General

  • Target

    Company Profile.doc

  • Size

    40KB

  • Sample

    230717-glv5fsad94

  • MD5

    96f5fd156f0ebdb65baf34ddb24d6c18

  • SHA1

    d6b2905f8b4417a288850d818e7606ec0429b0ee

  • SHA256

    a9e97eccd4c69c03313c425a6713103bbe256c4d888b02f6d4b2a46d090504b7

  • SHA512

    bf0326e4d03ddc8ed3f2588792c8d3f21bdb25ad33ae8e4b7251455ffa01d2aa1f6a1f4e87344351b78ac08b51bc2d878682597baed1392a216f3fb0e766f7c5

  • SSDEEP

    768:vFx0XaIsnPRIa4fwJMmeTx7cXuzhqZv0yzOno9y2:vf0Xvx3EMlou8ZvwGy2

Malware Config

Extracted

Family

remcos

Botnet

Slaves

C2

5.253.114.108:2022

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    client.exe

  • copy_folder

    client

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    true

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-VGIHTH

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      Company Profile.doc

    • Size

      40KB

    • MD5

      96f5fd156f0ebdb65baf34ddb24d6c18

    • SHA1

      d6b2905f8b4417a288850d818e7606ec0429b0ee

    • SHA256

      a9e97eccd4c69c03313c425a6713103bbe256c4d888b02f6d4b2a46d090504b7

    • SHA512

      bf0326e4d03ddc8ed3f2588792c8d3f21bdb25ad33ae8e4b7251455ffa01d2aa1f6a1f4e87344351b78ac08b51bc2d878682597baed1392a216f3fb0e766f7c5

    • SSDEEP

      768:vFx0XaIsnPRIa4fwJMmeTx7cXuzhqZv0yzOno9y2:vf0Xvx3EMlou8ZvwGy2

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks QEMU agent file

      Checks presence of QEMU agent, possibly to detect virtualization.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Exploitation for Client Execution

1
T1203

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Tasks