General

  • Target

    6fae2da606acefa20145cffaab3bd07fe4f86ba0a8d45fe316713cfe70604554

  • Size

    2.9MB

  • Sample

    240918-2qw8jaxbqb

  • MD5

    5519df0a635727fc10991148bfe970a0

  • SHA1

    2a6ff2e8cd98ce0bb1e8a8cf024f616aa922edb7

  • SHA256

    6fae2da606acefa20145cffaab3bd07fe4f86ba0a8d45fe316713cfe70604554

  • SHA512

    13ce91d2931ae1aefa618d43919b8c00a612b67a886451a696b5e764c833eb4ce27d07c41ca4c4f95f92791d54b35d55d6efc1f3fec66c4aee1f1d7271f7ee3f

  • SSDEEP

    49152:hh+ZkldoPK8Yad7cwj644Mh+ZkldoPK8YaLDNcL:C2cPK8YwjE2cPK8y

Malware Config

Extracted

Family

remcos

Version

2.3.0 Pro

Botnet

RemoteHost

C2

daya4659.ddns.net:8282

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    3

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    true

  • hide_keylog_file

    true

  • install_flag

    true

  • install_path

    %AppData%

  • keylog_crypt

    true

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Remcos-S1KNPZ

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Extracted

Family

webmonitor

C2

snpandey4659.wm01.to:443

Attributes
  • config_key

    sFitr5r1ExCJl86X6inyc4qxlzwyw8fK

  • private_key

    t1wG88poq

  • url_path

    /recv4.php

Targets

    • Target

      6fae2da606acefa20145cffaab3bd07fe4f86ba0a8d45fe316713cfe70604554

    • Size

      2.9MB

    • MD5

      5519df0a635727fc10991148bfe970a0

    • SHA1

      2a6ff2e8cd98ce0bb1e8a8cf024f616aa922edb7

    • SHA256

      6fae2da606acefa20145cffaab3bd07fe4f86ba0a8d45fe316713cfe70604554

    • SHA512

      13ce91d2931ae1aefa618d43919b8c00a612b67a886451a696b5e764c833eb4ce27d07c41ca4c4f95f92791d54b35d55d6efc1f3fec66c4aee1f1d7271f7ee3f

    • SSDEEP

      49152:hh+ZkldoPK8Yad7cwj644Mh+ZkldoPK8YaLDNcL:C2cPK8YwjE2cPK8y

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • RevcodeRat, WebMonitorRat

      WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.

    • WebMonitor payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Adds Run key to start application

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks