General

  • Target

    acbf12b2320144b2fa6410177816a70ffd423790b5c65cb6d6c6566e0ca1be18.exe

  • Size

    606KB

  • Sample

    240511-b6ys7aed6x

  • MD5

    26b9175fdea8189a3dfbbfadd992162a

  • SHA1

    7ed89ce0650ff7a790b70b94c7aea014d431e069

  • SHA256

    acbf12b2320144b2fa6410177816a70ffd423790b5c65cb6d6c6566e0ca1be18

  • SHA512

    7f5eef81b1a9d0dc45df0edd20dc298c7f348671f9716c94ed80fe045c7e5826955ef70e21df6012e89faf315c0357bbd0036ab90770d6d3f8df8d34704a7f47

  • SSDEEP

    12288:H+Dbg4B778QecVQuGWAsuzlK4J/cgr/nKkKeZZn++J6zpSZLTIvsQuWEAmD:2g4BXQ5LsuzlK9gTfK48+JYQLTx9W

Score
10/10

Malware Config

Extracted

Family

remcos

Version

1.7 Pro

Botnet

gg

C2

62.102.148.185:9771

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    newstart

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_wgwfvnfssp

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      acbf12b2320144b2fa6410177816a70ffd423790b5c65cb6d6c6566e0ca1be18.exe

    • Size

      606KB

    • MD5

      26b9175fdea8189a3dfbbfadd992162a

    • SHA1

      7ed89ce0650ff7a790b70b94c7aea014d431e069

    • SHA256

      acbf12b2320144b2fa6410177816a70ffd423790b5c65cb6d6c6566e0ca1be18

    • SHA512

      7f5eef81b1a9d0dc45df0edd20dc298c7f348671f9716c94ed80fe045c7e5826955ef70e21df6012e89faf315c0357bbd0036ab90770d6d3f8df8d34704a7f47

    • SSDEEP

      12288:H+Dbg4B778QecVQuGWAsuzlK4J/cgr/nKkKeZZn++J6zpSZLTIvsQuWEAmD:2g4BXQ5LsuzlK9gTfK48+JYQLTx9W

    Score
    10/10
    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • detects Windows exceutables potentially bypassing UAC using eventvwr.exe

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks