General

  • Target

    b434372e36a7d17bc61c8062bbc14015.bin

  • Size

    2.5MB

  • Sample

    231025-cfzs8sdd27

  • MD5

    23ad375468efff9c367e302bce751623

  • SHA1

    f462f34ff0242d5492818d3ec191e6045bf19416

  • SHA256

    58ebdc24568fc314ec64b4dec9eaec3474d805e372be6f9d832eb742f8b06e3d

  • SHA512

    c5f174e934940b32d6a249c9472e7baafffabf926eb8cc1ddfcc7153f70b1c33ffeb93d2d50e458064f604b0d1db9d3f5dba6a5e6958d28da0fa314e27446d06

  • SSDEEP

    49152:ZAedsEHW4mmIhDQW90Y8YWYcnocr9Ot5mBUvDG6nWRzn7S5L:ZAeddHFmmIT0YNoocJK77WRzn7k

Malware Config

Extracted

Family

remcos

Botnet

Crypted

C2

ourt2949aslumes9.duckdns.org:2401

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    paqlgkfs.dat

  • keylog_flag

    false

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    ourvbpld-RBN2WW

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      b94541afbfc65ad19aa72f3c547c65c0e0e6e706c7cd18c31c80efe501d28346.exe

    • Size

      2.6MB

    • MD5

      b434372e36a7d17bc61c8062bbc14015

    • SHA1

      1e28e9114efdf6bd2a9e0e96cd69b046abf94315

    • SHA256

      b94541afbfc65ad19aa72f3c547c65c0e0e6e706c7cd18c31c80efe501d28346

    • SHA512

      761fec13102a69ea6af89c4653a8954a2399b1db0d68149c90f1338e6c6e044f0e54562b8f898b598b8cee8ed9ff881eb8af169c3723f3e6c4608102b7fb4183

    • SSDEEP

      49152:VM18QnXN81BUCV5VliUYmuyKLbokCQf8TlJoT9ESCPRGT8Ps+:Van9+B3r5YcsboCc29DKGYs+

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks