General

  • Target

    68fe825525767d0aab2ba92e91eab4ce2496f10aa76e080d46e899bf444e6cff

  • Size

    1.1MB

  • Sample

    240705-hnq4ystfrn

  • MD5

    a61d8a0f4f9af3041238c35f275cc1fa

  • SHA1

    4b37457d69a5cc45ad1cabaa75cb8aad93c90f77

  • SHA256

    68fe825525767d0aab2ba92e91eab4ce2496f10aa76e080d46e899bf444e6cff

  • SHA512

    7bda00759f9f58e0abd3491105d1962dd93bede86424a90194b79fc34b8512ce348166e7467305c422fd0200458efe5e317a2f1c0a32050522ef0dbb211066bd

  • SSDEEP

    24576:P1nYJa6gRSMwpvsbhIyxHmIxkKfGLT/5Eo11ye4xkSh3QcFuLLkNrs:P4a6BxwHxGI0T/5r+qkPFuLLkNY

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

192.3.64.149:2888

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-7Q1GRN

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      89d5d25cd020213d6426f13296765683202542062cdcfb10b611d46a65d38d0f.exe

    • Size

      1.2MB

    • MD5

      b0fd67ec3db079fd398d7f2fa7ad45bc

    • SHA1

      a8bfe4c1fc745e35cde2acf1164c9ed92363df7d

    • SHA256

      89d5d25cd020213d6426f13296765683202542062cdcfb10b611d46a65d38d0f

    • SHA512

      bf0d480dc4b79a7c4e903741131ce59431bcc1acaf9f503c8e7f936e3fee56e3b1a0249d8764a638cb88444ea985c767f4ae0769362aed8568675ea248c16955

    • SSDEEP

      24576:BXrUP6Zdhmvcihyofx0xs+8I0I/yXSBHanjgFbosgA19o:BbUPf0ehysMBHanj4bt9o

    Score
    10/10
    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks