General

  • Target

    fhtp934657hgjdkldjnblcvpgg.rar

  • Size

    2.6MB

  • Sample

    240726-wg567avckl

  • MD5

    957f1e201512bc3e1ebaa39a8419c9c8

  • SHA1

    0d7f21ccac6129159e9a7b09e7cdc1233f2ca5af

  • SHA256

    2cced05925a8871af7c579b9a88d89425f79a9a882556b2e52d208aa1d4d9027

  • SHA512

    e06dc145f3ddbf4ea15148a0abd7cbdef44ab8a13ce2147aac4b5ccf5d80ba04602b2612ff622f7bdd30f03ccdb449a4cd09ce14ffd89f71bb3c61b102f385fc

  • SSDEEP

    49152:ZeajpelJnKs6k93OJR6Pj0uyzP1DT3HJm8DivyW1/TGAJDfN8nwQ/XpLqXZS:ZTjQis6k93mSyzPd3HJYvf1JDunw0GX8

Malware Config

Extracted

Family

remcos

Botnet

huma

C2

81.19.139.74:4343

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-OMQQOG

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      ScreenShot.exe

    • Size

      1.3MB

    • MD5

      6a2cdd8709524999190f4b43a83108c9

    • SHA1

      47b472ca518760552d1e0fa2d2321339dd596471

    • SHA256

      bd0f954149173d3f5766eee5bd78d5f27ea1ea69667da7b3970b0e6154afc85f

    • SHA512

      3b9a50892b7b18480380f69f0eb185b663e82da16064b60a262e9f3181f23ee8510b338eb28af7b961ab555082ffc494cc4fa950610d1991e6d1fa12ba497299

    • SSDEEP

      24576:ToaZhvL2xgUgoJU72/LV5P3bhIqCl1xlaxqBmdq5:Z6xgUgoJUcaqCDxv

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks