General

  • Target

    file.exe

  • Size

    909KB

  • Sample

    230822-bex3kshc46

  • MD5

    5ba4bb4bd14a87d9adf7373588be5f95

  • SHA1

    7f227db042e80ac92dfa78de08dddccebe97abf8

  • SHA256

    a6e0bb78ff01b34d44f452edc954795ee6aef2885fddbd2ee06cfc0f19273e65

  • SHA512

    aeff8467dea895643a4d76f97aeb2db8203cdb8003080c9545ca9c2fe002c61782c6821cad5cc2e613e34a045066208e2f4b7fec7990bcf4f804d540cd8ba187

  • SSDEEP

    12288:YRFX9zeYStlF61+l8VZTor+dG9xh8+wesZlYP6xL2uEJxf1cU:IFNLol01+l6tpysZKyL2nP9/

Malware Config

Extracted

Family

remcos

Botnet

Office

C2

46.21.250.36:7722

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    TLS

  • keylog_path

    %Temp%

  • mouse_option

    false

  • mutex

    Rmc-8K8YB7

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      file.exe

    • Size

      909KB

    • MD5

      5ba4bb4bd14a87d9adf7373588be5f95

    • SHA1

      7f227db042e80ac92dfa78de08dddccebe97abf8

    • SHA256

      a6e0bb78ff01b34d44f452edc954795ee6aef2885fddbd2ee06cfc0f19273e65

    • SHA512

      aeff8467dea895643a4d76f97aeb2db8203cdb8003080c9545ca9c2fe002c61782c6821cad5cc2e613e34a045066208e2f4b7fec7990bcf4f804d540cd8ba187

    • SSDEEP

      12288:YRFX9zeYStlF61+l8VZTor+dG9xh8+wesZlYP6xL2uEJxf1cU:IFNLol01+l6tpysZKyL2nP9/

    • HawkEye

      HawkEye is a malware kit that has seen continuous development since at least 2013.

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Drops startup file

    • Executes dropped EXE

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks