General

  • Target

    Urgent Inquiry_Purchase order June 2023_PDF.exe

  • Size

    1023KB

  • Sample

    230529-vtyr7sdc5x

  • MD5

    d25e61a090ba1f949df8e01c61301b6f

  • SHA1

    082cea061e945c15812e123d40794031382d8eb8

  • SHA256

    de33fd9d4c89f8d5ffad69cb7743922d8d22f54890f9ca69161edce001cba9ad

  • SHA512

    eb952335eead9f188f49fd4e1c3930542c0ac449c6c2ad10d78257a41097468134a61459f2e1dd3fbf7921a365d921fde37dea30bbb0c46d130728f9d0f20d63

  • SSDEEP

    12288:jRmIcCn67ZSgSZcKqe5aITzOFjHYsHlTs6EJqdvcFsymAkm4crYFoT:jR8zS0GTzA48InMvamcrYS

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

146.70.158.105:9138

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-EDGKM0

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      Urgent Inquiry_Purchase order June 2023_PDF.exe

    • Size

      1023KB

    • MD5

      d25e61a090ba1f949df8e01c61301b6f

    • SHA1

      082cea061e945c15812e123d40794031382d8eb8

    • SHA256

      de33fd9d4c89f8d5ffad69cb7743922d8d22f54890f9ca69161edce001cba9ad

    • SHA512

      eb952335eead9f188f49fd4e1c3930542c0ac449c6c2ad10d78257a41097468134a61459f2e1dd3fbf7921a365d921fde37dea30bbb0c46d130728f9d0f20d63

    • SSDEEP

      12288:jRmIcCn67ZSgSZcKqe5aITzOFjHYsHlTs6EJqdvcFsymAkm4crYFoT:jR8zS0GTzA48InMvamcrYS

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • ModiLoader Second Stage

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Executes dropped EXE

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook accounts

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks