Analysis

  • max time kernel
    149s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    11-03-2024 05:59

General

  • Target

    c0060cafd7f9db928bb0e78ef2480cdf.exe

  • Size

    1.4MB

  • MD5

    c0060cafd7f9db928bb0e78ef2480cdf

  • SHA1

    6082629f9f6b160ffc3504baa429ee3649bcc036

  • SHA256

    166532feecaa14575279d728da2c9988049a8a7ea5d479e04c588a554a097809

  • SHA512

    a17c63d63570228393e0d6960a91857f2acc5633f61ccb0c66a6ab0e5c00a0c30ea841fa906b8954c97504ab54a5f57e4986b312e972a84725a14620b853f869

  • SSDEEP

    24576:y6yJMY9UFoRDhkeYM1jJR97zUbia9JVe0hs5WfBiERJchVML1bT6ES:1Y9UORVOM1jJHzaiape0hsABFRJch6L2

Malware Config

Extracted

Family

remcos

Version

2.5.0 Pro

Botnet

GRACED

C2

thankyoulord.ddns.net:5050

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Remcos-0S5XD9

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c0060cafd7f9db928bb0e78ef2480cdf.exe
    "C:\Users\Admin\AppData\Local\Temp\c0060cafd7f9db928bb0e78ef2480cdf.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1876
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c test.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2724
      • C:\Users\Admin\AppData\Local\Temp\test.exe
        test.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3044
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vXAlJeWc" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3D8D.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:2360
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          "{path}"
          4⤵
            PID:2544

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scripting

    1
    T1064

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Scripting

    1
    T1064

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\test.exe
      Filesize

      330KB

      MD5

      261aa73f93c90dcec0c36a51cb9b5dee

      SHA1

      b0c41e06cd2ded81706820423db40bf8fea2c957

      SHA256

      ae160b749914bd56aecbcf43d56a59bde2069a145682b2911fe50c6adabe1b54

      SHA512

      7b90335b4a7db7b5056f6d60db642754038dc544bd2c1f82e68b1f8e339bf70227f0c08d157b4ca1004448fab7d109f0239196f242d0edeab978de9025a3c0ed

    • C:\Users\Admin\AppData\Local\Temp\tmp3D8D.tmp
      Filesize

      1KB

      MD5

      dbea4ed1cb9825e7aff5002c8d5cb9cd

      SHA1

      a821510ebee738dcd1d7c1b0f5ef9b3b1a8b971a

      SHA256

      20e27da3c8ec961c93ecc897d5c7383d790eda7a15c65f2b00c9a257e036c02c

      SHA512

      731fc308d4bdbcf803cb9a81d0c65f8a0908dee6ca6f299ea82e84e37d23dd4e3afe7d0b340ed7d4603dd541c38c615a714e7de76b33ee68b95ba39f6e218ba5

    • memory/1876-35-0x0000000000400000-0x00000000006F1000-memory.dmp
      Filesize

      2.9MB

    • memory/1876-32-0x0000000000400000-0x00000000006F1000-memory.dmp
      Filesize

      2.9MB

    • memory/1876-1-0x0000000000400000-0x00000000006F1000-memory.dmp
      Filesize

      2.9MB

    • memory/2544-30-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2544-45-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2544-59-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2544-28-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2544-27-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
      Filesize

      4KB

    • memory/2544-25-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2544-23-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2544-21-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2544-19-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2544-17-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2544-15-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2544-57-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2544-55-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2544-53-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2544-34-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2544-51-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2544-36-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2544-37-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2544-38-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2544-39-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2544-41-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2544-43-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2544-49-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2544-47-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/3044-9-0x00000000009B0000-0x00000000009DC000-memory.dmp
      Filesize

      176KB

    • memory/3044-5-0x0000000001050000-0x00000000010A8000-memory.dmp
      Filesize

      352KB

    • memory/3044-6-0x0000000074480000-0x0000000074B6E000-memory.dmp
      Filesize

      6.9MB

    • memory/3044-31-0x0000000074480000-0x0000000074B6E000-memory.dmp
      Filesize

      6.9MB

    • memory/3044-7-0x0000000004E10000-0x0000000004E50000-memory.dmp
      Filesize

      256KB

    • memory/3044-8-0x00000000004D0000-0x00000000004D8000-memory.dmp
      Filesize

      32KB