General

  • Target

    Nuevo pedido # 86-55113 .pdf.iso

  • Size

    854KB

  • Sample

    210915-wld89sebbr

  • MD5

    5e38cf0f8f9a35214bf8ee2bc2c1e046

  • SHA1

    eaa2b42572422b3c03d9bf3fa6d06d04b0bee753

  • SHA256

    84b13dd9a6e8494d80acdc69c76c22836de308b6dcbec2fc58ccab43b1ddb1bc

  • SHA512

    112e2be76306570b9c165abac52880405a7caf108c6d1cc6e1e6b7684c607b2d0783a00568fac4cfaf7141fe766c908f55b41333c429d395d1e8ffe82843c7d8

Malware Config

Extracted

Family

remcos

Version

2.7.2 Pro

Botnet

XXXXXX

C2

wealthgod456.ddns.net:4479

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Remcos-QSXTII

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Targets

    • Target

      Nuevo pedido # 86-55113 .pdf.exe

    • Size

      792KB

    • MD5

      8bbcaa6ff05a564fea0c8850de5ab0de

    • SHA1

      5ac86930289648497a24ad57d38353247c9e1648

    • SHA256

      c5e3325814325c5f2f3d1df8c7d2885668afede1ea40c016266428a0e43b3d15

    • SHA512

      dd73d680c18c317bed3d64b2ca6825c8bcd0f14aac2aba6e995aa8610f734d7b363d72e0fa3082873b7fd2a30c82c999f11fc11e02ab2ce0b78ffaf91ca8d458

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Blocklisted process makes network request

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Tasks