General

  • Target

    b2d24cd226df824d386dd211ef30ae24e31cfc8a07db142b9e0e2500729d89a8

  • Size

    346KB

  • Sample

    220521-xh4v7abgg3

  • MD5

    2b68d09ec642b7596da0f63eff388561

  • SHA1

    1244d336e4ed400ff79e76db03aa51a0718b152a

  • SHA256

    b2d24cd226df824d386dd211ef30ae24e31cfc8a07db142b9e0e2500729d89a8

  • SHA512

    7b31908eb6aed40b0c57536678523fc7447df22cc08b77548d79a2e326bdc421096085b627427956edff0f960e3886e6efff43ad10f81dd955a73e22f1bd439b

Malware Config

Extracted

Family

remcos

Version

2.4.5 Pro

Botnet

2400

C2

fouskal.theworkpc.com:2400

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    3

  • copy_file

    Defender-anti.exe

  • copy_folder

    Microsoft-System

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    true

  • install_path

    %ProgramFiles%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Remcos-X75C7H

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    sips3

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    defender-system

  • take_screenshot_option

    true

  • take_screenshot_time

    1

  • take_screenshot_title

    amazon;secure;checkout;payment;rakuten;order;sncf;secure2;pay;hipay;bricoprive;webpayment;payline;Alipay;hsbc;3d;secur5e;authentification;paybox;récapitilatif;systempay;worldpay;secure1;cic;sips;3dsecure;sogenactif;paiement;paypal;paylib;webpayment

Targets

    • Target

      b2d24cd226df824d386dd211ef30ae24e31cfc8a07db142b9e0e2500729d89a8

    • Size

      346KB

    • MD5

      2b68d09ec642b7596da0f63eff388561

    • SHA1

      1244d336e4ed400ff79e76db03aa51a0718b152a

    • SHA256

      b2d24cd226df824d386dd211ef30ae24e31cfc8a07db142b9e0e2500729d89a8

    • SHA512

      7b31908eb6aed40b0c57536678523fc7447df22cc08b77548d79a2e326bdc421096085b627427956edff0f960e3886e6efff43ad10f81dd955a73e22f1bd439b

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks