General

  • Target

    Specifications.xlsx

  • Size

    703KB

  • Sample

    220815-vl8mfagcd5

  • MD5

    603c323db127d647ec92920315d487bb

  • SHA1

    4b1530a5fcedcedea171965af470ab70b5d72832

  • SHA256

    54d73be2e38a30bd7bfe93bfec048ecb9640fc36944e9098f9f5db5ab36dc041

  • SHA512

    5f4d48ac24b6892c5eb80b5c6ef007955a9ff302219842ebcda61bec59b840b9107e926706f4295330b99d5ceeb8299380b1e28e499add05058b635f7945ccf0

Malware Config

Extracted

Family

remcos

Botnet

XP

C2

xpremcuz300622.ddns.net:3542

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    oos.exe

  • delete_file

    false

  • hide_file

    true

  • hide_keylog_file

    false

  • install_flag

    true

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Remcos-MMP2I7

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    kkl

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      Specifications.xlsx

    • Size

      703KB

    • MD5

      603c323db127d647ec92920315d487bb

    • SHA1

      4b1530a5fcedcedea171965af470ab70b5d72832

    • SHA256

      54d73be2e38a30bd7bfe93bfec048ecb9640fc36944e9098f9f5db5ab36dc041

    • SHA512

      5f4d48ac24b6892c5eb80b5c6ef007955a9ff302219842ebcda61bec59b840b9107e926706f4295330b99d5ceeb8299380b1e28e499add05058b635f7945ccf0

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Exploitation for Client Execution

1
T1203

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Tasks