General

  • Target

    Контракт № OX-SOC_150923_FOB.exe

  • Size

    873KB

  • Sample

    230921-lr7gwsfb9t

  • MD5

    50f531fe31615d5d747c21aa22f4d210

  • SHA1

    4d828d9c4769120ac27c731c45108d08a0d16ac0

  • SHA256

    0dde47d0905eb44af2fe7b3604c88ceb170b977312730dabd17a96de610a33b6

  • SHA512

    5189709ae016dc1d802357f3ae03979f91048b1130220ffa6c7d9940b6ebe9d984d4e2691a7e2e55ca7c6af49dd4d1af4ef3b7cfacb23540c3663d86972eec90

  • SSDEEP

    24576:eq7JcjVu4BjZQOwqR259WgEKqZpdmlKq99NDpKGN/VcUNG:V7ubWG+9VLqZvqWGNNNG

Malware Config

Extracted

Family

remcos

Botnet

Crypted

C2

ourt2949aslumes9.duckdns.org:2401

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    paqlgkfs.dat

  • keylog_flag

    false

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    ourvbpld-RBN2WW

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      Контракт № OX-SOC_150923_FOB.exe

    • Size

      873KB

    • MD5

      50f531fe31615d5d747c21aa22f4d210

    • SHA1

      4d828d9c4769120ac27c731c45108d08a0d16ac0

    • SHA256

      0dde47d0905eb44af2fe7b3604c88ceb170b977312730dabd17a96de610a33b6

    • SHA512

      5189709ae016dc1d802357f3ae03979f91048b1130220ffa6c7d9940b6ebe9d984d4e2691a7e2e55ca7c6af49dd4d1af4ef3b7cfacb23540c3663d86972eec90

    • SSDEEP

      24576:eq7JcjVu4BjZQOwqR259WgEKqZpdmlKq99NDpKGN/VcUNG:V7ubWG+9VLqZvqWGNNNG

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Checks QEMU agent file

      Checks presence of QEMU agent, possibly to detect virtualization.

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks