General

  • Target

    81a5a6119a2a82df63150320935426e78fae460ff61b0c38015d36fd6635f205

  • Size

    853KB

  • Sample

    240417-rrb9msdc51

  • MD5

    1b752cc7b9129e41f0af6834ad602991

  • SHA1

    4884074127fdec7c94670a26f9e889d75a778c9b

  • SHA256

    81a5a6119a2a82df63150320935426e78fae460ff61b0c38015d36fd6635f205

  • SHA512

    ea51b5510ffbf9eb395ba8685de9e2a1211fc7c47efbdc545f1fe4f83647876d4235008c00cb3e6b8c55223b11177950e035dc4435a221df8a91dfea7d588509

  • SSDEEP

    24576:oRsMc1j3p6e+DGqe4eQLMNAqaqwHD/DiZLzUGn+it/h:VMc1jA56qPiAewHbeZLzF+C

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

paygateme.net:2286

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-WTDTSU

  • screenshot_crypt

    true

  • screenshot_flag

    true

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      1c127eebd7d602e5dfd453c901c61d4f41304eaeee33d2aca87db7e08b0a6292.exe

    • Size

      865KB

    • MD5

      45e4f0077714e12a942fbd50b92278ad

    • SHA1

      c6c357965c1c76cb5eece9f8026bc311e6107346

    • SHA256

      1c127eebd7d602e5dfd453c901c61d4f41304eaeee33d2aca87db7e08b0a6292

    • SHA512

      204164864343b5320aba96bb1a3bbadc5d66541af40848d5ad77b3b080b5bffc49de37157f6d46fdbaa86978d64a824340587a1af71c84e1f269d6d006816a72

    • SSDEEP

      24576:i4SZJVoqutiR5MZGKVhYGkLlw8DOHs8p:FtxZGK/YGk7asS

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook accounts

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks