General

  • Target

    c392c14304399e9ad13ede370375ecffa47f30245cb91a413a3fd1150721a929.exe

  • Size

    1.3MB

  • Sample

    240410-dlnhtsfg4y

  • MD5

    6b7314e8a04ad8436c3aff06f3918ea6

  • SHA1

    61c5aca05c76396e70054b732d9afb7d4a5e293d

  • SHA256

    c392c14304399e9ad13ede370375ecffa47f30245cb91a413a3fd1150721a929

  • SHA512

    00b5c837c36cb44d5b1a7c724746daf85b4a1d4b89d55a2d81e8999ed34035baa84a8f9fc976704ec92afe52a316c09eb7b7d012d66d8d5eea284d31d5974baf

  • SSDEEP

    24576:LAHnh+eWsN3skA4RV1Hom2KXMmHaUCTOhtduicYukHxavC55:mh+ZkldoPK8YaUC6h/qg

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

shgoini.com:30902

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-7XHN5V

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      c392c14304399e9ad13ede370375ecffa47f30245cb91a413a3fd1150721a929.exe

    • Size

      1.3MB

    • MD5

      6b7314e8a04ad8436c3aff06f3918ea6

    • SHA1

      61c5aca05c76396e70054b732d9afb7d4a5e293d

    • SHA256

      c392c14304399e9ad13ede370375ecffa47f30245cb91a413a3fd1150721a929

    • SHA512

      00b5c837c36cb44d5b1a7c724746daf85b4a1d4b89d55a2d81e8999ed34035baa84a8f9fc976704ec92afe52a316c09eb7b7d012d66d8d5eea284d31d5974baf

    • SSDEEP

      24576:LAHnh+eWsN3skA4RV1Hom2KXMmHaUCTOhtduicYukHxavC55:mh+ZkldoPK8YaUC6h/qg

    Score
    10/10
    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks