General

  • Target

    7b03a7902509e693368aa58390830ac5a00e38ed311d81026354ee890917cf25

  • Size

    827KB

  • Sample

    240417-q1sgjsbg3s

  • MD5

    126162109451338a81665a3f091126c9

  • SHA1

    c3254d0a195b57dd2528646019c839c5cc362d2e

  • SHA256

    7b03a7902509e693368aa58390830ac5a00e38ed311d81026354ee890917cf25

  • SHA512

    5f737107afe993eb40093767e95fa74b0c1ae0e1e25915ed887445962ed407e76a061c37ee5a802933ccd8a8ae334f8caceedfc4e172cc3af808ffbb1052f87a

  • SSDEEP

    24576:WFqE3SjSoWRiZnSU8LRWk9tk6UwNW8tjN5HQFfWTx8jF+g:qriZnUdtkBUWqN5wRWTxQF+g

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

884764

C2

serverupdatemarch353.duckdns.org:5987

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    77364-XW3CG1

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      2112949c0d30d5a58f3cb4c0f304f7ffdba3d619387fb2041784d37a28134a35.exe

    • Size

      833KB

    • MD5

      1c9726696b060f5609bf4418a4a84ff8

    • SHA1

      9940e2e5a2d96257adf4c69af5b55285213c541a

    • SHA256

      2112949c0d30d5a58f3cb4c0f304f7ffdba3d619387fb2041784d37a28134a35

    • SHA512

      d6aeeb7e8ce4efefef8b031a20e6d40017d7842a78837297d1a1fd5315856432408a58ff2e2feb063d466ae029b18902941cf1fe99694a5bef68142fc2366f06

    • SSDEEP

      24576:Gwkj1zCzvpt93onGMeE3Jo7xhe+bhYjEUgt:GwI1mzvvAGMeQ+1/lt

    Score
    10/10
    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks