General

  • Target

    02f2369b58fbb2ba1df2c799b73842880a4874c32c1514a0d8956133be026ade

  • Size

    612KB

  • Sample

    220128-2me5vafdgj

  • MD5

    faf84fc2be4d40feddf6856c3cf91483

  • SHA1

    ede65d5360d7e47e190f7285e013a2d29490f8c5

  • SHA256

    02f2369b58fbb2ba1df2c799b73842880a4874c32c1514a0d8956133be026ade

  • SHA512

    e5ce499dade9c3c8cece4e87b694dc1473bad47071bd103a5b8a9b97d465bc01444c7d62d0542d0ccd662b8054a2885dd155fdf8d59019a02802daee31195468

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

185.105.236.179:1952

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    true

  • install_path

    %AppData%

  • keylog_crypt

    true

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Remcos-R7TDQD

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Extracted

Family

remcos

Version

2.5.0 Pro

Botnet

RemoteHost

C2

185.105.236.179:1952

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    true

  • install_path

    %AppData%

  • keylog_crypt

    true

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Remcos-R7TDQD

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Targets

    • Target

      02f2369b58fbb2ba1df2c799b73842880a4874c32c1514a0d8956133be026ade

    • Size

      612KB

    • MD5

      faf84fc2be4d40feddf6856c3cf91483

    • SHA1

      ede65d5360d7e47e190f7285e013a2d29490f8c5

    • SHA256

      02f2369b58fbb2ba1df2c799b73842880a4874c32c1514a0d8956133be026ade

    • SHA512

      e5ce499dade9c3c8cece4e87b694dc1473bad47071bd103a5b8a9b97d465bc01444c7d62d0542d0ccd662b8054a2885dd155fdf8d59019a02802daee31195468

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks