General

  • Target

    880fd00ef992a0f34781c5d15596352b456beafe88bb9080f98ee93896dd33f4

  • Size

    591KB

  • Sample

    240321-1qywpabc92

  • MD5

    67314411f091505ea8d396d0df6045e4

  • SHA1

    38fe59d809db88586917ecfaced071391752006f

  • SHA256

    880fd00ef992a0f34781c5d15596352b456beafe88bb9080f98ee93896dd33f4

  • SHA512

    6fa64c925db5b1d478e0e39a6ead8df0f47eb4890df294967b84a7705af93ca23d09e5934083ac1c2f3be0b639b5ec6a04df20513c4b40ffd700296209daf676

  • SSDEEP

    12288:ZlxUqgAxN1kz0MbbUqS5bt+pvXGffrxuWKHaPXOWmA8S99mEAmD:/xUqgAxN1ZIYBVt5zxtXOUm

Score
10/10

Malware Config

Extracted

Family

remcos

Version

1.7 Pro

Botnet

gg

C2

62.102.148.185:9771

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    newstart

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_wgwfvnfssp

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      880fd00ef992a0f34781c5d15596352b456beafe88bb9080f98ee93896dd33f4

    • Size

      591KB

    • MD5

      67314411f091505ea8d396d0df6045e4

    • SHA1

      38fe59d809db88586917ecfaced071391752006f

    • SHA256

      880fd00ef992a0f34781c5d15596352b456beafe88bb9080f98ee93896dd33f4

    • SHA512

      6fa64c925db5b1d478e0e39a6ead8df0f47eb4890df294967b84a7705af93ca23d09e5934083ac1c2f3be0b639b5ec6a04df20513c4b40ffd700296209daf676

    • SSDEEP

      12288:ZlxUqgAxN1kz0MbbUqS5bt+pvXGffrxuWKHaPXOWmA8S99mEAmD:/xUqgAxN1ZIYBVt5zxtXOUm

    Score
    10/10
    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Detects executables packed with SmartAssembly

    • detects Windows exceutables potentially bypassing UAC using eventvwr.exe

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks