General

  • Target

    PO 1100620230526.pdf(39kb).exe

  • Size

    1.8MB

  • Sample

    231031-pxcfgsga9t

  • MD5

    26b43cadf6622b3d0e50bf3763cc5180

  • SHA1

    d84d2f83975f74767e7d398e8ad039be00c47598

  • SHA256

    089fe1a7004a07e2fa5a8e706359b2d8d0b141bbc4719db9bc378e33b0771764

  • SHA512

    1c8e2f1063f654ca94b67e1e651dfbaf5f10d8a0d1cf40bb8280877bae550df467f7574c0118d7d7d833b9b155619fe22168d3efeff916f16ad8c21b817f7fe4

  • SSDEEP

    49152:xkQTA+5XkXJqDxHtrZPfnV2gAUCkSbVRb0ilg7/mHHH:xa+9kElHrIjU/CzG7eHn

Malware Config

Extracted

Family

remcos

Botnet

HARD

C2

cloudhost.myfirewall.org:9302

sandshoe.myfirewall.org:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    WindowUpdate.exe

  • delete_file

    false

  • hide_file

    true

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %Temp%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    RmcqSxe-3TCTRL

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Extracted

Family

xpertrat

Version

3.0.10

Botnet

FLEX

C2

sandshoe.myfirewall.org:5344

Mutex

U1B5S2E0-S6R4-Y4O1-P7F0-W443P1Y6S3M2

Targets

    • Target

      PO 1100620230526.pdf(39kb).exe

    • Size

      1.8MB

    • MD5

      26b43cadf6622b3d0e50bf3763cc5180

    • SHA1

      d84d2f83975f74767e7d398e8ad039be00c47598

    • SHA256

      089fe1a7004a07e2fa5a8e706359b2d8d0b141bbc4719db9bc378e33b0771764

    • SHA512

      1c8e2f1063f654ca94b67e1e651dfbaf5f10d8a0d1cf40bb8280877bae550df467f7574c0118d7d7d833b9b155619fe22168d3efeff916f16ad8c21b817f7fe4

    • SSDEEP

      49152:xkQTA+5XkXJqDxHtrZPfnV2gAUCkSbVRb0ilg7/mHHH:xa+9kElHrIjU/CzG7eHn

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • UAC bypass

    • Windows security bypass

    • XpertRAT

      XpertRAT is a remote access trojan with various capabilities.

    • XpertRAT Core payload

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Adds policy Run key to start application

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Accesses Microsoft Outlook accounts

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

3
T1562

Disable or Modify Tools

3
T1562.001

Modify Registry

6
T1112

Discovery

System Information Discovery

1
T1082

Collection

Email Collection

1
T1114

Tasks