General

  • Target

    8a1aefc.exe

  • Size

    729KB

  • Sample

    221125-lnq1qsca9t

  • MD5

    ab910af97f58303c92c89331b3573211

  • SHA1

    84bd15105f9a60fdb63831e631a2ae7ea2ad6b12

  • SHA256

    db693a6e2d410779dd0406e72d770fc10e682442658eec302b9254ff1f708727

  • SHA512

    6469793738cb9f7cb8ec5b3529add7cf4e557a66559f9c3d6de3c8d72fa69204fa8f7d9b09c1e8f0fd7f0ccdb6dc243783737ff6f1d29136e5416604d8ea58a6

  • SSDEEP

    12288:D4b4eMrbvbVqjEHsAGM6us7Fg5D+O0UZ0CDzc5IKBtxRvK/sp5:F+GsAxs7iDhF6CXcHI/s

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

iwehfojesnojene.con-ip.com:1883

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-WZV6ZW

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      8a1aefc.exe

    • Size

      729KB

    • MD5

      ab910af97f58303c92c89331b3573211

    • SHA1

      84bd15105f9a60fdb63831e631a2ae7ea2ad6b12

    • SHA256

      db693a6e2d410779dd0406e72d770fc10e682442658eec302b9254ff1f708727

    • SHA512

      6469793738cb9f7cb8ec5b3529add7cf4e557a66559f9c3d6de3c8d72fa69204fa8f7d9b09c1e8f0fd7f0ccdb6dc243783737ff6f1d29136e5416604d8ea58a6

    • SSDEEP

      12288:D4b4eMrbvbVqjEHsAGM6us7Fg5D+O0UZ0CDzc5IKBtxRvK/sp5:F+GsAxs7iDhF6CXcHI/s

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks