General

  • Target

    194ea65835a04037b8894baa10eb00e1b2d64067de99cb22badf5ea80fad3b41.gz

  • Size

    860KB

  • Sample

    240407-be2qrsge31

  • MD5

    d80313774b5f4bb077f82036f1bad8f0

  • SHA1

    b9e2a3d31bb9a355e217b4ed1dffab82a1cb654f

  • SHA256

    194ea65835a04037b8894baa10eb00e1b2d64067de99cb22badf5ea80fad3b41

  • SHA512

    0b9e8f0aa1656c63c2955dfd6fe76eb34a831bc4b561bd61c6ed03b9de027fb7365e3f4da37f90fb366060a52dcf2f7fed7d6df4369fe222ca0c929bbdcefceb

  • SSDEEP

    12288:hcZjNM2AHyOU9KXZSFGWyFfSYQ7G8fVb8U+ALapJ0qO0U0aMnIRpVoR3ZtphWlDM:sAHyH9U8cWySxJEid0XHIRp2R3Nib1Pe

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

paygateme.net:2286

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-WTDTSU

  • screenshot_crypt

    true

  • screenshot_flag

    true

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      PURCHASE ORDER 794769-048.exe

    • Size

      892KB

    • MD5

      636a54861ddd167065f294cc76fca7ba

    • SHA1

      7e3eba28bc4b89801c91de5450aa28da5c6ff941

    • SHA256

      8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c

    • SHA512

      cde7be19fc7fa841d22521a6c5ad01129ff604b2f91c1c16e0da7d91434cd962af25a39c8ab43c14915536b47d652eb2e55cf0fab5178a9553ab0f8f74833fc4

    • SSDEEP

      24576:GgkHhAVqHxUrlWy05hMud6hHERSIhO0RDP+dB8:I2V+Ur6MIMHERSIQ0RDr

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)

    • Detects executables built or packed with MPress PE compressor

    • Detects executables packed with SmartAssembly

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook accounts

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks