General

  • Target

    cedca3fdf7c71fbd38e6edacb60b8b46dcd773f7b347abdd46b4f9e702c80d3f.xls

  • Size

    1.1MB

  • Sample

    221203-hfkbfacg22

  • MD5

    ebec43025b80c13f6cb6f824f1d84679

  • SHA1

    6864ebeffa646f31672caabeba732d6612986d8a

  • SHA256

    cedca3fdf7c71fbd38e6edacb60b8b46dcd773f7b347abdd46b4f9e702c80d3f

  • SHA512

    a7175ab34e9d67a18719d347bd86dc59f102c2ba96da8a1a7fc62705913deb6d57e38fdb111a598a931fbf851215e3e07b74e6c679cd798f93c36f0602118033

  • SSDEEP

    24576:Kbqr5XXXXXXXXXXXXUXXXXXXXSXXXXXXXXImNr5XXXXXXXXXXXXUXXXXXXXSXXXt:zaif2E

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

anothertry

C2

mazhararyousaf.ddns.net:52046

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-G0MHSX

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      cedca3fdf7c71fbd38e6edacb60b8b46dcd773f7b347abdd46b4f9e702c80d3f.xls

    • Size

      1.1MB

    • MD5

      ebec43025b80c13f6cb6f824f1d84679

    • SHA1

      6864ebeffa646f31672caabeba732d6612986d8a

    • SHA256

      cedca3fdf7c71fbd38e6edacb60b8b46dcd773f7b347abdd46b4f9e702c80d3f

    • SHA512

      a7175ab34e9d67a18719d347bd86dc59f102c2ba96da8a1a7fc62705913deb6d57e38fdb111a598a931fbf851215e3e07b74e6c679cd798f93c36f0602118033

    • SSDEEP

      24576:Kbqr5XXXXXXXXXXXXUXXXXXXXSXXXXXXXXImNr5XXXXXXXXXXXXUXXXXXXXSXXXt:zaif2E

    Score
    10/10
    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Uses the VBS compiler for execution

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Tasks