General

  • Target

    29d902ba17d8bd84b1c395c525761706761caf55825046dbb848406689c10c67

  • Size

    1.6MB

  • Sample

    240618-ygzerazbmp

  • MD5

    f38093a70e17308a896fe3504b5a02a0

  • SHA1

    d0aa15a6f3664a6dab891b7d5f29e5841df03a4b

  • SHA256

    29d902ba17d8bd84b1c395c525761706761caf55825046dbb848406689c10c67

  • SHA512

    fbe96ad6688a11c2b1b50977562b668a7f1df15ae0f08fbfea1cc393fdeaf080ba32398418f5377b4948bf7f49f18845e8c7ee041b53ea596530d0198df666af

  • SSDEEP

    24576:/D39v74lfGQrFUspugRNJI2DJ53J/J/L5dJPj8/jc:/p7E+QrFUBgq2h

Malware Config

Extracted

Family

remcos

Version

1.7 Pro

Botnet

Host

C2

213.183.58.19:4000

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    true

  • keylog_file

    read.dat

  • keylog_flag

    false

  • keylog_folder

    CastC

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_sccafsoidz

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Extracted

Family

remcos

Botnet

Host

C2

213.183.58.19:4000

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    true

  • keylog_file

    read.dat

  • keylog_flag

    false

  • keylog_folder

    CastC

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_sccafsoidz

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      29d902ba17d8bd84b1c395c525761706761caf55825046dbb848406689c10c67

    • Size

      1.6MB

    • MD5

      f38093a70e17308a896fe3504b5a02a0

    • SHA1

      d0aa15a6f3664a6dab891b7d5f29e5841df03a4b

    • SHA256

      29d902ba17d8bd84b1c395c525761706761caf55825046dbb848406689c10c67

    • SHA512

      fbe96ad6688a11c2b1b50977562b668a7f1df15ae0f08fbfea1cc393fdeaf080ba32398418f5377b4948bf7f49f18845e8c7ee041b53ea596530d0198df666af

    • SSDEEP

      24576:/D39v74lfGQrFUspugRNJI2DJ53J/J/L5dJPj8/jc:/p7E+QrFUBgq2h

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks