General

  • Target

    NEAS.b6931c9629912e152dfdee5e6c46c3f56071e2817cea4010328e685f954dbaaaexe_JC.exe

  • Size

    1.2MB

  • Sample

    231023-wjrftadf94

  • MD5

    de6151515965f1235b2b7c91efcaff41

  • SHA1

    fb671e1660a6f5e809b02df196db79b6ad343816

  • SHA256

    b6931c9629912e152dfdee5e6c46c3f56071e2817cea4010328e685f954dbaaa

  • SHA512

    e25d7545a674b6a71b8c8090828ac72b5f8d35acf16ab91e4b106c4d2ccc6af71ac03589d1781709fecffe0994915ff1dce1a9f5481f59a45246058805d4f3d1

  • SSDEEP

    24576:6qZk1rTNVOh1F3cQXm7oK7aI94UP07Bj3jG7QqyX8OQgJtjBuMz8d2CRNjF:fZk1rTNVOh1F3cQXm7oK7aI94qo3jGsy

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

XXXXXX

C2

busbuctomorrrw.ddns.net:6609

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-JEV5XP

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      NEAS.b6931c9629912e152dfdee5e6c46c3f56071e2817cea4010328e685f954dbaaaexe_JC.exe

    • Size

      1.2MB

    • MD5

      de6151515965f1235b2b7c91efcaff41

    • SHA1

      fb671e1660a6f5e809b02df196db79b6ad343816

    • SHA256

      b6931c9629912e152dfdee5e6c46c3f56071e2817cea4010328e685f954dbaaa

    • SHA512

      e25d7545a674b6a71b8c8090828ac72b5f8d35acf16ab91e4b106c4d2ccc6af71ac03589d1781709fecffe0994915ff1dce1a9f5481f59a45246058805d4f3d1

    • SSDEEP

      24576:6qZk1rTNVOh1F3cQXm7oK7aI94UP07Bj3jG7QqyX8OQgJtjBuMz8d2CRNjF:fZk1rTNVOh1F3cQXm7oK7aI94qo3jGsy

    Score
    10/10
    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Uses the VBS compiler for execution

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks