General

  • Target

    0b497ca3d4de2de6d3be0e8c780038b1

  • Size

    1.4MB

  • Sample

    231225-g42pysdegm

  • MD5

    0b497ca3d4de2de6d3be0e8c780038b1

  • SHA1

    3506fc8f2988b1778c05d742be01fc506a328253

  • SHA256

    d85c5477f48163c4d9bd4421f9b9394369d76894a0bf31148831cfaff40a41a8

  • SHA512

    85940c17e1ef11104af57bc3892ee2f9b6257e1d2997ccfad58ad519a96708066e45868566232500727e896fe04120e33f4e35ed3b2c8e669f8045507914b158

  • SSDEEP

    24576:A6yJMY9UFoRDhkeYM1jJR97zUbia9JVe0hs5WfBiERJchVML1bT6ES:fY9UORVOM1jJHzaiape0hsABFRJch6Lm

Malware Config

Extracted

Family

remcos

Version

2.5.0 Pro

Botnet

GRACED

C2

thankyoulord.ddns.net:5050

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Remcos-0S5XD9

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Targets

    • Target

      0b497ca3d4de2de6d3be0e8c780038b1

    • Size

      1.4MB

    • MD5

      0b497ca3d4de2de6d3be0e8c780038b1

    • SHA1

      3506fc8f2988b1778c05d742be01fc506a328253

    • SHA256

      d85c5477f48163c4d9bd4421f9b9394369d76894a0bf31148831cfaff40a41a8

    • SHA512

      85940c17e1ef11104af57bc3892ee2f9b6257e1d2997ccfad58ad519a96708066e45868566232500727e896fe04120e33f4e35ed3b2c8e669f8045507914b158

    • SSDEEP

      24576:A6yJMY9UFoRDhkeYM1jJR97zUbia9JVe0hs5WfBiERJchVML1bT6ES:fY9UORVOM1jJHzaiape0hsABFRJch6Lm

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Uses the VBS compiler for execution

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Defense Evasion

Scripting

1
T1064

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks