General

  • Target

    03e1b46d2f7cd22416f24a7d5f4eabc8dd2b3de80b8b8cdc8d360f02ed1d931f.exe

  • Size

    975KB

  • Sample

    231202-lmew3sbe3v

  • MD5

    986a1e015e13471ba117c834efdf7368

  • SHA1

    81d6be82bb5d840c10d7f0fad9312ab860715717

  • SHA256

    03e1b46d2f7cd22416f24a7d5f4eabc8dd2b3de80b8b8cdc8d360f02ed1d931f

  • SHA512

    fc41467120339f084f50ac4b865f14d53a8018f07312baea4284db6e80c974eb7fce53d055da1bb10fa300d7c92e6c34e59fa3ec72cc61165f1f38a28c1c3a8b

  • SSDEEP

    24576:rV1x3UYz0awm1X5T5I7qcBZdepQ3LE3ES5QQgvC:Lx3vvNnVI+cBZspQbEUWZ

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

107.175.229.139:8087

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-IZFV1M

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      03e1b46d2f7cd22416f24a7d5f4eabc8dd2b3de80b8b8cdc8d360f02ed1d931f.exe

    • Size

      975KB

    • MD5

      986a1e015e13471ba117c834efdf7368

    • SHA1

      81d6be82bb5d840c10d7f0fad9312ab860715717

    • SHA256

      03e1b46d2f7cd22416f24a7d5f4eabc8dd2b3de80b8b8cdc8d360f02ed1d931f

    • SHA512

      fc41467120339f084f50ac4b865f14d53a8018f07312baea4284db6e80c974eb7fce53d055da1bb10fa300d7c92e6c34e59fa3ec72cc61165f1f38a28c1c3a8b

    • SSDEEP

      24576:rV1x3UYz0awm1X5T5I7qcBZdepQ3LE3ES5QQgvC:Lx3vvNnVI+cBZspQbEUWZ

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook accounts

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks