General

  • Target

    59d268a37630a5f3b10646adc054530bf10e9079635ce0427939723049b91804

  • Size

    847KB

  • Sample

    240417-qf2jqagh24

  • MD5

    811fc7ad23e193b4992641864a5c196a

  • SHA1

    086caaa11401f764fa0eb1e03af2ce54f48fe663

  • SHA256

    59d268a37630a5f3b10646adc054530bf10e9079635ce0427939723049b91804

  • SHA512

    c8c7ac067c1e41e24c9ae603358c55922fa54f5dfb0f80c8eef912ba618627172538200bd60d3ef60c1abe6ae91cfe5b00b038dac411eb87c311b5d54925b115

  • SSDEEP

    24576:ThFCb52ZotycI/iN6/fJFJDxGxx43x6gTpAswJJZrdPZx:tXotycI/iM/fxxGxx4BznUPZx

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

884764

C2

serverupdatemarch353.duckdns.org:5987

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    77364-XW3CG1

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      b22dc0520dd01d9cef4d17bec287e31888c33ddb1ea755f595217e8b51a6b6a4.exe

    • Size

      887KB

    • MD5

      5e97128566cff7e1034354b15c7a7da2

    • SHA1

      91a8e8b0b62d4351c5784b05cfa23c88e3754857

    • SHA256

      b22dc0520dd01d9cef4d17bec287e31888c33ddb1ea755f595217e8b51a6b6a4

    • SHA512

      e2d142744824470204d37f319d36afb6fe675913aa724b575f93b7c7af4ec1cd81c50b78961227f4359cc202886834820401b58575bc059c5e76857f1a0190b3

    • SSDEEP

      12288:oprmPR7zzVIvfmNaltf9ATmiaddbRpnJLxurtIIxARnAuNHnzrH6j6FEveEOESe0:zprcmNaltf96Nanf9x0elrHVZ00

    Score
    10/10
    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks