General

  • Target

    345a6f419fc556f80f7f4b5b019c19c6340ea086d4bf08c96445b04c39b41a05.zip

  • Size

    15KB

  • Sample

    240630-bgptzs1dpb

  • MD5

    b1a3514deefadcb5e65f913ee5360f55

  • SHA1

    ca54d54743812b381caabb7fb24c5c0530a2b287

  • SHA256

    345a6f419fc556f80f7f4b5b019c19c6340ea086d4bf08c96445b04c39b41a05

  • SHA512

    0b6124e7b1a201d082eca47da21a8a36bfa0c02c930b277028e0c81505123ae9a8e68fa5d5c0920caa12434adf3175cef932c3fc328d0d7e212fb1910f58c16e

  • SSDEEP

    384:7UC3vHZiN8ousm9ewucgkYT25z6VhfAVp9fUoV7p+:kuzeNkLz6VhAUYt+

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

107.173.62.181:17120

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-F9ZGZ8

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      Quotation-04 - 609967.scr

    • Size

      95KB

    • MD5

      50cf2b84679ea401530b7e30d16f166b

    • SHA1

      1720348ae4b55ce19a252e2161c6eb0684ebea10

    • SHA256

      0738981879dde83f3a14602cfa2842e934a11c5339b460a8dd4c57c778221ddd

    • SHA512

      273a2fe9402a237314dce9937a1ec0c36cdcef8a0e2820dcaf40382061fa7fc85ef9df7bfba0b237b40eb10d4ecc236eb650f528400860dd309666c1a1d519b1

    • SSDEEP

      1536:mOhzJDZr9BzDNATEk9UbTV0+gRLVNI6e:lhzbrjDNATEkebh0BRk6e

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)

    • Detects executables built or packed with MPress PE compressor

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook accounts

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks