General

  • Target

    skihejsene.exe

  • Size

    426KB

  • Sample

    230605-rjd39she9y

  • MD5

    3d5c45dfc5e4d5e92519baaa10eef55e

  • SHA1

    4060970106372cca520182bd6767a372cb1d8881

  • SHA256

    0b503c9f8f6f4879b48c019d31ac921f11d62ab469aa0fce0ac309aca525cde2

  • SHA512

    a02be1e1b1e3ad70208b781ce6f42e7d61ce275f7330acc834832831a1e7abdb89b06907fe39622649ab1dfa61a6631d147c36b14c7aeaa4dfaf1b671b5a3c8e

  • SSDEEP

    12288:oSZkNErxea4TdsqFodI6Ck45qnHY4XfoYX:VZ6Eroa4vFNIPb

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

192.3.223.132:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-JJJLWY

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      skihejsene.exe

    • Size

      426KB

    • MD5

      3d5c45dfc5e4d5e92519baaa10eef55e

    • SHA1

      4060970106372cca520182bd6767a372cb1d8881

    • SHA256

      0b503c9f8f6f4879b48c019d31ac921f11d62ab469aa0fce0ac309aca525cde2

    • SHA512

      a02be1e1b1e3ad70208b781ce6f42e7d61ce275f7330acc834832831a1e7abdb89b06907fe39622649ab1dfa61a6631d147c36b14c7aeaa4dfaf1b671b5a3c8e

    • SSDEEP

      12288:oSZkNErxea4TdsqFodI6Ck45qnHY4XfoYX:VZ6Eroa4vFNIPb

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Checks QEMU agent file

      Checks presence of QEMU agent, possibly to detect virtualization.

    • Loads dropped DLL

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks