720-40-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2720-41-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2720-51-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2720-45-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2720-47-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2780-6-0x0000000073F90000-0x000000007467E000-memory.dmp
      Filesize

      6.9MB

    • memory/2780-5-0x0000000000320000-0x0000000000378000-memory.dmp
      Filesize

      352KB

    • memory/2780-9-0x0000000004200000-0x000000000422C000-memory.dmp
      Filesize

      176KB

    • memory/2780-32-0x0000000073F90000-0x000000007467E000-memory.dmp
      Filesize

      6.9MB

    • memory/2780-7-0x0000000004A60000-0x0000000004AA0000-memory.dmp
      Filesize

      256KB

    • memory/2780-8-0x00000000003F0000-0x00000000003F8000-memory.dmp
      Filesize

      32KB