General

  • Target

    bc4f7e44aa659f963b872c9961feaa67d810607fc851fa63c4c520d3119cdbc9.zip

  • Size

    4.7MB

  • Sample

    231031-ebgszagd5z

  • MD5

    40f306f5f86cd8738a7e65612828ad2b

  • SHA1

    93affe7643b824182ba1e40403c727b77705cf52

  • SHA256

    bd335424bd78de85c90c0f87de564238face917f45868c9c4349dbc722903ba8

  • SHA512

    1d3c4fcdd83cfec56b6e8a05a75afe104bf0e17c1295b0d2ddb14322c529ef9e4227f969d8097c72d2ee877a0ed809d43459146217642ed2097e67e60009e15c

  • SSDEEP

    98304:O9CP2sn1g9ibXWHeYYQURd43n2FkSMmP5u0LcbRo+JkRCJl8YXX:Bpn1iiLSUdc2CIxu0Yb+FV8X

Score
10/10

Malware Config

Extracted

Family

remcos

Version

2.5.0 Pro

Botnet

un2

C2

CEDSXoissLv2NiM.club:5762

PgqduOYXVZeNNam.xyz:5762

USd7O88wEMlUtX5.xyz:5762

pMfiryhhkiN98Px.xyz:5762

Se2Qwz60L2OxZNM.xyz:5762

GWtY0fiG58DCq6F.xyz:5762

maui16azsncpo97.info:5762

mj99puoba6c3gun.info:5762

tu90to3b4q4uqze.info:5762

cwt1u0vv8ic357ov.info:5762

agaoajz1hrvevre.info:5762

poykoqnl7jkj632.info:5762

cbiq1neygyp1wno.info:5762

BCBNcQ393Z3HPLQ.club:5762

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Remcos-18GB56

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Targets

    • Target

      bc4f7e44aa659f963b872c9961feaa67d810607fc851fa63c4c520d3119cdbc9

    • Size

      4.8MB

    • MD5

      9e5b7dcdcc4fc789d42965913198af90

    • SHA1

      78d849497340207ca67025e361cfdcfbdd9c56d9

    • SHA256

      bc4f7e44aa659f963b872c9961feaa67d810607fc851fa63c4c520d3119cdbc9

    • SHA512

      630c1f33909b8fec491bb68011ff5181b2f466124f86b7d0f307e23a22256340a9302b65238085b017cf2f8679008d1334fa35a97ebb273d8bbbadc421d7c742

    • SSDEEP

      98304:OKa8qs77MPTgvAWlmyYSlEsLpu8bh+k6oDxxdfYu8LRznL1bDF0f6sbuQM9Fl0YF:OKf77MPTgIWlnY/sLpLNk4xdz8LRznln

    Score
    10/10
    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks