General

  • Target

    c242bfb6aa6d47087d77d25955bd48a5421fb0353049828ec99d44e119874b7a

  • Size

    660KB

  • Sample

    220128-xgnsksbbe3

  • MD5

    b3c9f98dd07005fccf57842451ce1b33

  • SHA1

    a9d119812aa9f8d7fe0248f519261cbfafba46ba

  • SHA256

    c242bfb6aa6d47087d77d25955bd48a5421fb0353049828ec99d44e119874b7a

  • SHA512

    818f013b24b058944d1b79647b5353942b22dbb2ec85d40f3ef80fa3d74afd1e1b531ead01f3d2f9a9f3462f2624282c7407281aae475c0e545a1b2dfb22a64f

Score
10/10

Malware Config

Extracted

Family

remcos

Version

2.3.0 Pro

Botnet

07MARZO2019

C2

casillas.hicam.net:2404

casillasmx.chickenkiller.com:2404

casillas.libfoobar.so:2404

du4alr0ute.sendsmtp.com:2404

settings.wifizone.org:2404

wifi.con-ip.com:2404

rsaupdatr.jumpingcrab.com:2404

activate.office-on-the.net:2404

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    REM20

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    QHJEKFERG

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    07MARZO2019-EKOOFA

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

Targets

    • Target

      c242bfb6aa6d47087d77d25955bd48a5421fb0353049828ec99d44e119874b7a

    • Size

      660KB

    • MD5

      b3c9f98dd07005fccf57842451ce1b33

    • SHA1

      a9d119812aa9f8d7fe0248f519261cbfafba46ba

    • SHA256

      c242bfb6aa6d47087d77d25955bd48a5421fb0353049828ec99d44e119874b7a

    • SHA512

      818f013b24b058944d1b79647b5353942b22dbb2ec85d40f3ef80fa3d74afd1e1b531ead01f3d2f9a9f3462f2624282c7407281aae475c0e545a1b2dfb22a64f

    Score
    10/10
    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Tasks