General

  • Target

    New PO #2022.exe

  • Size

    687KB

  • Sample

    220119-vpp99sbgf9

  • MD5

    27eb63aba66635c2388464e6ed152214

  • SHA1

    71fe59e2e1fad72205f7e41099574d1e1088ea26

  • SHA256

    55623d1f35dda1a0b907c14d4b2b3c5dbc9f75e339efbfee03a1f3398b58d37f

  • SHA512

    a7f095dfa1dcf1e20ad212a54e0591e7c9df51ab55f8be3e06ed95a16790b895f073320ef533ce2ef5285c50d8a3bc2d18179668cf110e15f13dc508703709a5

Score
10/10

Malware Config

Extracted

Family

remcos

Version

3.3.0 Pro

Botnet

zara stub

C2

185.140.53.178:2404

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Remcos-3B07AK

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    notepad;solitaire;

Extracted

Family

remcos

Botnet

zara stub

C2

185.140.53.178:2404

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Remcos-3B07AK

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    notepad;solitaire;

Targets

    • Target

      New PO #2022.exe

    • Size

      687KB

    • MD5

      27eb63aba66635c2388464e6ed152214

    • SHA1

      71fe59e2e1fad72205f7e41099574d1e1088ea26

    • SHA256

      55623d1f35dda1a0b907c14d4b2b3c5dbc9f75e339efbfee03a1f3398b58d37f

    • SHA512

      a7f095dfa1dcf1e20ad212a54e0591e7c9df51ab55f8be3e06ed95a16790b895f073320ef533ce2ef5285c50d8a3bc2d18179668cf110e15f13dc508703709a5

    Score
    10/10
    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks