General

  • Target

    0a5d7fe008811130f9e6d9ca76eb086ec6636782bc6fa9b6f315c153e4d4bd67

  • Size

    847KB

  • Sample

    240417-qjpdkaae8x

  • MD5

    b1b1ee6cfccd307d3a08fa0489ef6c49

  • SHA1

    478ac0e17dc61fe139e42d91b0dbdd72d3b662e4

  • SHA256

    0a5d7fe008811130f9e6d9ca76eb086ec6636782bc6fa9b6f315c153e4d4bd67

  • SHA512

    08cb6bf0d85a55557be4ef345770e9036dfc513443c17e94a6e28f7fad8009959a76d3b358202eec240c1a13c8514ec1f6a91ee50937fe97548adb831a6b17f9

  • SSDEEP

    24576:y7fVPidX3TOIFgkKwJb8tSQyEZAAe3HioShnBoz:gtMhgkKwJYzyE239ShBoz

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

884764

C2

serverupdatemarch353.duckdns.org:5987

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    77364-XW3CG1

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      b22dc0520dd01d9cef4d17bec287e31888c33ddb1ea755f595217e8b51a6b6a4.exe

    • Size

      887KB

    • MD5

      5e97128566cff7e1034354b15c7a7da2

    • SHA1

      91a8e8b0b62d4351c5784b05cfa23c88e3754857

    • SHA256

      b22dc0520dd01d9cef4d17bec287e31888c33ddb1ea755f595217e8b51a6b6a4

    • SHA512

      e2d142744824470204d37f319d36afb6fe675913aa724b575f93b7c7af4ec1cd81c50b78961227f4359cc202886834820401b58575bc059c5e76857f1a0190b3

    • SSDEEP

      12288:oprmPR7zzVIvfmNaltf9ATmiaddbRpnJLxurtIIxARnAuNHnzrH6j6FEveEOESe0:zprcmNaltf96Nanf9x0elrHVZ00

    Score
    10/10
    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Uses the VBS compiler for execution

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Tasks