General

  • Target

    9c365f7df9b2bb958a53890dc80a258de1f5ea0781155f7c2b3741b9dd593867.exe

  • Size

    994KB

  • Sample

    231202-lhmq5abd7v

  • MD5

    2d1013d597cf1a7313da5e4be3df12af

  • SHA1

    015dcee05970990215d6d7d2498e3e412de81f16

  • SHA256

    9c365f7df9b2bb958a53890dc80a258de1f5ea0781155f7c2b3741b9dd593867

  • SHA512

    5c10d4b559d424940ddb0f202e44563f1c4b1a38e4b69a310eb80ac2a5ecf46a2bbb5225e7b124af8feed09645a4073e81bc51be30b9702b3bd29342fac76621

  • SSDEEP

    24576:u7Oz/Q1yEUkVhVyU6YpfsmpPRnTr/hRaynRd1m:IOz/QA3kVh9ls8PrUeRd1m

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

107.175.229.139:8087

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-IZFV1M

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      9c365f7df9b2bb958a53890dc80a258de1f5ea0781155f7c2b3741b9dd593867.exe

    • Size

      994KB

    • MD5

      2d1013d597cf1a7313da5e4be3df12af

    • SHA1

      015dcee05970990215d6d7d2498e3e412de81f16

    • SHA256

      9c365f7df9b2bb958a53890dc80a258de1f5ea0781155f7c2b3741b9dd593867

    • SHA512

      5c10d4b559d424940ddb0f202e44563f1c4b1a38e4b69a310eb80ac2a5ecf46a2bbb5225e7b124af8feed09645a4073e81bc51be30b9702b3bd29342fac76621

    • SSDEEP

      24576:u7Oz/Q1yEUkVhVyU6YpfsmpPRnTr/hRaynRd1m:IOz/QA3kVh9ls8PrUeRd1m

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook accounts

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks