General

  • Target

    e1b343ba8a8e3d87436bf5f880a17f4bc43a1ac4acf2cbb90bf51207554cbb3d

  • Size

    1.7MB

  • Sample

    240701-eayp4avgkb

  • MD5

    44d2a54c0ed05d26da2f362d9f40828c

  • SHA1

    591c6d2bf71d06e479e10b54009a10f8ec7139e6

  • SHA256

    e1b343ba8a8e3d87436bf5f880a17f4bc43a1ac4acf2cbb90bf51207554cbb3d

  • SHA512

    22b5ad365ba03fa902e713405b1eb6a711f3b25f1fd1049a0fce796abf579a13ab6e03899a5ea715e330b5182d9430112f3cc233f308abdb857640eb40c6de8b

  • SSDEEP

    24576:ZD39v74lfGQrFUspugRNJI2DJ53J/J/L5dJPj8/j7J:Zp7E+QrFUBgq20

Malware Config

Extracted

Family

remcos

Botnet

Host

C2

213.183.58.19:4000

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    true

  • keylog_file

    read.dat

  • keylog_flag

    false

  • keylog_folder

    CastC

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_sccafsoidz

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Extracted

Family

remcos

Version

1.7 Pro

Botnet

Host

C2

213.183.58.19:4000

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    true

  • keylog_file

    read.dat

  • keylog_flag

    false

  • keylog_folder

    CastC

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_sccafsoidz

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      e1b343ba8a8e3d87436bf5f880a17f4bc43a1ac4acf2cbb90bf51207554cbb3d

    • Size

      1.7MB

    • MD5

      44d2a54c0ed05d26da2f362d9f40828c

    • SHA1

      591c6d2bf71d06e479e10b54009a10f8ec7139e6

    • SHA256

      e1b343ba8a8e3d87436bf5f880a17f4bc43a1ac4acf2cbb90bf51207554cbb3d

    • SHA512

      22b5ad365ba03fa902e713405b1eb6a711f3b25f1fd1049a0fce796abf579a13ab6e03899a5ea715e330b5182d9430112f3cc233f308abdb857640eb40c6de8b

    • SSDEEP

      24576:ZD39v74lfGQrFUspugRNJI2DJ53J/J/L5dJPj8/j7J:Zp7E+QrFUBgq20

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks