General

  • Target

    14b8fe3379ea539ff8351ebbd4420330.exe

  • Size

    2.0MB

  • Sample

    240705-22be7sycjm

  • MD5

    14b8fe3379ea539ff8351ebbd4420330

  • SHA1

    df611ed161ffc9a59a021929d9281d5af7d00011

  • SHA256

    dbb91efc31fbf89d7600d6ccf15e1e2febe432b3d757adce1269582611680f6c

  • SHA512

    f25d06328ee7bb33145b2e5ab8b0fb029e1913f8c6f08af8c8d449a4405849c3aee543da48721be8af18629132cf1aca0820448a73a4daef68de0f599aa29bb1

  • SSDEEP

    24576:AD39v74lfGQrFUspugRNJI2DJ53J/J/L5dJPjYF4+n:Ap7E+QrFUBgq2C

Malware Config

Extracted

Family

remcos

Version

1.7 Pro

Botnet

Host

C2

213.183.58.19:4000

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    true

  • keylog_file

    read.dat

  • keylog_flag

    false

  • keylog_folder

    CastC

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_sccafsoidz

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Extracted

Family

remcos

Botnet

Host

C2

213.183.58.19:4000

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    true

  • keylog_file

    read.dat

  • keylog_flag

    false

  • keylog_folder

    CastC

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_sccafsoidz

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      14b8fe3379ea539ff8351ebbd4420330.exe

    • Size

      2.0MB

    • MD5

      14b8fe3379ea539ff8351ebbd4420330

    • SHA1

      df611ed161ffc9a59a021929d9281d5af7d00011

    • SHA256

      dbb91efc31fbf89d7600d6ccf15e1e2febe432b3d757adce1269582611680f6c

    • SHA512

      f25d06328ee7bb33145b2e5ab8b0fb029e1913f8c6f08af8c8d449a4405849c3aee543da48721be8af18629132cf1aca0820448a73a4daef68de0f599aa29bb1

    • SSDEEP

      24576:AD39v74lfGQrFUspugRNJI2DJ53J/J/L5dJPjYF4+n:Ap7E+QrFUBgq2C

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks