General

  • Target

    Agreement documents.iso

  • Size

    2.3MB

  • Sample

    230321-s2xh1adg5t

  • MD5

    62f621d9e07dfa34ed414950c44801d4

  • SHA1

    ea75e6cc34e62ee5f136e2f895b9adbc7b63fef8

  • SHA256

    28f5fb6f5afd8932e3c365e3af55b56c9b4d0f964ecb4df5710305ce77d9b4b2

  • SHA512

    0f3967eddbb00d79b71c7ce7b4d09d45c54143061735c951eb561ec45c7c123fb9e241d9791dfd0f7edc9affb7d1b6d17655e09b2664f615ea89332da360eadc

  • SSDEEP

    24576:JX6ZYD2WTPUKtu1Dze6HDpLAq3di1mBHrmszBf8sM7BfkvkOkOyHVxxBIGkKY9aR:16ZYDEDzyEcFpPl3WIE

Malware Config

Extracted

Family

remcos

Version

2.7.1 Pro

Botnet

RemoteHost

C2

march4great.ddns.net:2409

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Remcos-43G52Y

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Targets

    • Target

      Agreement documents.exe

    • Size

      2.3MB

    • MD5

      594307a3a85f02d66348cd0fdf16491c

    • SHA1

      89eb99bff35531c828dd9d6b1da84e0ca4f6c1b7

    • SHA256

      34f6c9c56b8193c469694a1e0033dd03e751be111ed356aee435a8aed96c2a15

    • SHA512

      dfa247154c78aaccc8cfe68a68a89c58808a01ef5878c536455cb80af6805a4d01efc0b8d23b9b9014b09119c90ea141abcae76f644f967ba9c19f0e9a77ec95

    • SSDEEP

      24576:yX6ZYD2WTPUKtu1Dze6HDpLAq3di1mBHrmszBf8sM7BfkvkOkOyHVxxBIGkKY9aR:k6ZYDEDzyEcFpPl3WIE

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks