General

  • Target

    58322bf1b559e8ff51bfc5c0215f4fbd4ddaf1046d5ba0fa5d01d82a96323bbe.exe

  • Size

    1.8MB

  • Sample

    230207-q489gaca26

  • MD5

    84ad5293451e2219d11dd0e27bda0bf0

  • SHA1

    76c3fe9f4452e67c34a73bc82510454643c0d35d

  • SHA256

    58322bf1b559e8ff51bfc5c0215f4fbd4ddaf1046d5ba0fa5d01d82a96323bbe

  • SHA512

    c6b05f973c2a5d398a386fa640abdfb2eb37c29a7452405c82ffdd784d0201253a4e7f14747d30b3cc65d60aee50e1e74f249f0185062aaf34505db0c5db7cf1

  • SSDEEP

    24576:RaCFzjMHjl2sE6Obc2d5kZ0Z72lCtV7TxGpn8mGBQK69U8O2Zj0f+6xtMoZzvAuD:Rje5EVbH5J30dUgj6438qo

Malware Config

Extracted

Family

remcos

Version

2.7.1 Pro

Botnet

OGBMANNY

C2

91.231.84.41:52651

127.0.0.1:52651

10.5.175.21:52651

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Remcos-B15393

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Targets

    • Target

      58322bf1b559e8ff51bfc5c0215f4fbd4ddaf1046d5ba0fa5d01d82a96323bbe.exe

    • Size

      1.8MB

    • MD5

      84ad5293451e2219d11dd0e27bda0bf0

    • SHA1

      76c3fe9f4452e67c34a73bc82510454643c0d35d

    • SHA256

      58322bf1b559e8ff51bfc5c0215f4fbd4ddaf1046d5ba0fa5d01d82a96323bbe

    • SHA512

      c6b05f973c2a5d398a386fa640abdfb2eb37c29a7452405c82ffdd784d0201253a4e7f14747d30b3cc65d60aee50e1e74f249f0185062aaf34505db0c5db7cf1

    • SSDEEP

      24576:RaCFzjMHjl2sE6Obc2d5kZ0Z72lCtV7TxGpn8mGBQK69U8O2Zj0f+6xtMoZzvAuD:Rje5EVbH5J30dUgj6438qo

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks