General

  • Target

    c0060cafd7f9db928bb0e78ef2480cdf

  • Size

    1.4MB

  • Sample

    240311-gpqn5sdg7s

  • MD5

    c0060cafd7f9db928bb0e78ef2480cdf

  • SHA1

    6082629f9f6b160ffc3504baa429ee3649bcc036

  • SHA256

    166532feecaa14575279d728da2c9988049a8a7ea5d479e04c588a554a097809

  • SHA512

    a17c63d63570228393e0d6960a91857f2acc5633f61ccb0c66a6ab0e5c00a0c30ea841fa906b8954c97504ab54a5f57e4986b312e972a84725a14620b853f869

  • SSDEEP

    24576:y6yJMY9UFoRDhkeYM1jJR97zUbia9JVe0hs5WfBiERJchVML1bT6ES:1Y9UORVOM1jJHzaiape0hsABFRJch6L2

Malware Config

Extracted

Family

remcos

Version

2.5.0 Pro

Botnet

GRACED

C2

thankyoulord.ddns.net:5050

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Remcos-0S5XD9

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Targets

    • Target

      c0060cafd7f9db928bb0e78ef2480cdf

    • Size

      1.4MB

    • MD5

      c0060cafd7f9db928bb0e78ef2480cdf

    • SHA1

      6082629f9f6b160ffc3504baa429ee3649bcc036

    • SHA256

      166532feecaa14575279d728da2c9988049a8a7ea5d479e04c588a554a097809

    • SHA512

      a17c63d63570228393e0d6960a91857f2acc5633f61ccb0c66a6ab0e5c00a0c30ea841fa906b8954c97504ab54a5f57e4986b312e972a84725a14620b853f869

    • SSDEEP

      24576:y6yJMY9UFoRDhkeYM1jJR97zUbia9JVe0hs5WfBiERJchVML1bT6ES:1Y9UORVOM1jJHzaiape0hsABFRJch6L2

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Uses the VBS compiler for execution

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Defense Evasion

Scripting

1
T1064

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks