General

  • Target

    72d9328652d8cdcab7d7efb7d97263a5

  • Size

    1.2MB

  • Sample

    240124-zvqkfaghg5

  • MD5

    72d9328652d8cdcab7d7efb7d97263a5

  • SHA1

    69a36d2e0d603bf4d172a832b3bc66961c1fdca8

  • SHA256

    438b28e431212ff427da7daac3aa292279653fce1c4fcefa29b7fafb61beaa39

  • SHA512

    094eccb8b09ac04f624e83bb9c8ce4b3f632114c921815596698623f754e72e3515cb5dbd4a0404b850cbf63bac497d1b768917f64f276f54976234bce848af3

  • SSDEEP

    24576:Si/6oq/d3EeCGf7r6Mobb1zUzgcn4SYRM:SiqPfR41zUzdnCR

Malware Config

Extracted

Family

remcos

Version

3.1.5 Pro

Botnet

new1

C2

172.93.187.66:1642

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    true

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Remcos-BLXH2T

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    notepad;solitaire;

Targets

    • Target

      72d9328652d8cdcab7d7efb7d97263a5

    • Size

      1.2MB

    • MD5

      72d9328652d8cdcab7d7efb7d97263a5

    • SHA1

      69a36d2e0d603bf4d172a832b3bc66961c1fdca8

    • SHA256

      438b28e431212ff427da7daac3aa292279653fce1c4fcefa29b7fafb61beaa39

    • SHA512

      094eccb8b09ac04f624e83bb9c8ce4b3f632114c921815596698623f754e72e3515cb5dbd4a0404b850cbf63bac497d1b768917f64f276f54976234bce848af3

    • SSDEEP

      24576:Si/6oq/d3EeCGf7r6Mobb1zUzgcn4SYRM:SiqPfR41zUzdnCR

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • CustAttr .NET packer

      Detects CustAttr .NET packer in memory.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks