General

  • Target

    be9fe1cd741c239b0ce1b3edc3fb8f87445acf71ab2fb5346197e50c2da66968

  • Size

    1.1MB

  • Sample

    221022-fcgp2aaghm

  • MD5

    b4b5917ae4c8231d912bd02bfccfe11a

  • SHA1

    c8d19594e9800f9a5a0c8126ce2514d6f8f9d45b

  • SHA256

    be9fe1cd741c239b0ce1b3edc3fb8f87445acf71ab2fb5346197e50c2da66968

  • SHA512

    c6928b42412d84d686e47dcd7915f2f165dd81284cdd1b0b55d309b8552d6e1a867fb1838fbd44c47881fca7b9b371e723dcbffb39c14f02e3748968a1d8ae8f

  • SSDEEP

    24576:sQkTuE0RAaMZqeaZWFJQEgwSdqZC62+cN2qd9H+fPpLnSlF:sBEeXqeaZWFJQtdqEF9HsnkF

Malware Config

Extracted

Family

remcos

Botnet

XP

C2

xpremcuz300622.ddns.net:3542

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    oos.exe

  • delete_file

    false

  • hide_file

    true

  • hide_keylog_file

    false

  • install_flag

    true

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Remcos-MMP2I7

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    kkl

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      be9fe1cd741c239b0ce1b3edc3fb8f87445acf71ab2fb5346197e50c2da66968

    • Size

      1.1MB

    • MD5

      b4b5917ae4c8231d912bd02bfccfe11a

    • SHA1

      c8d19594e9800f9a5a0c8126ce2514d6f8f9d45b

    • SHA256

      be9fe1cd741c239b0ce1b3edc3fb8f87445acf71ab2fb5346197e50c2da66968

    • SHA512

      c6928b42412d84d686e47dcd7915f2f165dd81284cdd1b0b55d309b8552d6e1a867fb1838fbd44c47881fca7b9b371e723dcbffb39c14f02e3748968a1d8ae8f

    • SSDEEP

      24576:sQkTuE0RAaMZqeaZWFJQEgwSdqZC62+cN2qd9H+fPpLnSlF:sBEeXqeaZWFJQtdqEF9HsnkF

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Executes dropped EXE

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks