General

  • Target

    e07321f758b36c708ddc8bafb14e68d8cc9460d0f7ee6a0966e3b5d51cd6f87f

  • Size

    869KB

  • Sample

    240417-rwhl8adf4t

  • MD5

    a603772280a56b611d2d894905f43993

  • SHA1

    5a968d63da398431dee161bf9865e4be9c7fc1a7

  • SHA256

    e07321f758b36c708ddc8bafb14e68d8cc9460d0f7ee6a0966e3b5d51cd6f87f

  • SHA512

    0b0c7737c59a3e29135a43531bd21e9ca2c4af3ddd4a9a94069e3f024b6846d8e7aafc8e735568229caadbfcaa5d615da655a92a35ed63715bf8a5999e07118d

  • SSDEEP

    24576:urd12G9PKgo4miTjJ/qTIKXTXvztyi7MbeVTUX:uR0GJ3rTd0DXvztKe+

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

107.175.229.139:8087

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    yes.png

  • keylog_flag

    false

  • keylog_folder

    aka

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    jhudguiytgu-AAHEXC

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      063e8dc308fea1f6ab248e3704894c8311b85959301e6389ae5ee55726e3ba2a.exe

    • Size

      887KB

    • MD5

      d00bc0bb8327bcd47bf1edf2f947f009

    • SHA1

      bde4253bc87f9311f25530fa57a83cc2b58460e6

    • SHA256

      063e8dc308fea1f6ab248e3704894c8311b85959301e6389ae5ee55726e3ba2a

    • SHA512

      2538397409e94883563a59e45cda0ff883757d942d2b97e865c6499f40189915f6e1e693a938e2bb317624b7e185c5e3fab67f5453bbc47b8b29646eca694129

    • SSDEEP

      24576:Cx7nA7b6yCGFkEZqGLxi7MR0hlI0j/FKMhD+ZlNnX4UVFTWtim:Cx7nAH6y9F/ZJ9i7hhlBKMhiZlN4sFy/

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook accounts

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks