General

  • Target

    SKM-2752024.exe

  • Size

    1004KB

  • Sample

    240527-pea5psbd3s

  • MD5

    1f8592e9abe87ea5cc2f6c302e100819

  • SHA1

    96efd40a135165d2acd001b94260ca7f8eeb798a

  • SHA256

    4e1899294fcd9043ed50cb9f02a7085b4c243deb30e3c2d5bdaeac2569fe0e6e

  • SHA512

    776783358d007dfae30d46a1518caeef3a5972e053ba3b475c6c55ba3fd9edf3c41e601286f3483df9fc4da94a4522da529d70cd1a4127d6270aa0c03d850779

  • SSDEEP

    24576:Ahyf9ZdV4g0lR9xR6q2Bu5lC/CjZBTFa/+O:AhylZsg0vk5kY8ZBTFa2O

Malware Config

Extracted

Family

remcos

Botnet

76364

C2

103.150.8.12:5689

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-FF0K7G

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      SKM-2752024.exe

    • Size

      1004KB

    • MD5

      1f8592e9abe87ea5cc2f6c302e100819

    • SHA1

      96efd40a135165d2acd001b94260ca7f8eeb798a

    • SHA256

      4e1899294fcd9043ed50cb9f02a7085b4c243deb30e3c2d5bdaeac2569fe0e6e

    • SHA512

      776783358d007dfae30d46a1518caeef3a5972e053ba3b475c6c55ba3fd9edf3c41e601286f3483df9fc4da94a4522da529d70cd1a4127d6270aa0c03d850779

    • SSDEEP

      24576:Ahyf9ZdV4g0lR9xR6q2Bu5lC/CjZBTFa/+O:AhylZsg0vk5kY8ZBTFa2O

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks