General

  • Target

    Appraisal.reportl1100445269900.vbs

  • Size

    939B

  • Sample

    210503-3jwz7lhdg2

  • MD5

    504515c26f70c10c10db6bc84dadd3c4

  • SHA1

    b52302f3a0767b4a72632e75b2b023e985a79a47

  • SHA256

    a5ae2e0f9a8f1c50e21ea93f4a195097753cd16436ffa4e946add38da873c8cb

  • SHA512

    0fa5c275d758b6bfaa0ba27f730b63dabf62bcf6d23869bfc8439bb19c48b0305608c2f8ce92cd2c51695423d7605e4e0b848c88fef80f9d23a89b8bfb68630a

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://ia601406.us.archive.org/32/items/all_20210503_20210503_1155/ALL.TXT

Extracted

Family

remcos

Version

3.1.4 Pro

Botnet

servicehost

C2

185.19.85.168:1723

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    true

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Remcos-E52Z8Z

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    notepad;solitaire;

Extracted

Family

njrat

Version

0.7d

Botnet

NYAN CAT

C2

14.191.50.101:8080

Mutex

f9d8f89219d5463abb8a327a397f5cd2

Attributes
  • reg_key

    f9d8f89219d5463abb8a327a397f5cd2

  • splitter

    |'|'|

Targets

    • Target

      Appraisal.reportl1100445269900.vbs

    • Size

      939B

    • MD5

      504515c26f70c10c10db6bc84dadd3c4

    • SHA1

      b52302f3a0767b4a72632e75b2b023e985a79a47

    • SHA256

      a5ae2e0f9a8f1c50e21ea93f4a195097753cd16436ffa4e946add38da873c8cb

    • SHA512

      0fa5c275d758b6bfaa0ba27f730b63dabf62bcf6d23869bfc8439bb19c48b0305608c2f8ce92cd2c51695423d7605e4e0b848c88fef80f9d23a89b8bfb68630a

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Blocklisted process makes network request

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks