General

  • Target

    f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9

  • Size

    984KB

  • Sample

    230608-nmjalseg92

  • MD5

    c54fea66c5150e6d924ca83f504c1aa4

  • SHA1

    14bb12af44b33a9177bd38f22f970f7e3db80bc9

  • SHA256

    f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9

  • SHA512

    215ec41747e0e341f4581118547152b041161807a0bb4c87bcfe01c759c1cfd998fcc11baef2fe639075648856ca7e4eaf4716ee1af8bb911e33167d40d9805b

  • SSDEEP

    12288:s7z5GoJiGaq5aurWxRe3H3/U7FuMM/e3ColjhNETt9iUME6nlXl0iNawmPV2/1DL:65GoR5auvU7kKXsAE6nj02oc/SMtwY7

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

212.193.30.230:3330

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    true

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-VPI7TY

  • screenshot_crypt

    false

  • screenshot_flag

    true

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9

    • Size

      984KB

    • MD5

      c54fea66c5150e6d924ca83f504c1aa4

    • SHA1

      14bb12af44b33a9177bd38f22f970f7e3db80bc9

    • SHA256

      f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9

    • SHA512

      215ec41747e0e341f4581118547152b041161807a0bb4c87bcfe01c759c1cfd998fcc11baef2fe639075648856ca7e4eaf4716ee1af8bb911e33167d40d9805b

    • SSDEEP

      12288:s7z5GoJiGaq5aurWxRe3H3/U7FuMM/e3ColjhNETt9iUME6nlXl0iNawmPV2/1DL:65GoR5auvU7kKXsAE6nj02oc/SMtwY7

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook accounts

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks