General

  • Target

    SHEOrder-10524.exe

  • Size

    1.6MB

  • Sample

    240424-se1xxaca9z

  • MD5

    439f6db2adb770a0f825879c91da9904

  • SHA1

    6b997f099e01ba06378a58115f65d515a22f5fb1

  • SHA256

    9eef226fdb7d6c554cd552fc3f597ebfd6d77e33b95db53f7a631a75acf0c270

  • SHA512

    d3b5475ec41df26581757656b38ae4c20367bce638226b93c1ae2b890e0818c2cb1740fbf8b8108e244a5d5f48c78c0d0fa7fe382aa9fe321a3d696c6d5a30d3

  • SSDEEP

    24576:NGLyrlj2BH1btTfnxx+KKozJQd/HJNRO/BPTQ+l04pEnlk8U2flxAu:NGup2B+K1mzyPTQh4psG2Z

Malware Config

Extracted

Family

remcos

Botnet

HCODE FILE

C2

91.223.3.151:4508

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-V052BG

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      SHEOrder-10524.exe

    • Size

      1.6MB

    • MD5

      439f6db2adb770a0f825879c91da9904

    • SHA1

      6b997f099e01ba06378a58115f65d515a22f5fb1

    • SHA256

      9eef226fdb7d6c554cd552fc3f597ebfd6d77e33b95db53f7a631a75acf0c270

    • SHA512

      d3b5475ec41df26581757656b38ae4c20367bce638226b93c1ae2b890e0818c2cb1740fbf8b8108e244a5d5f48c78c0d0fa7fe382aa9fe321a3d696c6d5a30d3

    • SSDEEP

      24576:NGLyrlj2BH1btTfnxx+KKozJQd/HJNRO/BPTQ+l04pEnlk8U2flxAu:NGup2B+K1mzyPTQh4psG2Z

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • ModiLoader Second Stage

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook accounts

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks