General

  • Target

    65b2cb03c2e9b62d98a40c4132d80075

  • Size

    1.2MB

  • Sample

    240118-wvrwqaegfp

  • MD5

    65b2cb03c2e9b62d98a40c4132d80075

  • SHA1

    cba6a219720f9125f86977691c5524479640839b

  • SHA256

    388a7968ce64a2834be388b83ead8011a8f3ab4c40bfd5588beedb89d9409b4d

  • SHA512

    181713592515b2b2917760c99dedf26ee9fc6342a45bc7a7b3b805a7c290759a0a7c530ab462d1f82db8f22c8e6b796c8a9314a84d9fa9219fa5e72fcc5979a5

  • SSDEEP

    24576:YEfUzt0WsNtypnSHZNTZ5kB3z0mHaYfltT5Uf1t5:LUztHpS55C3QYaClnG1j

Score
10/10

Malware Config

Extracted

Family

remcos

Version

2.4.5 Pro

Botnet

admin

C2

rem-pounds.ddns.net:9970

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Remcos-YWGXE2

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Targets

    • Target

      65b2cb03c2e9b62d98a40c4132d80075

    • Size

      1.2MB

    • MD5

      65b2cb03c2e9b62d98a40c4132d80075

    • SHA1

      cba6a219720f9125f86977691c5524479640839b

    • SHA256

      388a7968ce64a2834be388b83ead8011a8f3ab4c40bfd5588beedb89d9409b4d

    • SHA512

      181713592515b2b2917760c99dedf26ee9fc6342a45bc7a7b3b805a7c290759a0a7c530ab462d1f82db8f22c8e6b796c8a9314a84d9fa9219fa5e72fcc5979a5

    • SSDEEP

      24576:YEfUzt0WsNtypnSHZNTZ5kB3z0mHaYfltT5Uf1t5:LUztHpS55C3QYaClnG1j

    Score
    10/10
    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Drops startup file

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Tasks