General

  • Target

    4400e7831f185021f2acab67ca26bdc48a8cc169a8a563cdf8fdcf69883bc71e.exe

  • Size

    805KB

  • Sample

    240523-bsgmragf54

  • MD5

    99fbbd19a3fa35e4734b2553bd702f35

  • SHA1

    06800b59c15e7ef71a8c31ce05af33d89ffaabf0

  • SHA256

    4400e7831f185021f2acab67ca26bdc48a8cc169a8a563cdf8fdcf69883bc71e

  • SHA512

    5bfed3ed94331e694fe39a99302a1f973b69c44f35bc30ac46fb6b8fba3d9ad391f8037893a51f6cd783dea4eb53ca932447e674c902c5c606d11d375f7d855a

  • SSDEEP

    12288:Se2aULcRTx7PyGrdItxqJ5/vHau+YVAXxJdT+BN8kQkgpIkqhb1xRqgbkieiO9RD:chWTx7PJdIaXv6u+YVABPSiXxG

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

vodahelp.myvnc.com:2255

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    nhfagjdbkfsdl-B2BWV4

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      4400e7831f185021f2acab67ca26bdc48a8cc169a8a563cdf8fdcf69883bc71e.exe

    • Size

      805KB

    • MD5

      99fbbd19a3fa35e4734b2553bd702f35

    • SHA1

      06800b59c15e7ef71a8c31ce05af33d89ffaabf0

    • SHA256

      4400e7831f185021f2acab67ca26bdc48a8cc169a8a563cdf8fdcf69883bc71e

    • SHA512

      5bfed3ed94331e694fe39a99302a1f973b69c44f35bc30ac46fb6b8fba3d9ad391f8037893a51f6cd783dea4eb53ca932447e674c902c5c606d11d375f7d855a

    • SSDEEP

      12288:Se2aULcRTx7PyGrdItxqJ5/vHau+YVAXxJdT+BN8kQkgpIkqhb1xRqgbkieiO9RD:chWTx7PJdIaXv6u+YVABPSiXxG

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks