General

  • Target

    bff043ef9ac0fb9c21eee2eb9f92fbdc

  • Size

    1.4MB

  • Sample

    240311-fya5dacf62

  • MD5

    bff043ef9ac0fb9c21eee2eb9f92fbdc

  • SHA1

    18a4d754ac37da6cd5078b1e42d5573d6abf343c

  • SHA256

    4fbb3a4d7e916d2a0fa703d00ceb900eb4b97cf3a5c8af800db0aa82537a9411

  • SHA512

    4710598f504810dce09534d88a3d36614ebef5354175a03790d2e7a1814d4e34995381d1fe6e368aef46c4859cac499e30dc88cea5c24bea885d80d4852d65ac

  • SSDEEP

    24576:s6yJMY9UFoRDhkeYM1jJR97zUbia9JVe0hs5WfBiERJchVML1bT6ES:zY9UORVOM1jJHzaiape0hsABFRJch6Lm

Malware Config

Extracted

Family

remcos

Version

2.5.0 Pro

Botnet

GRACED

C2

thankyoulord.ddns.net:5050

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Remcos-0S5XD9

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Targets

    • Target

      bff043ef9ac0fb9c21eee2eb9f92fbdc

    • Size

      1.4MB

    • MD5

      bff043ef9ac0fb9c21eee2eb9f92fbdc

    • SHA1

      18a4d754ac37da6cd5078b1e42d5573d6abf343c

    • SHA256

      4fbb3a4d7e916d2a0fa703d00ceb900eb4b97cf3a5c8af800db0aa82537a9411

    • SHA512

      4710598f504810dce09534d88a3d36614ebef5354175a03790d2e7a1814d4e34995381d1fe6e368aef46c4859cac499e30dc88cea5c24bea885d80d4852d65ac

    • SSDEEP

      24576:s6yJMY9UFoRDhkeYM1jJR97zUbia9JVe0hs5WfBiERJchVML1bT6ES:zY9UORVOM1jJHzaiape0hsABFRJch6Lm

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Uses the VBS compiler for execution

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Defense Evasion

Scripting

1
T1064

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks