General

  • Target

    3567697b2d9ba81e747e08c9a54d6dd7310a9e0bdf42caee023f4589dede5373

  • Size

    1.5MB

  • Sample

    240602-zgnhxsec7y

  • MD5

    5d01394cc0f48d459497723a52dc136f

  • SHA1

    e90ba2ae785ba7a9eef4004014181469d9c3a089

  • SHA256

    3567697b2d9ba81e747e08c9a54d6dd7310a9e0bdf42caee023f4589dede5373

  • SHA512

    c70d53cd35deee69560f4e8d95b65b411754a17111af309ab5d0b9c51b6811ad1c7e37eca7625be73cfc01cd04cd30aa90c1d6a369bf65027326a9e9b33dad43

  • SSDEEP

    24576:LD39v74lfGQrFUspugRNJI2DJ53J/J/L5dJPjJ:Lp7E+QrFUBgq2z

Malware Config

Extracted

Family

remcos

Version

1.7 Pro

Botnet

Host

C2

213.183.58.19:4000

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    true

  • keylog_file

    read.dat

  • keylog_flag

    false

  • keylog_folder

    CastC

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_sccafsoidz

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      3567697b2d9ba81e747e08c9a54d6dd7310a9e0bdf42caee023f4589dede5373

    • Size

      1.5MB

    • MD5

      5d01394cc0f48d459497723a52dc136f

    • SHA1

      e90ba2ae785ba7a9eef4004014181469d9c3a089

    • SHA256

      3567697b2d9ba81e747e08c9a54d6dd7310a9e0bdf42caee023f4589dede5373

    • SHA512

      c70d53cd35deee69560f4e8d95b65b411754a17111af309ab5d0b9c51b6811ad1c7e37eca7625be73cfc01cd04cd30aa90c1d6a369bf65027326a9e9b33dad43

    • SSDEEP

      24576:LD39v74lfGQrFUspugRNJI2DJ53J/J/L5dJPjJ:Lp7E+QrFUBgq2z

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • detects Windows exceutables potentially bypassing UAC using eventvwr.exe

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks