General

  • Target

    e662f5731b7f35cb926136137e52a6a54973b3b603ba6efc62dc5d841d839ae1

  • Size

    1.7MB

  • Sample

    240424-wvprcsef9x

  • MD5

    c779ffff94891ca1070d9a1bcb817bc7

  • SHA1

    f26cf7d8bfb6e6243f64c9134fdc5fc7f4dbd2a6

  • SHA256

    e662f5731b7f35cb926136137e52a6a54973b3b603ba6efc62dc5d841d839ae1

  • SHA512

    216d800555e6d2d00d4a2e1cf612912701e41eb850571b228715f162daaba1f4f34b1edc1e875cdf89403cfcff4e110f9e05a9e7f53267fe0f165d9b847ddf56

  • SSDEEP

    24576:kqUGqoAb+k8wwE6fibNsRt7Z+rJ+6rWuDBFRlC08a8SLOXEjJUWfsyu9HbZCI9qb:hAb+iwiZqt7ZeI8NLlC08a82dIC

Malware Config

Extracted

Family

remcos

Botnet

NUEVO1

C2

robertobarbosalora09.con-ip.com:1880

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-973XCI

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      e662f5731b7f35cb926136137e52a6a54973b3b603ba6efc62dc5d841d839ae1

    • Size

      1.7MB

    • MD5

      c779ffff94891ca1070d9a1bcb817bc7

    • SHA1

      f26cf7d8bfb6e6243f64c9134fdc5fc7f4dbd2a6

    • SHA256

      e662f5731b7f35cb926136137e52a6a54973b3b603ba6efc62dc5d841d839ae1

    • SHA512

      216d800555e6d2d00d4a2e1cf612912701e41eb850571b228715f162daaba1f4f34b1edc1e875cdf89403cfcff4e110f9e05a9e7f53267fe0f165d9b847ddf56

    • SSDEEP

      24576:kqUGqoAb+k8wwE6fibNsRt7Z+rJ+6rWuDBFRlC08a8SLOXEjJUWfsyu9HbZCI9qb:hAb+iwiZqt7ZeI8NLlC08a82dIC

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Adds Run key to start application

    • Suspicious use of NtCreateThreadExHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks