General

  • Target

    05e2a3f37f2d2e1301d3e6e17824170d6d948a9dfcb29d30c2ce391dc74ba99a

  • Size

    1.7MB

  • Sample

    240422-vseypsdh6y

  • MD5

    9f04f500951c41e867a6292466c9f0b2

  • SHA1

    962b6550beb07d12dc415f3f496a5bf1cab9e05d

  • SHA256

    05e2a3f37f2d2e1301d3e6e17824170d6d948a9dfcb29d30c2ce391dc74ba99a

  • SHA512

    9d6b5d3f4d0f35d09ab626ca416cac03bdd2bef089c0f06c580a90c638a2348d3a65b0b2cc07e90afa6eacdba491208971daef722bd5dbeb78dcfde9585f3447

  • SSDEEP

    24576:K/Zo+ihUk8wwE6fibNsRq7ZbrJ+6rZ9qIljCh/qIxjySlfaJuutsXYKc1sa9:WimiwiZqq7ZPI8ZgqjEBaJf8YKc1v

Malware Config

Extracted

Family

remcos

Botnet

ARMAS

C2

rfglnlsdknflsdnfldsns.con-ip.com:1997

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-4YZJPX

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      05e2a3f37f2d2e1301d3e6e17824170d6d948a9dfcb29d30c2ce391dc74ba99a

    • Size

      1.7MB

    • MD5

      9f04f500951c41e867a6292466c9f0b2

    • SHA1

      962b6550beb07d12dc415f3f496a5bf1cab9e05d

    • SHA256

      05e2a3f37f2d2e1301d3e6e17824170d6d948a9dfcb29d30c2ce391dc74ba99a

    • SHA512

      9d6b5d3f4d0f35d09ab626ca416cac03bdd2bef089c0f06c580a90c638a2348d3a65b0b2cc07e90afa6eacdba491208971daef722bd5dbeb78dcfde9585f3447

    • SSDEEP

      24576:K/Zo+ihUk8wwE6fibNsRq7ZbrJ+6rZ9qIljCh/qIxjySlfaJuutsXYKc1sa9:WimiwiZqq7ZPI8ZgqjEBaJf8YKc1v

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Adds Run key to start application

    • Suspicious use of NtCreateThreadExHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks