General

  • Target

    0c0f67ff4adbfeaf59d9ba72bf49e26753a53b9f6db9799eee8a4d712eb80f49

  • Size

    265KB

  • Sample

    240417-rcj1yacd6s

  • MD5

    e5f909cc8a3e0bf9de81e4d64f30101a

  • SHA1

    9ed4790dba81e0978a9aceee4a93788aca585492

  • SHA256

    0c0f67ff4adbfeaf59d9ba72bf49e26753a53b9f6db9799eee8a4d712eb80f49

  • SHA512

    83309aac6531ed18c4750a5506bd804254ce6637d0c7111cd19986788b1eef208daf05025ae324733c52829508cb34ec0d66c2dd04d9743666ada69c93e7a1dd

  • SSDEEP

    6144:qcB4rBoEFQZHdSVHDb+ZTXBpCImi3bS6Bci8w8jnLIE:q5BzISHeJBMIXrqNkE

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

conected.gotdns.ch:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-9B0IQR

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      fa9f51732139db3423f3c7e267203b2cd837c7cfe264a0bc4fd50d0c442ecd60.exe

    • Size

      483KB

    • MD5

      78c43bcc71dc55cecc9e1eaaea84ac26

    • SHA1

      4c70b8ace83eaa4e75c98e0c5c09c50fe30d4c3a

    • SHA256

      fa9f51732139db3423f3c7e267203b2cd837c7cfe264a0bc4fd50d0c442ecd60

    • SHA512

      57ddc77f8f6fced1dca034c7758205f72b8e17ed84ab219b4442a26d9d9abadeb473f939e005bd2eaf2157e309a35db4b898b9c399e5ba90fa8ace845445adac

    • SSDEEP

      6144:K/7iPrcL3ArwhBq7Kjsn9iHGXg0lwGS9MNNhdFvPxps9gsAOZZuAXec7b7ov:K/uPq3AfK496Gw0lwGXN3pvs/Zu28v

    Score
    1/10

MITRE ATT&CK Matrix

Tasks