Resubmissions

19-04-2024 17:50

240419-wel1jabb47 10

19-04-2024 17:46

240419-wcgb9sbh2y 10

General

  • Target

    Debra Grimms Tax DocsPDF.zip

  • Size

    100.2MB

  • Sample

    240419-wcgb9sbh2y

  • MD5

    76790cded102c9f0fbd2d1dcf39b47bf

  • SHA1

    f57297dd97d62c1ce0091f6f5ac67a50cd172c23

  • SHA256

    643f9422296cd5930a4e82dbaca18973f7819740377878ee40dc12db89f45edf

  • SHA512

    b5b3999c81edad2c178114494503365e7bc486fd7fde9b4128a2af9e1eba0a0bc9e704da83d2d6056a5be9f0d7d41489ef9c4cf3a18de17bb459c5e18291f044

  • SSDEEP

    3145728:29WmBuj5V9/97h+8ZYqk/t5YVuxflmaKameBjn9NghzrvuHr:Vbmtzm8/BhqrvuL

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

martinsplexis.duckdns.org:4047

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-RH6SHP

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      1099Misc.inf

    • Size

      130.0MB

    • MD5

      f158d3387c6e2cb1b482f7b7abee7e20

    • SHA1

      9aadedb8049339dd027a45bc733caa1f6f3dc7a9

    • SHA256

      c052369f476b624913e8aec1a3ba729d30b5d5f145c4c5c58d64f7d09cfa54b5

    • SHA512

      93e92533c93d966007eaf6fb35772e362326eb8bd321f1db28cfa98943277589a393081157a8832f162776127eb91974e3f93a2ea3475e936db1f228973bc40e

    • SSDEEP

      3145728:96lH+byk0ZggBznCh2HCea5bQ92NmDVr9XqnZGWp:

    Score
    1/10
    • Target

      Debras Tax OrganizerPDF.exe

    • Size

      31KB

    • MD5

      3e71ed46603b02a94b921411a19b7a5c

    • SHA1

      b1374ef6717635d07015d8acb700cf95b2a66b12

    • SHA256

      1131f33552a12921f6f4d7d9e503feae4b12c367d5377e226acf270f6b58ca6e

    • SHA512

      28555a8bf20e4f8d42b21685c06e429bc5261f75e9fb65b970a322907d7da4a4ee7d367f4637ea4abb6ef32fae8e71a9d92b4f253a201e94548d68281edccbaf

    • SSDEEP

      384:e8Kj/M8yEryzqEt7a9Oey+IFdP64VYaEwDtiBgxoxlnLr2STcEICxXBhgBx4eMDa:eDD1r+VWOV+csoHViBBn+EFIqeMDGvaS

    Score
    1/10
    • Target

      g2m.dll

    • Size

      6.6MB

    • MD5

      267eb3b01b4f63299425f5a7a9516e80

    • SHA1

      f8788fc20b9487042006c7af99849652bfe0dac9

    • SHA256

      3dee4573911345d6b845257b391a90861bb3c345e2f5b445cdd5edbffb58b75a

    • SHA512

      d505e240d7b831a453c802b855235cc37d64cd0f64c0ca19a673a85c23cdf749963f8bfbeb0d4f745419fbfcb23725704f4c1034b7c9a15cc07537499b2a7e4e

    • SSDEEP

      98304:qqHQXidDnBW0hcthSDnqDO5rzRQfaxcxVwdqaBAN:qXi9gDmyhmMN

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Adds Run key to start application

    • Suspicious use of NtCreateThreadExHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks