General

  • Target

    6a23d5f5cbcb93e2b5016ebda1ef65bfab4e9fe185afd0f9ef7ddec2841bfd50

  • Size

    466KB

  • Sample

    220807-g7wccafeek

  • MD5

    328d57cd330699cf8dac929a3f7d34ee

  • SHA1

    60077a1ad6876cf0cc7ea9d006be28f7429b5688

  • SHA256

    6a23d5f5cbcb93e2b5016ebda1ef65bfab4e9fe185afd0f9ef7ddec2841bfd50

  • SHA512

    0c1e96af8a0225107446b24103ec50287acd4b023f807563fc06ef52ab32ad8589117fe9e5be9d2ebf87b6d613e15b272f5516b907b3f15bffbc53c0c0c001cd

Malware Config

Extracted

Family

remcos

Botnet

msmpeng

C2

191.101.30.16:4444

securewebareaxxx.ddns.net:4444

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    true

  • hide_keylog_file

    false

  • install_flag

    true

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-GJHKP2

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    svchost

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      6a23d5f5cbcb93e2b5016ebda1ef65bfab4e9fe185afd0f9ef7ddec2841bfd50

    • Size

      466KB

    • MD5

      328d57cd330699cf8dac929a3f7d34ee

    • SHA1

      60077a1ad6876cf0cc7ea9d006be28f7429b5688

    • SHA256

      6a23d5f5cbcb93e2b5016ebda1ef65bfab4e9fe185afd0f9ef7ddec2841bfd50

    • SHA512

      0c1e96af8a0225107446b24103ec50287acd4b023f807563fc06ef52ab32ad8589117fe9e5be9d2ebf87b6d613e15b272f5516b907b3f15bffbc53c0c0c001cd

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Executes dropped EXE

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks