General

  • Target

    13d86de442fd832c83a9fcdd7e3b25729818cc4d6fc395d015a34d07d8a461f8.exe

  • Size

    92KB

  • Sample

    240418-bfvnvaee55

  • MD5

    035964f345b26ce3a0f888ee34ba45df

  • SHA1

    9640bfe76150bfb961de7f14d63f7e35a5ad51b0

  • SHA256

    13d86de442fd832c83a9fcdd7e3b25729818cc4d6fc395d015a34d07d8a461f8

  • SHA512

    ea4fb6ae54573db34689cc7b00b02905c040f891039963d4be4d6c5a14ea1bcff81f6f2b3f7201ed77956f92a1bab2b54291f77401848f1899b926763869bde6

  • SSDEEP

    1536:IhhW0YTGZWdVseJxaM9kraLdV2QkQ1TbPX8IHOCkIsI4ESHNTh9E+JP19qkP6vry:OhzYTGWVvJ8f2v1TbPzuMsIFSHNThy+V

Score
10/10

Malware Config

Extracted

Family

remcos

Version

1.7 Pro

Botnet

Host

C2

0.tcp.sa.ngrok.io:12185

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_flootypbemrkare

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      13d86de442fd832c83a9fcdd7e3b25729818cc4d6fc395d015a34d07d8a461f8.exe

    • Size

      92KB

    • MD5

      035964f345b26ce3a0f888ee34ba45df

    • SHA1

      9640bfe76150bfb961de7f14d63f7e35a5ad51b0

    • SHA256

      13d86de442fd832c83a9fcdd7e3b25729818cc4d6fc395d015a34d07d8a461f8

    • SHA512

      ea4fb6ae54573db34689cc7b00b02905c040f891039963d4be4d6c5a14ea1bcff81f6f2b3f7201ed77956f92a1bab2b54291f77401848f1899b926763869bde6

    • SSDEEP

      1536:IhhW0YTGZWdVseJxaM9kraLdV2QkQ1TbPX8IHOCkIsI4ESHNTh9E+JP19qkP6vry:OhzYTGWVvJ8f2v1TbPzuMsIFSHNThy+V

    Score
    10/10
    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Tasks