General

  • Target

    asdasd.html

  • Size

    1.8MB

  • Sample

    240423-fc6ddsdb9t

  • MD5

    cb2670db598dc2a02b24d4d5d61438db

  • SHA1

    50efd6135dfdc8d012c29821c403ad44b15c9bfc

  • SHA256

    916e8104ac98f49c5639ad117f1e778beec15b6cfabdfa102e00fda205d0241c

  • SHA512

    ae1696930dbd1616e6f6d143f0fe6ac12b6e6eb0e16f103ed1358d57f0b4aa7a69764062585d7dae6d21674e18c66a8a94d0c58c43b55c48b6b8c944f1e34a38

  • SSDEEP

    768:f9rfcB8AGy9eGe2ujmLOOuWqQJHsVNrh8a+HQeOnAj0BqgpMSw:s8AGoeGe2TLSWbJHsVNrhR3u0Bhm

Malware Config

Extracted

Family

remcos

Botnet

FEB2024

C2

45.144.214.27:8973

45.144.214.27:8974

plunder.jumpingcrab.com:8973

rem.webredirect.org:8973

rem.webredirect.org:8974

plunder.dedyn.io:8974

plunder.dedyn.io:8973

plunder.jumpingcrab.com:8974

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • keylog_crypt

    true

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    DFG

  • mouse_option

    false

  • mutex

    DFN34-K1WBCP

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      asdasd.html

    • Size

      1.8MB

    • MD5

      cb2670db598dc2a02b24d4d5d61438db

    • SHA1

      50efd6135dfdc8d012c29821c403ad44b15c9bfc

    • SHA256

      916e8104ac98f49c5639ad117f1e778beec15b6cfabdfa102e00fda205d0241c

    • SHA512

      ae1696930dbd1616e6f6d143f0fe6ac12b6e6eb0e16f103ed1358d57f0b4aa7a69764062585d7dae6d21674e18c66a8a94d0c58c43b55c48b6b8c944f1e34a38

    • SSDEEP

      768:f9rfcB8AGy9eGe2ujmLOOuWqQJHsVNrh8a+HQeOnAj0BqgpMSw:s8AGoeGe2TLSWbJHsVNrhR3u0Bhm

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook accounts

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

3
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks