General

  • Target

    OFFER DETAIL 75645.xls

  • Size

    319KB

  • Sample

    240416-sylmbsfb9v

  • MD5

    1dc1fa973594e14e2b517f281400941f

  • SHA1

    1565eb8c6dc5248ecd19cfe4ff1cb6c33541ed1e

  • SHA256

    fd363c89da6fb751baac4db6bc4d1cc302c88e1efeba1bfab397a627d4c1eead

  • SHA512

    90e146ad9faa2acc760511fbdeed8c6883bbb274a158349ac995714709d77374789f77454e1bb818477274e0c60eb90684bcad3da3daa46f9d558861cf307669

  • SSDEEP

    6144:xLunJatY35qAOJl/YrLYz+WrNhZF+E+fgL+0dD8ivSbVX2MIMflDClBnPlWjIKw8:xmJaU3bVX2MIuVC7ntWjIKN

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

ezege.duckdns.org:14645

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-IVESQI

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      OFFER DETAIL 75645.xls

    • Size

      319KB

    • MD5

      1dc1fa973594e14e2b517f281400941f

    • SHA1

      1565eb8c6dc5248ecd19cfe4ff1cb6c33541ed1e

    • SHA256

      fd363c89da6fb751baac4db6bc4d1cc302c88e1efeba1bfab397a627d4c1eead

    • SHA512

      90e146ad9faa2acc760511fbdeed8c6883bbb274a158349ac995714709d77374789f77454e1bb818477274e0c60eb90684bcad3da3daa46f9d558861cf307669

    • SSDEEP

      6144:xLunJatY35qAOJl/YrLYz+WrNhZF+E+fgL+0dD8ivSbVX2MIMflDClBnPlWjIKw8:xmJaU3bVX2MIuVC7ntWjIKN

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Blocklisted process makes network request

    • Abuses OpenXML format to download file from external location

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook accounts

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Exploitation for Client Execution

1
T1203

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

3
T1082

Query Registry

3
T1012

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks