General

  • Target

    53701f94519023a803a81a34fc0ef08176dbd91f3ab45c889e1ce38d5588ca57.exe

  • Size

    1.6MB

  • Sample

    240423-bp5v6sag54

  • MD5

    705d73d4166016b0f796cebcfeaaf193

  • SHA1

    64ee8d2ebf84a3930c5d91c87c3908ac27fbb44e

  • SHA256

    53701f94519023a803a81a34fc0ef08176dbd91f3ab45c889e1ce38d5588ca57

  • SHA512

    5eea54017d1de7fb30afec2364dfb79bbf31385d8d34225d8273e924b3c3ab362bfcf98a4e1a2ad580c84cd4a877f30aaa6686b49f3386998d094bda7b499cf8

  • SSDEEP

    24576:7MkT4gLKu9KKozJQd/HJNRO/BCM6wIJp4m+3bu8U2flxAv:QkTpT9K1mzyCM6wW4mEQ2W

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

127.0.0.1:44999

127.0.0.1:54991

africarem.duckdns.org:54991

africarem.duckdns.org:44999

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-R571U4

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      53701f94519023a803a81a34fc0ef08176dbd91f3ab45c889e1ce38d5588ca57.exe

    • Size

      1.6MB

    • MD5

      705d73d4166016b0f796cebcfeaaf193

    • SHA1

      64ee8d2ebf84a3930c5d91c87c3908ac27fbb44e

    • SHA256

      53701f94519023a803a81a34fc0ef08176dbd91f3ab45c889e1ce38d5588ca57

    • SHA512

      5eea54017d1de7fb30afec2364dfb79bbf31385d8d34225d8273e924b3c3ab362bfcf98a4e1a2ad580c84cd4a877f30aaa6686b49f3386998d094bda7b499cf8

    • SSDEEP

      24576:7MkT4gLKu9KKozJQd/HJNRO/BCM6wIJp4m+3bu8U2flxAv:QkTpT9K1mzyCM6wW4mEQ2W

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)

    • Detects executables built or packed with MPress PE compressor

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • ModiLoader Second Stage

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook accounts

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks