General

  • Target

    e1d3e9feb67fde0b13f317d2bbfe700a6cc1249658b7b5a6970c944872a2e736

  • Size

    1.5MB

  • Sample

    240607-kc16wsee44

  • MD5

    727ef110c7a27f21d4bbfc8b0e2edd92

  • SHA1

    6e05d62821268c5d783d53ccde347b9a6ca588c8

  • SHA256

    e1d3e9feb67fde0b13f317d2bbfe700a6cc1249658b7b5a6970c944872a2e736

  • SHA512

    661a0b4005a001e01e62d33ff05650ebad1164a9845aa5b2a9ec277e061acb798bd3ab04cd41335c15db694b13a00d9d31f3428120bc7e1af17aa78e3b8e310a

  • SSDEEP

    24576:2D39v74lfGQrFUspugRNJI2DJ53J/J/L5dJPjoc:2p7E+QrFUBgq2R

Malware Config

Extracted

Family

remcos

Version

1.7 Pro

Botnet

Host

C2

213.183.58.19:4000

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    true

  • keylog_file

    read.dat

  • keylog_flag

    false

  • keylog_folder

    CastC

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_sccafsoidz

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Extracted

Family

remcos

Botnet

Host

C2

213.183.58.19:4000

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    true

  • keylog_file

    read.dat

  • keylog_flag

    false

  • keylog_folder

    CastC

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_sccafsoidz

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      e1d3e9feb67fde0b13f317d2bbfe700a6cc1249658b7b5a6970c944872a2e736

    • Size

      1.5MB

    • MD5

      727ef110c7a27f21d4bbfc8b0e2edd92

    • SHA1

      6e05d62821268c5d783d53ccde347b9a6ca588c8

    • SHA256

      e1d3e9feb67fde0b13f317d2bbfe700a6cc1249658b7b5a6970c944872a2e736

    • SHA512

      661a0b4005a001e01e62d33ff05650ebad1164a9845aa5b2a9ec277e061acb798bd3ab04cd41335c15db694b13a00d9d31f3428120bc7e1af17aa78e3b8e310a

    • SSDEEP

      24576:2D39v74lfGQrFUspugRNJI2DJ53J/J/L5dJPjoc:2p7E+QrFUBgq2R

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • detects Windows exceutables potentially bypassing UAC using eventvwr.exe

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks