General

  • Target

    e577d8d262b59c0ae162505b5a4a7af49879e51f7e22b9584042516184da4c13

  • Size

    1.8MB

  • Sample

    240705-el419avbna

  • MD5

    8feedebaa3a0e66b40787ad171c8a9a2

  • SHA1

    59cf58564a0beb92fb86e9b1ffd1569580d5b63c

  • SHA256

    e577d8d262b59c0ae162505b5a4a7af49879e51f7e22b9584042516184da4c13

  • SHA512

    7e137e01656f5045e7d3ba4a12eebb37147491fc404de4710b477a75805cae57efe38037f9c1b74307305ccb971fcdf086360ca6d1d5b175db406b6c3853d9eb

  • SSDEEP

    24576:XD39v74lfGQrFUspugRNJI2DJ53J/J/L5dJPjYFEQB:Xp7E+QrFUBgq2G

Malware Config

Extracted

Family

remcos

Version

1.7 Pro

Botnet

Host

C2

213.183.58.19:4000

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    true

  • keylog_file

    read.dat

  • keylog_flag

    false

  • keylog_folder

    CastC

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_sccafsoidz

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Extracted

Family

remcos

Botnet

Host

C2

213.183.58.19:4000

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    true

  • keylog_file

    read.dat

  • keylog_flag

    false

  • keylog_folder

    CastC

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_sccafsoidz

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      e577d8d262b59c0ae162505b5a4a7af49879e51f7e22b9584042516184da4c13

    • Size

      1.8MB

    • MD5

      8feedebaa3a0e66b40787ad171c8a9a2

    • SHA1

      59cf58564a0beb92fb86e9b1ffd1569580d5b63c

    • SHA256

      e577d8d262b59c0ae162505b5a4a7af49879e51f7e22b9584042516184da4c13

    • SHA512

      7e137e01656f5045e7d3ba4a12eebb37147491fc404de4710b477a75805cae57efe38037f9c1b74307305ccb971fcdf086360ca6d1d5b175db406b6c3853d9eb

    • SSDEEP

      24576:XD39v74lfGQrFUspugRNJI2DJ53J/J/L5dJPjYFEQB:Xp7E+QrFUBgq2G

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks