General

  • Target

    NEAS.7d50cf849374accfefa5ec9afd4fbf6968e5291daee48bcdc2b8cd18dcd0a134exe_JC.exe

  • Size

    1.2MB

  • Sample

    231025-vbmxzsdb7x

  • MD5

    de5645a11c23b5582274ecc72fe6aee2

  • SHA1

    53cae379b37ec30fb8411192b26493653814cc10

  • SHA256

    7d50cf849374accfefa5ec9afd4fbf6968e5291daee48bcdc2b8cd18dcd0a134

  • SHA512

    7703efc3d281bd7e2d985c3d18c00b9965114dbed9c113f6e388c8223cc4dd411f6bd7f0e998ff46cdf3c3d2805f92191577a6fa34846ec773317bf95afd6dfa

  • SSDEEP

    24576:ONgEFPPPPPPPPPPPPPZ6TwIdQn3IF6206HeZx6ZnALPiYSupWh6ocbaEXlPQJPkp:ogbwwQ3ktgEhALP2eWebaEXdQJMdL

Malware Config

Extracted

Family

remcos

Botnet

Crypted

C2

95.214.24.210:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    ourytgbh.dat

  • keylog_flag

    false

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    puestodg-TE5TIH

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      NEAS.7d50cf849374accfefa5ec9afd4fbf6968e5291daee48bcdc2b8cd18dcd0a134exe_JC.exe

    • Size

      1.2MB

    • MD5

      de5645a11c23b5582274ecc72fe6aee2

    • SHA1

      53cae379b37ec30fb8411192b26493653814cc10

    • SHA256

      7d50cf849374accfefa5ec9afd4fbf6968e5291daee48bcdc2b8cd18dcd0a134

    • SHA512

      7703efc3d281bd7e2d985c3d18c00b9965114dbed9c113f6e388c8223cc4dd411f6bd7f0e998ff46cdf3c3d2805f92191577a6fa34846ec773317bf95afd6dfa

    • SSDEEP

      24576:ONgEFPPPPPPPPPPPPPZ6TwIdQn3IF6206HeZx6ZnALPiYSupWh6ocbaEXlPQJPkp:ogbwwQ3ktgEhALP2eWebaEXdQJMdL

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks