General

  • Target

    368c6a0cf3419a57c54f3c36a0411ae4

  • Size

    1.4MB

  • Sample

    231225-xracyaabe3

  • MD5

    368c6a0cf3419a57c54f3c36a0411ae4

  • SHA1

    94e5428209d02605de40464f5eebec2f5f8f9e51

  • SHA256

    a7654b625ae3d62d56a2a9fe2e3317c8970cdc7ffc5862fbb557da03ac2a8fb1

  • SHA512

    ccace697e4e265871658f552b3ece1fe75ab1c0f089d8f32681f2dbf44a33e78b021241fd428d213b9a19abec62c5401d32b08f22fbdccb543a1112af31c4e8d

  • SSDEEP

    24576:d6yJMY9UFoRDhkeYM1jJR97zUbia9JVe0hs5WfBiERJchVML1bT6El:MY9UORVOM1jJHzaiape0hsABFRJch6Lh

Malware Config

Extracted

Family

remcos

Version

2.5.0 Pro

Botnet

GRACED

C2

thankyoulord.ddns.net:5050

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Remcos-0S5XD9

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Targets

    • Target

      368c6a0cf3419a57c54f3c36a0411ae4

    • Size

      1.4MB

    • MD5

      368c6a0cf3419a57c54f3c36a0411ae4

    • SHA1

      94e5428209d02605de40464f5eebec2f5f8f9e51

    • SHA256

      a7654b625ae3d62d56a2a9fe2e3317c8970cdc7ffc5862fbb557da03ac2a8fb1

    • SHA512

      ccace697e4e265871658f552b3ece1fe75ab1c0f089d8f32681f2dbf44a33e78b021241fd428d213b9a19abec62c5401d32b08f22fbdccb543a1112af31c4e8d

    • SSDEEP

      24576:d6yJMY9UFoRDhkeYM1jJR97zUbia9JVe0hs5WfBiERJchVML1bT6El:MY9UORVOM1jJHzaiape0hsABFRJch6Lh

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Uses the VBS compiler for execution

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Defense Evasion

Scripting

1
T1064

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks