General

  • Target

    ACH-01068034.xls

  • Size

    74KB

  • Sample

    211014-j29nwsgecq

  • MD5

    61cad3efd5f03b11b513cf54c6b2122b

  • SHA1

    5b5584f7798f33d6bab0c37755f3fe62672b48f7

  • SHA256

    c0c93f169cabc35bbaac637c0dd6c21112752398c42b3c828d78d9cc4de2eaed

  • SHA512

    56b2e055a0dc3a9ba009a5c46839f8882959c024886f47b1493ba0204b25311b3e4612bf3ef44758231c6297fcd8dc5ca7aba43a347cbd2f7e793abb4a33be31

Malware Config

Extracted

Language
ps1
Source
URLs
exe.dropper

http://greenpayindia.com/wp-conternt/ConsoleApp18.exe

Extracted

Family

remcos

Version

3.3.0 Pro

Botnet

RemoteHost

C2

lplazadtemins.duckdns.org:443

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Remcos-NLSDTO

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    notepad;solitaire;

Targets

    • Target

      ACH-01068034.xls

    • Size

      74KB

    • MD5

      61cad3efd5f03b11b513cf54c6b2122b

    • SHA1

      5b5584f7798f33d6bab0c37755f3fe62672b48f7

    • SHA256

      c0c93f169cabc35bbaac637c0dd6c21112752398c42b3c828d78d9cc4de2eaed

    • SHA512

      56b2e055a0dc3a9ba009a5c46839f8882959c024886f47b1493ba0204b25311b3e4612bf3ef44758231c6297fcd8dc5ca7aba43a347cbd2f7e793abb4a33be31

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • Nirsoft

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook accounts

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks