General

  • Target

    76344a986ad26a83b789803a9d347a40

  • Size

    1.4MB

  • Sample

    231226-r1fy7agaej

  • MD5

    76344a986ad26a83b789803a9d347a40

  • SHA1

    a57a2f18792a92ad9a84fe05c837ccdc2459a2f3

  • SHA256

    eae87b9a3b47e1c46e3261065051f18f2ebe1047eb00f2cad8ae018402a12ddb

  • SHA512

    ca18a6b1c1997eba40087051cf58a1df62845174dc8a65452ba3416c8df339e25d175e3fc0fc60d1f240e6518792e83a886fd7249583e8f60d24d73b5f6bf4bd

  • SSDEEP

    24576:B6yJMY9UFoRDhkeYM1jJR97zUbia9JVe0hs5WfBiERJchVML1bT6Eb:IY9UORVOM1jJHzaiape0hsABFRJch6L3

Malware Config

Extracted

Family

remcos

Version

2.5.0 Pro

Botnet

GRACED

C2

thankyoulord.ddns.net:5050

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Remcos-0S5XD9

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Targets

    • Target

      76344a986ad26a83b789803a9d347a40

    • Size

      1.4MB

    • MD5

      76344a986ad26a83b789803a9d347a40

    • SHA1

      a57a2f18792a92ad9a84fe05c837ccdc2459a2f3

    • SHA256

      eae87b9a3b47e1c46e3261065051f18f2ebe1047eb00f2cad8ae018402a12ddb

    • SHA512

      ca18a6b1c1997eba40087051cf58a1df62845174dc8a65452ba3416c8df339e25d175e3fc0fc60d1f240e6518792e83a886fd7249583e8f60d24d73b5f6bf4bd

    • SSDEEP

      24576:B6yJMY9UFoRDhkeYM1jJR97zUbia9JVe0hs5WfBiERJchVML1bT6Eb:IY9UORVOM1jJHzaiape0hsABFRJch6L3

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Uses the VBS compiler for execution

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Defense Evasion

Scripting

1
T1064

Discovery

System Information Discovery

1
T1082

Tasks