General

  • Target

    01248782c871923cce056480ce946ab7.exe

  • Size

    532KB

  • Sample

    230607-kyawtshc68

  • MD5

    01248782c871923cce056480ce946ab7

  • SHA1

    1ab7d6d88086610157025914b3d652af66318b01

  • SHA256

    74c7371f4ee7b52bb7c9c79610027e6e927e3bfca8ef841407e1610f72f11aa2

  • SHA512

    d45fced3b7b08221cce18a4e193d6c819ac8f0f884fb1665e87fdc5211707e4adbb012b105f646b62b28edcff2f27a781abe292978057dabe36c1190902d2fd5

  • SSDEEP

    12288:WGcYmvZZpBI5AaE7SN2NQnHwE78rcad4Yx8yyeSNIp9Sdcl+YY:WNYujqdE7SN2KnHwO8xXx8yyl

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

127.0.0.1:55433

10.16.0.18:55433

185.65.134.188:55433

45.128.234.54:55433

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-C7DBSG

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      01248782c871923cce056480ce946ab7.exe

    • Size

      532KB

    • MD5

      01248782c871923cce056480ce946ab7

    • SHA1

      1ab7d6d88086610157025914b3d652af66318b01

    • SHA256

      74c7371f4ee7b52bb7c9c79610027e6e927e3bfca8ef841407e1610f72f11aa2

    • SHA512

      d45fced3b7b08221cce18a4e193d6c819ac8f0f884fb1665e87fdc5211707e4adbb012b105f646b62b28edcff2f27a781abe292978057dabe36c1190902d2fd5

    • SSDEEP

      12288:WGcYmvZZpBI5AaE7SN2NQnHwE78rcad4Yx8yyeSNIp9Sdcl+YY:WNYujqdE7SN2KnHwO8xXx8yyl

    Score
    10/10
    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks