Resubmissions

08-08-2023 05:00

230808-fm4ybacc31 10

07-08-2023 13:39

230807-qx4qeafe63 10

General

  • Target

    90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b

  • Size

    1.6MB

  • Sample

    230807-qx4qeafe63

  • MD5

    9286304f3592ab2de2d549722e6869b8

  • SHA1

    fee5ef729c85412275c371da5d1360fae7a87e44

  • SHA256

    90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b

  • SHA512

    59e323202b6c9ba2239e8eaf2d6c4bc416a61ce28edeace8655791b81023c253aba6f87075752bbbe3d127fd45837bd7d3abfc44f768266cc1325289ce030d9a

  • SSDEEP

    49152:MrS/XYg7k3aKoznVWeOYvsEyKbNWCpQf:MiXPjB5PFJy

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

212.193.30.230:3343

79.110.49.161:3343

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-CQL1U6

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b

    • Size

      1.6MB

    • MD5

      9286304f3592ab2de2d549722e6869b8

    • SHA1

      fee5ef729c85412275c371da5d1360fae7a87e44

    • SHA256

      90199e919b753c405f76a253d0994209b7231e9f1927d9af81e6bc022f93235b

    • SHA512

      59e323202b6c9ba2239e8eaf2d6c4bc416a61ce28edeace8655791b81023c253aba6f87075752bbbe3d127fd45837bd7d3abfc44f768266cc1325289ce030d9a

    • SSDEEP

      49152:MrS/XYg7k3aKoznVWeOYvsEyKbNWCpQf:MiXPjB5PFJy

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks