General

  • Target

    ORDER#4510093083_PO_NEW_MATERIAL_JAN_20242.gz.zip

  • Size

    417KB

  • Sample

    240129-qy43kacean

  • MD5

    466e28b83c8b193002d570137d0d9835

  • SHA1

    3701296abdf73a87936d8af48707f32099689c01

  • SHA256

    35c37cc2c0981efcc8e8519e30bf96385a8ead85f4b1f01236507a00ca1c7d66

  • SHA512

    6049fcb36f8b3409aaf1ba8e641c9e6ca537289386d22e2960f7c584ad650f25d181297bd11d609a6cd5f3731a94835acf1e0812fb5ad1b70b4a11e6abfe40ec

  • SSDEEP

    12288:XQ2d4jqdxJ3pjcCyfvfmPYsBv4EdeUAboDTd7:A2ajq/J5jH+grBILqp7

Malware Config

Extracted

Family

remcos

Botnet

2024

C2

72.11.158.94:1604

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    vexplorers.exe

  • copy_folder

    vexplorers

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    true

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-800RNZ

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      ORDER#4510093083_PO_NEW_MATERIAL_JAN_20242.exe

    • Size

      483KB

    • MD5

      5e5c4d53d4c51e067287b3b2c5a0ccb5

    • SHA1

      cd2a82ebb5e573cd01c0b708a249401d35b9424d

    • SHA256

      c6190f275806fbc359dfb1ce50790b29355215fa3b9671ea5a81ac35293b9de3

    • SHA512

      b5d32d5ee4fb3503278bf367f42c962887db26202640e86ef2fa0ccf8cf95f0fd10c65ecb294b51d96616d12e09c601b561d7da55bf42e73d094cb8af08a5999

    • SSDEEP

      6144:XGC7W7BUJEflHwJVUesOjc3kv9MNfvfUuAhbLCrJHvg+JEVV8nU/uwtzSEdyS+tZ:Na7rNQJJpjcgyfvfUPs2PD4EdaMAboDQ

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook accounts

    • Adds Run key to start application

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

    • Target

      $PLUGINSDIR/System.dll

    • Size

      11KB

    • MD5

      3e6bf00b3ac976122f982ae2aadb1c51

    • SHA1

      caab188f7fdc84d3fdcb2922edeeb5ed576bd31d

    • SHA256

      4ff9b2678d698677c5d9732678f9cf53f17290e09d053691aac4cc6e6f595cbe

    • SHA512

      1286f05e6a7e6b691f6e479638e7179897598e171b52eb3a3dc0e830415251069d29416b6d1ffc6d7dce8da5625e1479be06db9b7179e7776659c5c1ad6aa706

    • SSDEEP

      192:eP24sihno00Wfl97nH6T2enXwWobpWBTU4VtHT7dmN35OlbSl:T8QIl975eXqlWBrz7YLOlb

    Score
    3/10

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks