General

  • Target

    f486a970c3228b346008eb169500d373560ea047084818b77357ba68bfa960af.exe

  • Size

    891KB

  • Sample

    240406-b766yshd68

  • MD5

    365611c6c550f6b4d41e017b7f658975

  • SHA1

    b31644d9fb613abfcb0bf7a801db77b4d7fd7ec9

  • SHA256

    f486a970c3228b346008eb169500d373560ea047084818b77357ba68bfa960af

  • SHA512

    6393bd06d1ea7faaccc85469f6b87aaab102064c8871f6ea8c33ea5434d822ddbd59157e50def89219ee0d3ebe09d34423dfc5d23f337b42a134422d71c3f721

  • SSDEEP

    24576:Ig5HJmx9NoiP7+J7v8Dlco1AtasmkDu13xXD7:1Jmx/7zYv8BJ4a1kq1R7

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

paygateme.net:2286

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-WTDTSU

  • screenshot_crypt

    true

  • screenshot_flag

    true

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      f486a970c3228b346008eb169500d373560ea047084818b77357ba68bfa960af.exe

    • Size

      891KB

    • MD5

      365611c6c550f6b4d41e017b7f658975

    • SHA1

      b31644d9fb613abfcb0bf7a801db77b4d7fd7ec9

    • SHA256

      f486a970c3228b346008eb169500d373560ea047084818b77357ba68bfa960af

    • SHA512

      6393bd06d1ea7faaccc85469f6b87aaab102064c8871f6ea8c33ea5434d822ddbd59157e50def89219ee0d3ebe09d34423dfc5d23f337b42a134422d71c3f721

    • SSDEEP

      24576:Ig5HJmx9NoiP7+J7v8Dlco1AtasmkDu13xXD7:1Jmx/7zYv8BJ4a1kq1R7

    Score
    10/10
    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)

    • Detects executables packed with SmartAssembly

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks