General

  • Target

    SecuriteInfo.com.W32.Trojan.SLJK-2619.17130.29308

  • Size

    1.0MB

  • Sample

    231023-s2w78shf8x

  • MD5

    fbe0ed03d85eeb8d4d18110e0c9baf94

  • SHA1

    8b8b2ce3576688ab751f654cecf84e6c7ec329e5

  • SHA256

    28641ebd6bbdf83f407430885d6f1eba9a4f9cc23fd1f0b941835bb911d98b6e

  • SHA512

    4ad0548ff90254cbb4e2170adbcb2336a1de9dac7ddefd8c2afe3013bbdb4cf258204bf8ed365b7e0f4bf60386b1b06471834038cdf81b5a5796759335ecc4c2

  • SSDEEP

    24576:gsdpWoBmlSBK5PGmptFpsa9JYf4SZbAOhURWImqo9T1Qn:90o4lS053dsuJw4SKOhUCqOQ

Malware Config

Extracted

Family

remcos

Botnet

Crypted

C2

ourt2949aslumes9.duckdns.org:2401

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    paqlgkfs.dat

  • keylog_flag

    false

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    ourvbpld-RBN2WW

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      SecuriteInfo.com.W32.Trojan.SLJK-2619.17130.29308

    • Size

      1.0MB

    • MD5

      fbe0ed03d85eeb8d4d18110e0c9baf94

    • SHA1

      8b8b2ce3576688ab751f654cecf84e6c7ec329e5

    • SHA256

      28641ebd6bbdf83f407430885d6f1eba9a4f9cc23fd1f0b941835bb911d98b6e

    • SHA512

      4ad0548ff90254cbb4e2170adbcb2336a1de9dac7ddefd8c2afe3013bbdb4cf258204bf8ed365b7e0f4bf60386b1b06471834038cdf81b5a5796759335ecc4c2

    • SSDEEP

      24576:gsdpWoBmlSBK5PGmptFpsa9JYf4SZbAOhURWImqo9T1Qn:90o4lS053dsuJw4SKOhUCqOQ

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks