General

  • Target

    3c0b4145b0beaf05da8f190e8199b8294f20503421368bddb8770c7b46fe8cb8

  • Size

    1.0MB

  • Sample

    220130-vkye3sfgc2

  • MD5

    5e6d13bdc554cba4e186e5751fa8aec6

  • SHA1

    7d825bb744de912c78bbf61122fd98fae5424ace

  • SHA256

    3c0b4145b0beaf05da8f190e8199b8294f20503421368bddb8770c7b46fe8cb8

  • SHA512

    8014c0d995eba62eef2cea14b37e44ccc5feaef8797e063ffc11b235fd93b86c56df223f13fe4a18165caae36294e0d65c4cf652b9b54aac983f66f490ab3e87

Malware Config

Extracted

Family

remcos

Version

3.3.2 Light

Botnet

RemoteHost

C2

91.243.44.75:1703

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Remcos-W5VMG1

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    notepad;solitaire;

Targets

    • Target

      3c0b4145b0beaf05da8f190e8199b8294f20503421368bddb8770c7b46fe8cb8

    • Size

      1.0MB

    • MD5

      5e6d13bdc554cba4e186e5751fa8aec6

    • SHA1

      7d825bb744de912c78bbf61122fd98fae5424ace

    • SHA256

      3c0b4145b0beaf05da8f190e8199b8294f20503421368bddb8770c7b46fe8cb8

    • SHA512

      8014c0d995eba62eef2cea14b37e44ccc5feaef8797e063ffc11b235fd93b86c56df223f13fe4a18165caae36294e0d65c4cf652b9b54aac983f66f490ab3e87

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Remote System Discovery

1
T1018

Tasks