General

  • Target

    Adro_ Documents.exe

  • Size

    1.1MB

  • Sample

    240522-xdjdpace78

  • MD5

    20f44cb3924e82e542ad4f61bb324f95

  • SHA1

    45ab21418d6347345e30eaf1fa92016b5eaa2ebe

  • SHA256

    de735e333804dc362f671cd6b1baf5e2420f15b8c0fdf00aa444f29f8f1a5964

  • SHA512

    fe6202bec77a6c1fc4a3e3443c87d8be82770ec0a1441682378cae17d12f01a010bb0252e28598c1d3def04f8f28f71cf5f2c08a278af0afd48426d374ac30a8

  • SSDEEP

    24576:CA0ReRHP4+ngiPzZPQgBt9o/1bIhTmOLa:CUd+gBWbIhaOW

Malware Config

Extracted

Family

remcos

Botnet

kc FILE

C2

91.223.3.151:4508

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-6ZM3S3

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      Adro_ Documents.exe

    • Size

      1.1MB

    • MD5

      20f44cb3924e82e542ad4f61bb324f95

    • SHA1

      45ab21418d6347345e30eaf1fa92016b5eaa2ebe

    • SHA256

      de735e333804dc362f671cd6b1baf5e2420f15b8c0fdf00aa444f29f8f1a5964

    • SHA512

      fe6202bec77a6c1fc4a3e3443c87d8be82770ec0a1441682378cae17d12f01a010bb0252e28598c1d3def04f8f28f71cf5f2c08a278af0afd48426d374ac30a8

    • SSDEEP

      24576:CA0ReRHP4+ngiPzZPQgBt9o/1bIhTmOLa:CUd+gBWbIhaOW

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Executes dropped EXE

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks