General

  • Target

    200f70cceffbcc69815d125f1ca40fd8.bin

  • Size

    405KB

  • Sample

    230605-mcqq9sfh67

  • MD5

    8abca8ae1ec05292de5218e8d166d0c1

  • SHA1

    8d6b2ffc418c8ec9e19bd1e321a55f81c98273a7

  • SHA256

    aa3bb64df503999ef854d3d216fc5b789f1965c19854237ced73afbf7b633aa3

  • SHA512

    8865dbd106e97bcd94f1d59b5d4a10ea93d78b4dd730d62d4070937eb06cf86a92159980ab8b3dd5d8fc44ca63afca595fb1c389a081cbdde30ae98912d6a128

  • SSDEEP

    6144:OlE6sgROzwStW9WFb8v1vCTVAYKcpyn/+2Xbt2rGIZ288FmCdeppMRDIif1gKOdU:O8r6Ub80ZAYKcEmc52rt2zFrUppM7WU

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

pekonomia.duckdns.org:30861

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-B0VP4N

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      617c26fdcee79a9c0bf97456acaa65c691e7269866ad88aabf655330d2fc50bd.exe

    • Size

      590KB

    • MD5

      200f70cceffbcc69815d125f1ca40fd8

    • SHA1

      137dc1cd3b2b5662e93595a348115cef942ff394

    • SHA256

      617c26fdcee79a9c0bf97456acaa65c691e7269866ad88aabf655330d2fc50bd

    • SHA512

      a9a6f74090e777a027727f4a72c2b6b6235e73bfa07c1db78d8f7f912c9c7d92878b309de6d5413a373a19a3a2a69c2418194efd597a670b5b40fdba0954cafe

    • SSDEEP

      12288:P5S5QdJaSO35Y8y67puHSmNjYFnXgZDLfGxPRpCcPe+7We4:nJm5YgCNj4wlfGP4yJ7X4

    • Modifies WinLogon for persistence

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Executes dropped EXE

    • Loads dropped DLL

    • Accesses Microsoft Outlook accounts

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Defense Evasion

Modify Registry

1
T1112

Discovery

Remote System Discovery

1
T1018

Collection

Email Collection

1
T1114

Tasks