General

  • Target

    d71b625ed03ed8629f0cffa7c61cbd882f0c2541f84c9f17320b351d44ca0381

  • Size

    507KB

  • Sample

    210929-jxn7dsechp

  • MD5

    bc9d4feac55d2bc2a7721db06aa4597c

  • SHA1

    109364c2ded28d6e5ab61c49fa16e744905fc4a6

  • SHA256

    d71b625ed03ed8629f0cffa7c61cbd882f0c2541f84c9f17320b351d44ca0381

  • SHA512

    a7218dd17a5720be4d7544d8eeb31fe327e4fc746d797e8c3d17f530b464ba813a51b385c3a6d94581ab1e8910eec014cf39ea51d00fc3eec37eff9dca07ba8c

Malware Config

Extracted

Family

remcos

Version

1.7 Pro

Botnet

Post-Vax

C2

yjune2021.duckdns.org:3030

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    Windows NT Audio Jack Device Pictures.exe

  • copy_folder

    Windows Start-Ups Sound Audio

  • delete_file

    false

  • hide_file

    true

  • hide_keylog_file

    true

  • install_flag

    true

  • install_path

    %WinDir%

  • keylog_crypt

    true

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    Windows Display

  • keylog_path

    %WinDir%

  • mouse_option

    false

  • mutex

    Windows Audio

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    Microsoft NT Sound Jack Players

  • take_screenshot_option

    true

  • take_screenshot_time

    5

  • take_screenshot_title

    Username;password;proforma;invoice;notepad

Targets

    • Target

      d71b625ed03ed8629f0cffa7c61cbd882f0c2541f84c9f17320b351d44ca0381

    • Size

      507KB

    • MD5

      bc9d4feac55d2bc2a7721db06aa4597c

    • SHA1

      109364c2ded28d6e5ab61c49fa16e744905fc4a6

    • SHA256

      d71b625ed03ed8629f0cffa7c61cbd882f0c2541f84c9f17320b351d44ca0381

    • SHA512

      a7218dd17a5720be4d7544d8eeb31fe327e4fc746d797e8c3d17f530b464ba813a51b385c3a6d94581ab1e8910eec014cf39ea51d00fc3eec37eff9dca07ba8c

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • UAC bypass

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Detected potential entity reuse from brand microsoft.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Modify Registry

4
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks