General

  • Target

    NEAS.5caabf39bc8f07554b249ff09f23b3551644485172384cd1215cfe967582d9abexe_JC.exe

  • Size

    1.0MB

  • Sample

    231024-ypvrjagg44

  • MD5

    002b5b4dc69a87e58c8cfd17c3e8a942

  • SHA1

    d2e27a221356918b75569cd9e36184f7d8880604

  • SHA256

    5caabf39bc8f07554b249ff09f23b3551644485172384cd1215cfe967582d9ab

  • SHA512

    84c9c1396b2ff403a4aacd8cfa18d13e4fde9ddafaa08bbf463fc01a47e0c73447a27353a62f243e335cf01a3cf5860804b28b86ea6b985d68e1da105ff08161

  • SSDEEP

    24576:w2mvDENPmTMDi/eUPdToG/xpzWEGgsjzAaAbWuUV04e:+vDEpAveUZTzhG3sa+3UO4e

Malware Config

Extracted

Family

remcos

Botnet

Crypted

C2

ourt2949aslumes9.duckdns.org:2401

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    paqlgkfs.dat

  • keylog_flag

    false

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    ourvbpld-RBN2WW

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      NEAS.5caabf39bc8f07554b249ff09f23b3551644485172384cd1215cfe967582d9abexe_JC.exe

    • Size

      1.0MB

    • MD5

      002b5b4dc69a87e58c8cfd17c3e8a942

    • SHA1

      d2e27a221356918b75569cd9e36184f7d8880604

    • SHA256

      5caabf39bc8f07554b249ff09f23b3551644485172384cd1215cfe967582d9ab

    • SHA512

      84c9c1396b2ff403a4aacd8cfa18d13e4fde9ddafaa08bbf463fc01a47e0c73447a27353a62f243e335cf01a3cf5860804b28b86ea6b985d68e1da105ff08161

    • SSDEEP

      24576:w2mvDENPmTMDi/eUPdToG/xpzWEGgsjzAaAbWuUV04e:+vDEpAveUZTzhG3sa+3UO4e

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks