General

  • Target

    SKd.exe

  • Size

    210KB

  • Sample

    230325-z52epaed79

  • MD5

    bd1186e10028d781d3a18a5d468fd491

  • SHA1

    5cc5fa29b0088bc54b92c8e08c7729c230dabd89

  • SHA256

    fa5c8e422583bc90785e11bfdf8c754a2abc0ba40ecd50990bc8e42fa301181d

  • SHA512

    20b41813fde207139ed6fa0929073af793075c4e81fc1542d885b21a8175718491ce9948128563d327445afffde00689ed7356004ca64fbc3dc740b52f239a1f

  • SSDEEP

    6144:/vFPCib/5rkaBwQuRV2enXwi1AEbXYtydBIS:/vFNbbBwvV2QXwVIXYIdB

Score
10/10

Malware Config

Extracted

Family

remcos

Version

4.5.0 Light

Botnet

Worker

C2

127.0.0.1:8080

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-AWJ2N2

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      SKd.exe

    • Size

      210KB

    • MD5

      bd1186e10028d781d3a18a5d468fd491

    • SHA1

      5cc5fa29b0088bc54b92c8e08c7729c230dabd89

    • SHA256

      fa5c8e422583bc90785e11bfdf8c754a2abc0ba40ecd50990bc8e42fa301181d

    • SHA512

      20b41813fde207139ed6fa0929073af793075c4e81fc1542d885b21a8175718491ce9948128563d327445afffde00689ed7356004ca64fbc3dc740b52f239a1f

    • SSDEEP

      6144:/vFPCib/5rkaBwQuRV2enXwi1AEbXYtydBIS:/vFNbbBwvV2QXwVIXYIdB

    Score
    10/10
    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix

Tasks