General

  • Target

    341e2d5159578433b9509ab15c1b2acd52162a51531d8c94689286a91eebcdc4

  • Size

    1.8MB

  • Sample

    221005-mpjtgseah4

  • MD5

    ed7fa6ec8aa0602b18ac40bf6abff7e6

  • SHA1

    21f14e8533a1143001c0bc1a842cb4f9f4c69a8a

  • SHA256

    341e2d5159578433b9509ab15c1b2acd52162a51531d8c94689286a91eebcdc4

  • SHA512

    3388db86341f13ed30d40942df6b1844c6ebdbe7a360749edec9b23b87ca106ae90082c08648308fc9a9f78a4ffdd0c92855b090aeca52ddc00a903834d856e7

  • SSDEEP

    12288:Lnjo5JZCGepoAgPBEudDgeOYnWZQzjFeM6DJOjB9sTTHyOx+mRfGrwmMeOS34MIy:6ZL0QpfnYQb6VOUROrwE

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

mam.mastercoa.co:37824

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-3FCFQU

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      341e2d5159578433b9509ab15c1b2acd52162a51531d8c94689286a91eebcdc4

    • Size

      1.8MB

    • MD5

      ed7fa6ec8aa0602b18ac40bf6abff7e6

    • SHA1

      21f14e8533a1143001c0bc1a842cb4f9f4c69a8a

    • SHA256

      341e2d5159578433b9509ab15c1b2acd52162a51531d8c94689286a91eebcdc4

    • SHA512

      3388db86341f13ed30d40942df6b1844c6ebdbe7a360749edec9b23b87ca106ae90082c08648308fc9a9f78a4ffdd0c92855b090aeca52ddc00a903834d856e7

    • SSDEEP

      12288:Lnjo5JZCGepoAgPBEudDgeOYnWZQzjFeM6DJOjB9sTTHyOx+mRfGrwmMeOS34MIy:6ZL0QpfnYQb6VOUROrwE

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks