General

  • Target

    Our Ref - 653273-KAC,doc .cmd

  • Size

    3.2MB

  • Sample

    240413-1xf98ade8s

  • MD5

    f297a617009597680e4c5761b5528e2b

  • SHA1

    18bbfb2e7be3cf815cbb131985d8370aae1f11d8

  • SHA256

    63a16a4395c1ffbd9b459e0913a3c4d1358816fdf207ab642b811c9551a9a41e

  • SHA512

    f6970e843068c0c8154b7baba2cd4139a91092e004eb09c2ca96d6cd9146fe4fd39be0d12b7446a6c3d9421e53e69a78918418e0706869b78d3f3ea3126b09ae

  • SSDEEP

    49152:Rz2itfXve4rdS832GjhZqBaN6y3LZboHHTAJ:N

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

showlove24.duckdns.org:2500

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-2EZOQ2

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      Our Ref - 653273-KAC,doc .cmd

    • Size

      3.2MB

    • MD5

      f297a617009597680e4c5761b5528e2b

    • SHA1

      18bbfb2e7be3cf815cbb131985d8370aae1f11d8

    • SHA256

      63a16a4395c1ffbd9b459e0913a3c4d1358816fdf207ab642b811c9551a9a41e

    • SHA512

      f6970e843068c0c8154b7baba2cd4139a91092e004eb09c2ca96d6cd9146fe4fd39be0d12b7446a6c3d9421e53e69a78918418e0706869b78d3f3ea3126b09ae

    • SSDEEP

      49152:Rz2itfXve4rdS832GjhZqBaN6y3LZboHHTAJ:N

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • ModiLoader Second Stage

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook accounts

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks