General

  • Target

    NEAS.a58305d97b3f1b7ce25c2e4ddac54c44a1fc78736fde5d2417a2f391e476f6c7xls_JC.xls

  • Size

    576KB

  • Sample

    231025-v4as5ada98

  • MD5

    905966194474a7fa0f010e1ec69a6b7c

  • SHA1

    eab4c675cbe8ea1771e4a1d2a4fcbd7305551ce5

  • SHA256

    a58305d97b3f1b7ce25c2e4ddac54c44a1fc78736fde5d2417a2f391e476f6c7

  • SHA512

    08fbb39bff38d34ede9ff8e3ed47daeb34466322ae18161fccb8de870188c972df7c0b761c3f4e01219a9311a0fe33b83b12fee352af9e6755e8bb14a2686944

  • SSDEEP

    12288:DGe0yktVBPgFgZx0T3+5T85IMelbYZsOkbP77uJGHxxdRUpW5O1ad9scFox:DGeojDv0TO5W1elbYZhC7uJSxdaaf7mx

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

HARD

C2

cloudhost.myfirewall.org:9302

sandshoe.myfirewall.org:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    WindowUpdate.exe

  • delete_file

    false

  • hide_file

    true

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %Temp%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    RmcqSxe-3TCTRL

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      NEAS.a58305d97b3f1b7ce25c2e4ddac54c44a1fc78736fde5d2417a2f391e476f6c7xls_JC.xls

    • Size

      576KB

    • MD5

      905966194474a7fa0f010e1ec69a6b7c

    • SHA1

      eab4c675cbe8ea1771e4a1d2a4fcbd7305551ce5

    • SHA256

      a58305d97b3f1b7ce25c2e4ddac54c44a1fc78736fde5d2417a2f391e476f6c7

    • SHA512

      08fbb39bff38d34ede9ff8e3ed47daeb34466322ae18161fccb8de870188c972df7c0b761c3f4e01219a9311a0fe33b83b12fee352af9e6755e8bb14a2686944

    • SSDEEP

      12288:DGe0yktVBPgFgZx0T3+5T85IMelbYZsOkbP77uJGHxxdRUpW5O1ad9scFox:DGeojDv0TO5W1elbYZhC7uJSxdaaf7mx

    Score
    10/10
    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Abuses OpenXML format to download file from external location

    • Executes dropped EXE

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Exploitation for Client Execution

1
T1203

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

2
T1082

Tasks