General

  • Target

    3250391200054 - EU14303 COTTERLEY Thé Noir Darjeeling.exe

  • Size

    1.2MB

  • Sample

    240208-g9lkxsch82

  • MD5

    bdde3f2fca8eb09969b1dc90579a71e1

  • SHA1

    0b259b48afbf21c5ea9c9ef52c16d15a0e52728f

  • SHA256

    3b2c6392ce2ade6f3a5fd949df763736a273dd8daea8057869d692cb8242f066

  • SHA512

    c6604ce727b9c84ede591c46c7831cdcf1f5df9ec70f45a9e9767901e972ec78e61a553468cd7f92bfbbd25709f4f34d946550df1709291235f8514c43abb1cf

  • SSDEEP

    24576:9SOPcJoogMZ97gucAImvxrHeQywSoP663593VrS74Z/dT:XWoogMj9ImvnPSc/9FXZ1T

Malware Config

Extracted

Family

remcos

Botnet

Top

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    mqerms.dat

  • keylog_flag

    false

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    alpwovnb-G3F5OR

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      3250391200054 - EU14303 COTTERLEY Thé Noir Darjeeling.exe

    • Size

      1.2MB

    • MD5

      bdde3f2fca8eb09969b1dc90579a71e1

    • SHA1

      0b259b48afbf21c5ea9c9ef52c16d15a0e52728f

    • SHA256

      3b2c6392ce2ade6f3a5fd949df763736a273dd8daea8057869d692cb8242f066

    • SHA512

      c6604ce727b9c84ede591c46c7831cdcf1f5df9ec70f45a9e9767901e972ec78e61a553468cd7f92bfbbd25709f4f34d946550df1709291235f8514c43abb1cf

    • SSDEEP

      24576:9SOPcJoogMZ97gucAImvxrHeQywSoP663593VrS74Z/dT:XWoogMj9ImvnPSc/9FXZ1T

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Loads dropped DLL

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

    • Target

      $PLUGINSDIR/System.dll

    • Size

      11KB

    • MD5

      17ed1c86bd67e78ade4712be48a7d2bd

    • SHA1

      1cc9fe86d6d6030b4dae45ecddce5907991c01a0

    • SHA256

      bd046e6497b304e4ea4ab102cab2b1f94ce09bde0eebba4c59942a732679e4eb

    • SHA512

      0cbed521e7d6d1f85977b3f7d3ca7ac34e1b5495b69fd8c7bfa1a846baf53b0ecd06fe1ad02a3599082ffacaf8c71a3bb4e32dec05f8e24859d736b828092cd5

    • SSDEEP

      192:eY24sihno00Wfl97nH6T2enXwWobpWBTU4VtHT7dmN35Ol+Sl:E8QIl975eXqlWBrz7YLOl+

    Score
    3/10

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Tasks