General

  • Target

    9de8ed444c79048256d8bee246194210ce13da0cd9fd6233bbf49b3c38da9c85.exe

  • Size

    1.1MB

  • Sample

    240523-b9hw5shc9w

  • MD5

    3d63053839cc9d424e02fd767ec10780

  • SHA1

    772bcd8e513d5bd36f5391e35e64b1fe529d2a23

  • SHA256

    9de8ed444c79048256d8bee246194210ce13da0cd9fd6233bbf49b3c38da9c85

  • SHA512

    9ac0b979217e14d5b94c83f5b610beef3c1a1741dd3ae201627a9011451eae87ac348458b7df9421acaf03ba16dd2dc18d705e5661d990c06a4b0edbc5811d5a

  • SSDEEP

    24576:b6G5oq6WlY5EQJbBCt598PkfzGwWPEXyqw:bPQrJChIP1q

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

107.175.229.139:8087

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-TLPQMO

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      9de8ed444c79048256d8bee246194210ce13da0cd9fd6233bbf49b3c38da9c85.exe

    • Size

      1.1MB

    • MD5

      3d63053839cc9d424e02fd767ec10780

    • SHA1

      772bcd8e513d5bd36f5391e35e64b1fe529d2a23

    • SHA256

      9de8ed444c79048256d8bee246194210ce13da0cd9fd6233bbf49b3c38da9c85

    • SHA512

      9ac0b979217e14d5b94c83f5b610beef3c1a1741dd3ae201627a9011451eae87ac348458b7df9421acaf03ba16dd2dc18d705e5661d990c06a4b0edbc5811d5a

    • SSDEEP

      24576:b6G5oq6WlY5EQJbBCt598PkfzGwWPEXyqw:bPQrJChIP1q

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)

    • Detects executables built or packed with MPress PE compressor

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Accesses Microsoft Outlook accounts

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Collection

Email Collection

1
T1114

Tasks