General

  • Target

    Quote#78945_2234#.gz

  • Size

    622KB

  • Sample

    210810-3q572qj1bx

  • MD5

    e374b211c2d5d00513f81d87450a4a32

  • SHA1

    1706a652d542fab2a7d882889ead98122523f201

  • SHA256

    a2611ddad5f039debf43eedc90fa623f0cddcc15cf7ccac5077ebcfcfaa1ff93

  • SHA512

    c7c2624cf93a9042d96e33519b39830853b947bfb6b08b096ab7b1879498cd091aa6daa123b10a663a2452591f66d06fc63c7c644ff0ff20cddee250c1f43b80

Malware Config

Extracted

Family

remcos

Version

1.7 Pro

Botnet

Host

C2

zxyqx.ydns.eu:4142

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    iservice.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    true

  • hide_keylog_file

    false

  • install_flag

    true

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_vyycvmsmjn

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    windows

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

Targets

    • Target

      1b765163140ac7c6f63debf72c48c905.exe

    • Size

      830KB

    • MD5

      a5221d350b704c5d745bac1049068522

    • SHA1

      15302d6bf3d1f553dce9439a90b99c4933ec37f5

    • SHA256

      edd9b55e1741859c761985af9a3e1be9535d5d57723d9938fdef08717978c934

    • SHA512

      1a9739e738448ac1ca1fc2b530084b5b4b2344e8ac485c08de521dc33f6ebc740b2adaef86732ea3c2976dc8288167ebb014bd93b49fc358feb7798deb5f922a

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • suricata: ET MALWARE Remcos RAT Checkin 23

      suricata: ET MALWARE Remcos RAT Checkin 23

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks