General

  • Target

    547de042b0d669e8aa2289fa898f6ba96d8eb7c679dffa79a02886d6ea31a393

  • Size

    127KB

  • Sample

    220725-xtjpdsfdek

  • MD5

    13213a79eb7a7d4c931bc81c9fa63038

  • SHA1

    0983c3f1fdde9fd1aafb9b0fd637db424f88bc10

  • SHA256

    547de042b0d669e8aa2289fa898f6ba96d8eb7c679dffa79a02886d6ea31a393

  • SHA512

    44dfea2294b494f83668c99f300bcaca253d96ac3e1920f89e1c57fd35c8c6772f5bbdf93e5dd8caca94a445ec573862f435f87350e7b740ac03b85db864ced9

Malware Config

Extracted

Family

remcos

Version

2.0.5 Pro

Botnet

RemoteHost

C2

79.172.242.28:2404

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Remcos-6PPTSU

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

Targets

    • Target

      547de042b0d669e8aa2289fa898f6ba96d8eb7c679dffa79a02886d6ea31a393

    • Size

      127KB

    • MD5

      13213a79eb7a7d4c931bc81c9fa63038

    • SHA1

      0983c3f1fdde9fd1aafb9b0fd637db424f88bc10

    • SHA256

      547de042b0d669e8aa2289fa898f6ba96d8eb7c679dffa79a02886d6ea31a393

    • SHA512

      44dfea2294b494f83668c99f300bcaca253d96ac3e1920f89e1c57fd35c8c6772f5bbdf93e5dd8caca94a445ec573862f435f87350e7b740ac03b85db864ced9

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks