General

  • Target

    NOV_RFQ#456372_SOFW_600SB_Rr_TIANJIN_INTERNATIONAL_CO_MATERIALS.exe

  • Size

    275KB

  • Sample

    231103-jft2badh3y

  • MD5

    a2bce81148720a83009071fce680d958

  • SHA1

    0f95c5297f58aaeec10e70aa017e72ca1ddf5d5f

  • SHA256

    ec604e744a669546187f8460fa7f28a4deccefb8ec1bdd2115d593351b609d93

  • SHA512

    2340c862693a8b783d62a840fe0613e3ff410e04e4648e3e8ae6b15066a4e9436ce99816e1dca94faa55900faa2e66cd0dd932e878542ca73f45a5487b664c34

  • SSDEEP

    6144:KWhUjtvFeKRr+YpUR1EWyLUA8JKZiIPLU0tIB5xQTDzEs1/uaB1T:JGvYq/papI58s3LUew3QTDzXdX

Malware Config

Extracted

Family

remcos

Botnet

Slaves

C2

107.150.18.101:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    Videos.exe

  • copy_folder

    Videos

  • delete_file

    true

  • hide_file

    true

  • hide_keylog_file

    false

  • install_flag

    true

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-ETN7LP

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      NOV_RFQ#456372_SOFW_600SB_Rr_TIANJIN_INTERNATIONAL_CO_MATERIALS.exe

    • Size

      275KB

    • MD5

      a2bce81148720a83009071fce680d958

    • SHA1

      0f95c5297f58aaeec10e70aa017e72ca1ddf5d5f

    • SHA256

      ec604e744a669546187f8460fa7f28a4deccefb8ec1bdd2115d593351b609d93

    • SHA512

      2340c862693a8b783d62a840fe0613e3ff410e04e4648e3e8ae6b15066a4e9436ce99816e1dca94faa55900faa2e66cd0dd932e878542ca73f45a5487b664c34

    • SSDEEP

      6144:KWhUjtvFeKRr+YpUR1EWyLUA8JKZiIPLU0tIB5xQTDzEs1/uaB1T:JGvYq/papI58s3LUew3QTDzXdX

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks