General

  • Target

    870c36a05bcb3ab0f6ed1a30c30e5193

  • Size

    1.4MB

  • Sample

    240201-q6n2baege7

  • MD5

    870c36a05bcb3ab0f6ed1a30c30e5193

  • SHA1

    0d93d4443ed74c0621dd016377e9674a5653dca2

  • SHA256

    d17b9989d23a1e7911169a23585562792ce087feb28387510626f919f9b37c7f

  • SHA512

    a39df282ec7ba83fc3c77a5c5fdb43662eba79fa5e9dbf6d71fbe45f9beca7c17727aca6d1149d74b522386bf4e251a56b051b95438dee07c2c1c45600ca8a10

  • SSDEEP

    24576:s6yJMY9UFoRDhkeYM1jJR97zUbia9JVe0hs5WfBiERJchVML1bT6EN:zY9UORVOM1jJHzaiape0hsABFRJch6LZ

Malware Config

Extracted

Family

remcos

Version

2.5.0 Pro

Botnet

GRACED

C2

thankyoulord.ddns.net:5050

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Remcos-0S5XD9

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Targets

    • Target

      870c36a05bcb3ab0f6ed1a30c30e5193

    • Size

      1.4MB

    • MD5

      870c36a05bcb3ab0f6ed1a30c30e5193

    • SHA1

      0d93d4443ed74c0621dd016377e9674a5653dca2

    • SHA256

      d17b9989d23a1e7911169a23585562792ce087feb28387510626f919f9b37c7f

    • SHA512

      a39df282ec7ba83fc3c77a5c5fdb43662eba79fa5e9dbf6d71fbe45f9beca7c17727aca6d1149d74b522386bf4e251a56b051b95438dee07c2c1c45600ca8a10

    • SSDEEP

      24576:s6yJMY9UFoRDhkeYM1jJR97zUbia9JVe0hs5WfBiERJchVML1bT6EN:zY9UORVOM1jJHzaiape0hsABFRJch6LZ

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Uses the VBS compiler for execution

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Defense Evasion

Scripting

1
T1064

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks