General

  • Target

    511f80f432a9e567ed622957540923b74f91eaec6a3abf87005e803b23e7ad49

  • Size

    620KB

  • Sample

    220508-sn1nhaadg3

  • MD5

    2a88af960ce758f837016434feabcbd4

  • SHA1

    4e6d0cc285515f8a28e59a79d59257138f1f4999

  • SHA256

    511f80f432a9e567ed622957540923b74f91eaec6a3abf87005e803b23e7ad49

  • SHA512

    090e786519b3ca5a73db6ceb8d199fc3d7eb796e9f64aa390d78d6a688aea4bb1fa83a76bfacab1aab95b922ce6c933c4a24447bd3683c25e43c68b5a253bed2

Malware Config

Extracted

Family

remcos

Version

2.7.1 Light

Botnet

xxxxxxxxxxx

C2

perrymason.ac.ug:6969

macapslafg.ug:6969

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    cvxdsaxzcas-C19IL8

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Targets

    • Target

      511f80f432a9e567ed622957540923b74f91eaec6a3abf87005e803b23e7ad49

    • Size

      620KB

    • MD5

      2a88af960ce758f837016434feabcbd4

    • SHA1

      4e6d0cc285515f8a28e59a79d59257138f1f4999

    • SHA256

      511f80f432a9e567ed622957540923b74f91eaec6a3abf87005e803b23e7ad49

    • SHA512

      090e786519b3ca5a73db6ceb8d199fc3d7eb796e9f64aa390d78d6a688aea4bb1fa83a76bfacab1aab95b922ce6c933c4a24447bd3683c25e43c68b5a253bed2

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Command and Control

Web Service

1
T1102

Tasks