General

  • Target

    SPECIFICATION 2022.xls

  • Size

    105KB

  • Sample

    220930-llk2pseagq

  • MD5

    b1d9805879f104ae90d16ea9bd50f83f

  • SHA1

    22cc868e6fb264a6ca8c55c1f785c2802dcda4ee

  • SHA256

    fd564cc0a2957a8f268a53cf3bdf408dbf1cbb456c71da02a4aef4de4bfbae6c

  • SHA512

    ecdec7d2207da8793cd8d4e3d6fdd8acaa5a3671212682110ff037d3dcede8382aa0b3131499a3dcc16c9c60dad8a117430450a19a8605c67e94003929fdb733

  • SSDEEP

    3072:nk3hOdsylKlgryzc4bNhZFGzE+cL2knA+9pWkmanzr0O8gFKdshErlsD:nk3hOdsylKlgryzc4bNhZF+E+W2knA+d

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

37.0.14.206:6081

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    true

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-04LFTW

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      SPECIFICATION 2022.xls

    • Size

      105KB

    • MD5

      b1d9805879f104ae90d16ea9bd50f83f

    • SHA1

      22cc868e6fb264a6ca8c55c1f785c2802dcda4ee

    • SHA256

      fd564cc0a2957a8f268a53cf3bdf408dbf1cbb456c71da02a4aef4de4bfbae6c

    • SHA512

      ecdec7d2207da8793cd8d4e3d6fdd8acaa5a3671212682110ff037d3dcede8382aa0b3131499a3dcc16c9c60dad8a117430450a19a8605c67e94003929fdb733

    • SSDEEP

      3072:nk3hOdsylKlgryzc4bNhZFGzE+cL2knA+9pWkmanzr0O8gFKdshErlsD:nk3hOdsylKlgryzc4bNhZF+E+W2knA+d

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook accounts

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks