General

  • Target

    b81b2885828a95d83e21c5e30ada433fc502c76e469229136a588dc21f047ec8

  • Size

    728KB

  • Sample

    220930-j6s7psdab7

  • MD5

    06b1736affad254acd1bb07792a08370

  • SHA1

    9ccc6ca0a2a0a478cce9ed0f0f68551f4da115a4

  • SHA256

    b81b2885828a95d83e21c5e30ada433fc502c76e469229136a588dc21f047ec8

  • SHA512

    afe93a4a33684c863e9afcd189ac9e85ea22312bd0927fb4cabfc64bd533685ea07f752da9ae4322d17dcfb966a6f8cedf79788fad6136689c2a83e0a7f3e602

  • SSDEEP

    12288:zGS4c/TmbIgZcutEHHGei9ZXKJpqesQE8PJqfr6l:94KFu6nG1QJced

Malware Config

Extracted

Family

remcos

Version

1.7 Pro

Botnet

27th Sept

C2

arttronova23.duckdns.org:4045

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    Microsoft Security Start.exe

  • copy_folder

    Windows Secure Start

  • delete_file

    false

  • hide_file

    true

  • hide_keylog_file

    true

  • install_flag

    true

  • install_path

    %WinDir%

  • keylog_crypt

    true

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    Windows Display

  • keylog_path

    %WinDir%

  • mouse_option

    false

  • mutex

    Windows Audio

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    Windows Security Health Start

  • take_screenshot_option

    true

  • take_screenshot_time

    5

  • take_screenshot_title

    Username;password;proforma;invoice;notepad

Targets

    • Target

      b81b2885828a95d83e21c5e30ada433fc502c76e469229136a588dc21f047ec8

    • Size

      728KB

    • MD5

      06b1736affad254acd1bb07792a08370

    • SHA1

      9ccc6ca0a2a0a478cce9ed0f0f68551f4da115a4

    • SHA256

      b81b2885828a95d83e21c5e30ada433fc502c76e469229136a588dc21f047ec8

    • SHA512

      afe93a4a33684c863e9afcd189ac9e85ea22312bd0927fb4cabfc64bd533685ea07f752da9ae4322d17dcfb966a6f8cedf79788fad6136689c2a83e0a7f3e602

    • SSDEEP

      12288:zGS4c/TmbIgZcutEHHGei9ZXKJpqesQE8PJqfr6l:94KFu6nG1QJced

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • UAC bypass

    • Executes dropped EXE

    • Adds Run key to start application

    • Detected potential entity reuse from brand microsoft.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Modify Registry

4
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks