General

  • Target

    4e76236bf77dd6eea1965eb92337ec95cf92e16eef875e8c922da54763013bf2

  • Size

    1.6MB

  • Sample

    221125-kk94rseb86

  • MD5

    0bf3585ec51295e02469dad9bc0e6de2

  • SHA1

    785784fb2ad8be1542beea6236a3ef576041311b

  • SHA256

    4e76236bf77dd6eea1965eb92337ec95cf92e16eef875e8c922da54763013bf2

  • SHA512

    cac1b7f65ace305c544ad2db898554ce4c5ff2c300febb128c91e0f30cfab86cd7a6832cc6298975f9b5d61d96f1bccc002a889448fcb652cdd3bb9428c0bcaa

  • SSDEEP

    24576:c2F0zlau5lGUc5UJapyOfcfj6B5h5T5Q:c2F0zlRiUIyAcLiB5

Malware Config

Extracted

Family

remcos

Version

2.4.3 Pro

Botnet

E.T.C MONEY

C2

ablegod.hopto.org:6691

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    3

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Remcos-8UCPK2

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Targets

    • Target

      4e76236bf77dd6eea1965eb92337ec95cf92e16eef875e8c922da54763013bf2

    • Size

      1.6MB

    • MD5

      0bf3585ec51295e02469dad9bc0e6de2

    • SHA1

      785784fb2ad8be1542beea6236a3ef576041311b

    • SHA256

      4e76236bf77dd6eea1965eb92337ec95cf92e16eef875e8c922da54763013bf2

    • SHA512

      cac1b7f65ace305c544ad2db898554ce4c5ff2c300febb128c91e0f30cfab86cd7a6832cc6298975f9b5d61d96f1bccc002a889448fcb652cdd3bb9428c0bcaa

    • SSDEEP

      24576:c2F0zlau5lGUc5UJapyOfcfj6B5h5T5Q:c2F0zlRiUIyAcLiB5

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks