General

  • Target

    Shipping Documents.vbs

  • Size

    238KB

  • Sample

    220920-lvqzbaceh8

  • MD5

    c04015263d6b7d7c61500d4697482ded

  • SHA1

    c8e2650daceb47092a0148ddbb01589f8e0753cf

  • SHA256

    50d77e9665f36bbd70b2c09236f5c4894a10764d297eeb62f04bea73fe61d080

  • SHA512

    b47ba415a8ead211b5df22d63cd7ad3362b5bff3d9dade22c3b945c5e109674a84cf90d27b5da20bdc0b4451c9a4b3622d9212953dd98527ba45e19c461585d4

  • SSDEEP

    48:9K0VTMGN+ZjZfU6dx9MqoS3ALu0H0PzoDfqEXcGNg9IT:9Kk6jL9M+3Qu0ULmfz/T

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://contadoreshbc.com/dll_nostartup

Extracted

Family

remcos

Botnet

StarMoneyNew

C2

185.252.178.35:41900

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-6RGOTF

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      Shipping Documents.vbs

    • Size

      238KB

    • MD5

      c04015263d6b7d7c61500d4697482ded

    • SHA1

      c8e2650daceb47092a0148ddbb01589f8e0753cf

    • SHA256

      50d77e9665f36bbd70b2c09236f5c4894a10764d297eeb62f04bea73fe61d080

    • SHA512

      b47ba415a8ead211b5df22d63cd7ad3362b5bff3d9dade22c3b945c5e109674a84cf90d27b5da20bdc0b4451c9a4b3622d9212953dd98527ba45e19c461585d4

    • SSDEEP

      48:9K0VTMGN+ZjZfU6dx9MqoS3ALu0H0PzoDfqEXcGNg9IT:9Kk6jL9M+3Qu0ULmfz/T

    Score
    10/10
    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Blocklisted process makes network request

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks