General

  • Target

    3563d53e5d239655686b28e74442222e

  • Size

    1.4MB

  • Sample

    231225-xdmfcaecbr

  • MD5

    3563d53e5d239655686b28e74442222e

  • SHA1

    27aa08fdf838f9cfd7eceb7e6d2df148e3e7df07

  • SHA256

    0e51d9a05ced1a052a3d1e040c77d7e2159f5337739d69521d14dacbb599a0bd

  • SHA512

    0c145b3f63f7ece8b8cda919da7e806ded3dcb5575402c155c6372aaf8579a7944f4ea9294a91c78fdba665a02a2b975d8083cd563614cd97c5be98330198687

  • SSDEEP

    24576:e6yJMY9UFoRDhkeYM1jJR97zUbia9JVe0hs5WfBiERJchVML1bT6EQ:pY9UORVOM1jJHzaiape0hsABFRJch6LE

Malware Config

Extracted

Family

remcos

Version

2.5.0 Pro

Botnet

GRACED

C2

thankyoulord.ddns.net:5050

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Remcos-0S5XD9

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Targets

    • Target

      3563d53e5d239655686b28e74442222e

    • Size

      1.4MB

    • MD5

      3563d53e5d239655686b28e74442222e

    • SHA1

      27aa08fdf838f9cfd7eceb7e6d2df148e3e7df07

    • SHA256

      0e51d9a05ced1a052a3d1e040c77d7e2159f5337739d69521d14dacbb599a0bd

    • SHA512

      0c145b3f63f7ece8b8cda919da7e806ded3dcb5575402c155c6372aaf8579a7944f4ea9294a91c78fdba665a02a2b975d8083cd563614cd97c5be98330198687

    • SSDEEP

      24576:e6yJMY9UFoRDhkeYM1jJR97zUbia9JVe0hs5WfBiERJchVML1bT6EQ:pY9UORVOM1jJHzaiape0hsABFRJch6LE

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Uses the VBS compiler for execution

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Defense Evasion

Scripting

1
T1064

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks