General

  • Target

    Remittance_Advice_BofA.xls

  • Size

    129KB

  • Sample

    220816-zezheaggg9

  • MD5

    ef647821a5b83276209b316934bad8ab

  • SHA1

    1e01b86c162aad282434c34d13147dd404e8d59a

  • SHA256

    adbbd78d5c79c11d3e5f723085b3d5d3fb2a34047a3e2a8791cdd764b78b08f7

  • SHA512

    a2d6cb284376ac52fbeaf895b85e7924b17248b4af8b057c5c24990430963aa0a04a427a3aa2634e4d8594579c23411afa5bbc446933f2fee2bf65dd60e4f55c

  • SSDEEP

    3072:Jdk3hOdsylKlgxopeiBNhZFGzE+cL2kdA075R4/djPM9r0O2PIlyRDeonXls:Hk3hOdsylKlgxopeiBNhZF+E+W2kdAqQ

Malware Config

Extracted

Family

remcos

Botnet

Aug

C2

topboysully.dvrlists.com:10171

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Aug-MR3KZU

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      Remittance_Advice_BofA.xls

    • Size

      129KB

    • MD5

      ef647821a5b83276209b316934bad8ab

    • SHA1

      1e01b86c162aad282434c34d13147dd404e8d59a

    • SHA256

      adbbd78d5c79c11d3e5f723085b3d5d3fb2a34047a3e2a8791cdd764b78b08f7

    • SHA512

      a2d6cb284376ac52fbeaf895b85e7924b17248b4af8b057c5c24990430963aa0a04a427a3aa2634e4d8594579c23411afa5bbc446933f2fee2bf65dd60e4f55c

    • SSDEEP

      3072:Jdk3hOdsylKlgxopeiBNhZFGzE+cL2kdA075R4/djPM9r0O2PIlyRDeonXls:Hk3hOdsylKlgxopeiBNhZF+E+W2kdAqQ

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Blocklisted process makes network request

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook accounts

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks