General

  • Target

    76e09018a833b7e5b8af82b649eb3a30

  • Size

    335KB

  • Sample

    231226-r7kkyshbcq

  • MD5

    76e09018a833b7e5b8af82b649eb3a30

  • SHA1

    8d0040f43006e8a4268587e44b7168f185426d64

  • SHA256

    56d5edac4d0d6570b34900251cc0106257253eb47d88a5339b0378554de4f2d7

  • SHA512

    1ff47dedd147c1929653d2b051d2c73a7787ffc7b6b88c36fbb030658b3829a7a14a7156441eaf4ebb172ea5a6d4905b04a510e7161b4b4d0a6b091fcf714d79

  • SSDEEP

    6144:j6RLqSY6oAlR1OqkhT4NTdseAeFfVxjvZwTfD9gTG9HO5pKpAhNrl:j6RL8gP1OFhsjs+Ff3jvGThgTaHO5B/h

Malware Config

Extracted

Family

remcos

Version

2.5.0 Pro

Botnet

RemoteHost

C2

youngboss1994.ddns.net:1965

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Remcos-E4WDQB

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Targets

    • Target

      76e09018a833b7e5b8af82b649eb3a30

    • Size

      335KB

    • MD5

      76e09018a833b7e5b8af82b649eb3a30

    • SHA1

      8d0040f43006e8a4268587e44b7168f185426d64

    • SHA256

      56d5edac4d0d6570b34900251cc0106257253eb47d88a5339b0378554de4f2d7

    • SHA512

      1ff47dedd147c1929653d2b051d2c73a7787ffc7b6b88c36fbb030658b3829a7a14a7156441eaf4ebb172ea5a6d4905b04a510e7161b4b4d0a6b091fcf714d79

    • SSDEEP

      6144:j6RLqSY6oAlR1OqkhT4NTdseAeFfVxjvZwTfD9gTG9HO5pKpAhNrl:j6RL8gP1OFhsjs+Ff3jvGThgTaHO5B/h

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Uses the VBS compiler for execution

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Defense Evasion

Scripting

1
T1064

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks