Analysis

  • max time kernel
    149s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    19-03-2024 11:11

General

  • Target

    d5f6cbcdfdf98f268ea19abad222da54.exe

  • Size

    1.4MB

  • MD5

    d5f6cbcdfdf98f268ea19abad222da54

  • SHA1

    005bf113195bf2d10b4c1f0b607a9a060150f00e

  • SHA256

    46c77fe1672dbf3bc3442e6958d4a00d1c2a1c89fe48642b86f5b67df540854c

  • SHA512

    f55c79f8fdf7ec4c19d34ee30d5afb1bf4a234155d1a4ea35e20dd22513261129196b5ba4104c4fb552f94cc7124ce342933f517bcc4d7c533af04a640495273

  • SSDEEP

    24576:Y6yJMY9UFoRDhkeYM1jJR97zUbia9JVe0hs5WfBiERJchVML1bT6EQ:3Y9UORVOM1jJHzaiape0hsABFRJch6LU

Malware Config

Extracted

Family

remcos

Version

2.5.0 Pro

Botnet

GRACED

C2

thankyoulord.ddns.net:5050

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Remcos-0S5XD9

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d5f6cbcdfdf98f268ea19abad222da54.exe
    "C:\Users\Admin\AppData\Local\Temp\d5f6cbcdfdf98f268ea19abad222da54.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2980
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c test.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1504
      • C:\Users\Admin\AppData\Local\Temp\test.exe
        test.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2892
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vXAlJeWc" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7704.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:2608
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          "{path}"
          4⤵
            PID:2516

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scripting

    1
    T1064

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Scripting

    1
    T1064

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp7704.tmp
      Filesize

      1KB

      MD5

      935f3a74c7d1af321c5ee8a22d2fb0a7

      SHA1

      0d8fec9221e405eb0a8f9922c35217526053595b

      SHA256

      c483f739d79cac837c645097b7f11aee1e38712d44ab9ccbb2364198a6a31988

      SHA512

      5d8ab2ea2925983160db7893ab3e03159844c3a6cc71364c7731da139e747520fd6d053c123060049104f1020deedaf4b25e6c413875cbafa8fa33073e1bec5e

    • \Users\Admin\AppData\Local\Temp\test.exe
      Filesize

      330KB

      MD5

      261aa73f93c90dcec0c36a51cb9b5dee

      SHA1

      b0c41e06cd2ded81706820423db40bf8fea2c957

      SHA256

      ae160b749914bd56aecbcf43d56a59bde2069a145682b2911fe50c6adabe1b54

      SHA512

      7b90335b4a7db7b5056f6d60db642754038dc544bd2c1f82e68b1f8e339bf70227f0c08d157b4ca1004448fab7d109f0239196f242d0edeab978de9025a3c0ed

    • memory/2516-24-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2516-48-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2516-50-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2516-46-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2516-44-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2516-42-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2516-26-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2516-16-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2516-18-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2516-19-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2516-21-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2516-20-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2516-22-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2516-23-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
      Filesize

      4KB

    • memory/2516-52-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2516-40-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2516-38-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2516-29-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2516-36-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2516-30-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2516-31-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2516-32-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2516-34-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2892-5-0x0000000000950000-0x00000000009A8000-memory.dmp
      Filesize

      352KB

    • memory/2892-6-0x00000000749E0000-0x00000000750CE000-memory.dmp
      Filesize

      6.9MB

    • memory/2892-9-0x0000000001F70000-0x0000000001F9C000-memory.dmp
      Filesize

      176KB

    • memory/2892-8-0x0000000000490000-0x0000000000498000-memory.dmp
      Filesize

      32KB

    • memory/2892-27-0x00000000749E0000-0x00000000750CE000-memory.dmp
      Filesize

      6.9MB

    • memory/2892-7-0x0000000004BD0000-0x0000000004C10000-memory.dmp
      Filesize

      256KB

    • memory/2980-28-0x0000000000400000-0x00000000006F1000-memory.dmp
      Filesize

      2.9MB

    • memory/2980-10-0x0000000000400000-0x00000000006F1000-memory.dmp
      Filesize

      2.9MB

    • memory/2980-0-0x0000000000400000-0x00000000006F1000-memory.dmp
      Filesize

      2.9MB