General

  • Target

    5995 MALAYSIA SDN BHD PAYMENT RECEIPTS 071221_PDF.exe

  • Size

    160KB

  • Sample

    211208-vwz32sged6

  • MD5

    2b3c647a9f8df6a8095d8d151d4bb8cb

  • SHA1

    2304fc250c02fc342ad838aeaf47072039c5cda3

  • SHA256

    539e74bd0c03ccd3fe00e95ee29c3ada84e5aa46216449c665b3890b81dcf0cc

  • SHA512

    675fe8a5b5d1f4f38677c6ccbb5e4e29a1869171ae05684989bc6da3386b0c7ff77e7d389863612234623857cdd1fd4094adadfe748101c11f7554d3d51e296b

Malware Config

Extracted

Family

remcos

Version

3.3.2 Pro

Botnet

DECEMBER

C2

tisnew.ddns.net:5107

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    2

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    wifitask

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    wintsk32-DQHE98

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    notepad;solitaire;

Targets

    • Target

      5995 MALAYSIA SDN BHD PAYMENT RECEIPTS 071221_PDF.exe

    • Size

      160KB

    • MD5

      2b3c647a9f8df6a8095d8d151d4bb8cb

    • SHA1

      2304fc250c02fc342ad838aeaf47072039c5cda3

    • SHA256

      539e74bd0c03ccd3fe00e95ee29c3ada84e5aa46216449c665b3890b81dcf0cc

    • SHA512

      675fe8a5b5d1f4f38677c6ccbb5e4e29a1869171ae05684989bc6da3386b0c7ff77e7d389863612234623857cdd1fd4094adadfe748101c11f7554d3d51e296b

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks QEMU agent file

      Checks presence of QEMU agent, possibly to detect virtualization.

    • Adds Run key to start application

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks