General

  • Target

    16b7219e20d78795eefeb5638857961342f773551898a950c7ef2245db1e0179

  • Size

    824KB

  • Sample

    221003-kms82ahafk

  • MD5

    550966f649e029ef5b8f7509e5387147

  • SHA1

    01b15add5798939b8c3910c1d3afd815c606039e

  • SHA256

    16b7219e20d78795eefeb5638857961342f773551898a950c7ef2245db1e0179

  • SHA512

    835a59a722c36d3fd32afe65314711cf4c3f9bb764a9391e754cd7f059cda0a744c9c7ce238508097bad33e7d123156b86a09d2678fe551c71b9924f60c65270

  • SSDEEP

    12288:wxzG2iNVAPaK6iMcLz6EY8nSaim8i5/nRnLSO3hx5ZPvdqhbjC7zS:aK1XKv/nvHRnLSyhXqsG

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

37.0.14.206:6081

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    true

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-04LFTW

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      16b7219e20d78795eefeb5638857961342f773551898a950c7ef2245db1e0179

    • Size

      824KB

    • MD5

      550966f649e029ef5b8f7509e5387147

    • SHA1

      01b15add5798939b8c3910c1d3afd815c606039e

    • SHA256

      16b7219e20d78795eefeb5638857961342f773551898a950c7ef2245db1e0179

    • SHA512

      835a59a722c36d3fd32afe65314711cf4c3f9bb764a9391e754cd7f059cda0a744c9c7ce238508097bad33e7d123156b86a09d2678fe551c71b9924f60c65270

    • SSDEEP

      12288:wxzG2iNVAPaK6iMcLz6EY8nSaim8i5/nRnLSO3hx5ZPvdqhbjC7zS:aK1XKv/nvHRnLSyhXqsG

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook accounts

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks