General

  • Target

    f374a3b56393fd2db15028815ec4acb9_JaffaCakes118

  • Size

    1.4MB

  • Sample

    240416-n7vjdabe9z

  • MD5

    f374a3b56393fd2db15028815ec4acb9

  • SHA1

    872b0df83d18fc9f603599651b35b7ca325c63f3

  • SHA256

    493ce962377ece4f77635daa8991d3a8fc60f8631a523e60e370084daf4a3779

  • SHA512

    af70d70f69033942d9aef3ec3cb725a44e8485c0d2537964fe2ad12f0d148c8ef2715ba1297e381332bac94485f2e997e6c091805fee8e153d9b03e8401ef513

  • SSDEEP

    24576:A6yJMY9UFoRDhkeYM1jJR97zUbia9JVe0hs5WfBiERJchVML1bT6Es:fY9UORVOM1jJHzaiape0hsABFRJch6LY

Malware Config

Extracted

Family

remcos

Version

2.5.0 Pro

Botnet

GRACED

C2

thankyoulord.ddns.net:5050

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Remcos-0S5XD9

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Targets

    • Target

      f374a3b56393fd2db15028815ec4acb9_JaffaCakes118

    • Size

      1.4MB

    • MD5

      f374a3b56393fd2db15028815ec4acb9

    • SHA1

      872b0df83d18fc9f603599651b35b7ca325c63f3

    • SHA256

      493ce962377ece4f77635daa8991d3a8fc60f8631a523e60e370084daf4a3779

    • SHA512

      af70d70f69033942d9aef3ec3cb725a44e8485c0d2537964fe2ad12f0d148c8ef2715ba1297e381332bac94485f2e997e6c091805fee8e153d9b03e8401ef513

    • SSDEEP

      24576:A6yJMY9UFoRDhkeYM1jJR97zUbia9JVe0hs5WfBiERJchVML1bT6Es:fY9UORVOM1jJHzaiape0hsABFRJch6LY

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Uses the VBS compiler for execution

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Defense Evasion

Scripting

1
T1064

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks