General

  • Target

    1716402308262aedf7d56a024eb3c1ba5eacf734db4f110a1cdb89ce86eee5e5f3269b8667772.dat-decoded.exe

  • Size

    483KB

  • Sample

    240522-w26y8aca43

  • MD5

    b68726414b4f1fdc665e90de1bdb3722

  • SHA1

    b30a64e26329557cfdc524bafdd583ead15c48b5

  • SHA256

    39cc0534438f1aab138add020e1855b2be28c45e285d193b5586b78546b16c50

  • SHA512

    f1494814cb8f418d009740ec9786f9a3aa088d6a282261e59f5c59666b1aeaf55b3b21f37124aa50ec7a4b6a49518a9568b7e711074e09140a7720674445d5e4

  • SSDEEP

    6144:2XIktXfM8Lv86r9uVWAa2je4Z5zl4hgDHQQs4NTQjoHFsAOZZDAXYcNST5Gv:2X7tPMK8ctGe4Dzl4h2QnuPs/ZDpcv

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

bunnea.duckdns.org:2406

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-SLJRZ3

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      1716402308262aedf7d56a024eb3c1ba5eacf734db4f110a1cdb89ce86eee5e5f3269b8667772.dat-decoded.exe

    • Size

      483KB

    • MD5

      b68726414b4f1fdc665e90de1bdb3722

    • SHA1

      b30a64e26329557cfdc524bafdd583ead15c48b5

    • SHA256

      39cc0534438f1aab138add020e1855b2be28c45e285d193b5586b78546b16c50

    • SHA512

      f1494814cb8f418d009740ec9786f9a3aa088d6a282261e59f5c59666b1aeaf55b3b21f37124aa50ec7a4b6a49518a9568b7e711074e09140a7720674445d5e4

    • SSDEEP

      6144:2XIktXfM8Lv86r9uVWAa2je4Z5zl4hgDHQQs4NTQjoHFsAOZZDAXYcNST5Gv:2X7tPMK8ctGe4Dzl4h2QnuPs/ZDpcv

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook accounts

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks