General

  • Target

    B547223C829B933E0319E28AF42DDD96098E7816C9DC0E472C4B722404B32BFD

  • Size

    1.2MB

  • Sample

    221123-r2lk3aab65

  • MD5

    dd26b187a9a29de73483af7d3eca0ff4

  • SHA1

    00705141bfd28596b3d009614a05022f8a417f39

  • SHA256

    b547223c829b933e0319e28af42ddd96098e7816c9dc0e472c4b722404b32bfd

  • SHA512

    856373a6bfd5b3e52b9921fe55ee569b7f38c29a5791f25d2990995599e8a0d40c56c9221c1752737774294d33a939964600db04b0587e099fe1c95b1fdb4d05

  • SSDEEP

    12288:Q8Kk0rvkBJ4VfnfzTuL8qNSc0eXH4x5mpeB/jX:QvXowVfbTiHwFeXYx4oD

Malware Config

Extracted

Family

remcos

Botnet

Xp_no startup

C2

xpremcuz300622.ddns.net:3542

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Remcos-419DY7

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      M_V_DOUG.EXE

    • Size

      557KB

    • MD5

      8ba027e61920545c8b29c9c16e494b2f

    • SHA1

      ca9cd55224dec90f68981e1b7fc2e5fd07b2d9cd

    • SHA256

      4f3ac2facaae4e74a303e1c92b36c87372397fa19f93d3025cc6fa5c027a7b29

    • SHA512

      c89886988feb692d6b6ff6a439490732e3e4d8aee3c3fc86514ac6a39874ccc50f8946f98c27158bae699f7d3912ac806ba9fbb0b5070bc48203771d5cea0b3d

    • SSDEEP

      12288:O8Kk0rvkBJ4VfnfzTuL8qNSc0eXH4x5mpeB/jX7:OvXowVfbTiHwFeXYx4oD7

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks