Analysis

  • max time kernel
    149s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    16-03-2024 04:38

General

  • Target

    cd2061308ba99a7de61a5755a4b4370d.exe

  • Size

    1.4MB

  • MD5

    cd2061308ba99a7de61a5755a4b4370d

  • SHA1

    81029dec9389abaa770a3c3cbe272e832d854327

  • SHA256

    e6cddde9b8c2001faece2878eeca58d45faafd45e67458f96098e339a5bb0c75

  • SHA512

    f9f41020e56cbd3553b7d80278f4b87e37231cc7d57f9a95add7f9a7bfa206f925dc0474ee9faece582f6a779c63426ec0d540d7f80e95366783f61e5b372e49

  • SSDEEP

    24576:w6yJMY9UFoRDhkeYM1jJR97zUbia9JVe0hs5WfBiERJchVML1bT6Em:PY9UORVOM1jJHzaiape0hsABFRJch6LS

Malware Config

Extracted

Family

remcos

Version

2.5.0 Pro

Botnet

GRACED

C2

thankyoulord.ddns.net:5050

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Remcos-0S5XD9

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cd2061308ba99a7de61a5755a4b4370d.exe
    "C:\Users\Admin\AppData\Local\Temp\cd2061308ba99a7de61a5755a4b4370d.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2900
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c test.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3056
      • C:\Users\Admin\AppData\Local\Temp\test.exe
        test.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2544
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vXAlJeWc" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9A8B.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:2728
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          "{path}"
          4⤵
            PID:2720

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scripting

    1
    T1064

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Scripting

    1
    T1064

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp9A8B.tmp
      Filesize

      1KB

      MD5

      935f3a74c7d1af321c5ee8a22d2fb0a7

      SHA1

      0d8fec9221e405eb0a8f9922c35217526053595b

      SHA256

      c483f739d79cac837c645097b7f11aee1e38712d44ab9ccbb2364198a6a31988

      SHA512

      5d8ab2ea2925983160db7893ab3e03159844c3a6cc71364c7731da139e747520fd6d053c123060049104f1020deedaf4b25e6c413875cbafa8fa33073e1bec5e

    • \Users\Admin\AppData\Local\Temp\test.exe
      Filesize

      330KB

      MD5

      261aa73f93c90dcec0c36a51cb9b5dee

      SHA1

      b0c41e06cd2ded81706820423db40bf8fea2c957

      SHA256

      ae160b749914bd56aecbcf43d56a59bde2069a145682b2911fe50c6adabe1b54

      SHA512

      7b90335b4a7db7b5056f6d60db642754038dc544bd2c1f82e68b1f8e339bf70227f0c08d157b4ca1004448fab7d109f0239196f242d0edeab978de9025a3c0ed

    • memory/2544-32-0x0000000074D50000-0x000000007543E000-memory.dmp
      Filesize

      6.9MB

    • memory/2544-6-0x0000000074D50000-0x000000007543E000-memory.dmp
      Filesize

      6.9MB

    • memory/2544-5-0x00000000003E0000-0x0000000000438000-memory.dmp
      Filesize

      352KB

    • memory/2544-7-0x0000000000320000-0x0000000000360000-memory.dmp
      Filesize

      256KB

    • memory/2544-8-0x0000000000360000-0x0000000000368000-memory.dmp
      Filesize

      32KB

    • memory/2544-9-0x0000000000590000-0x00000000005BC000-memory.dmp
      Filesize

      176KB

    • memory/2720-16-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2720-37-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2720-24-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2720-26-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2720-22-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2720-18-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2720-28-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
      Filesize

      4KB

    • memory/2720-29-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2720-58-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2720-31-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2720-33-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2720-34-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2720-56-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2720-20-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2720-38-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2720-39-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2720-40-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2720-42-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2720-44-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2720-46-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2720-48-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2720-50-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2720-52-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2720-54-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2900-36-0x0000000000400000-0x00000000006F2000-memory.dmp
      Filesize

      2.9MB

    • memory/2900-0-0x0000000000400000-0x00000000006F2000-memory.dmp
      Filesize

      2.9MB