General

  • Target

    56882720_50174358_2024-05-23_203027.xls

  • Size

    307KB

  • Sample

    240522-wtsrmabe97

  • MD5

    74e5490d445233f2448dce3734449ba4

  • SHA1

    65f17e5cf0b97a21e7cb8f2f5255affe8a76b796

  • SHA256

    9db870a4914a69f847d996c11ec1f6da501f6abf0a715a2a1c49cf82484317bf

  • SHA512

    d47c750b13831eb77bd16b746bd137d616797dc2c11da5cbe66f5494e782dccae533e1241c07f28a55692cb60eab2c07ced5b986cd4f07794438830cbe34cddc

  • SSDEEP

    6144:3KZvbHPkhP/sqnxxrcFviljLq2xLuFqah03KR09lTurgU:4LshP0sdcgljLq2xqFe6O9lu

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

107.172.31.6:1070

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-5YSTYW

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      56882720_50174358_2024-05-23_203027.xls

    • Size

      307KB

    • MD5

      74e5490d445233f2448dce3734449ba4

    • SHA1

      65f17e5cf0b97a21e7cb8f2f5255affe8a76b796

    • SHA256

      9db870a4914a69f847d996c11ec1f6da501f6abf0a715a2a1c49cf82484317bf

    • SHA512

      d47c750b13831eb77bd16b746bd137d616797dc2c11da5cbe66f5494e782dccae533e1241c07f28a55692cb60eab2c07ced5b986cd4f07794438830cbe34cddc

    • SSDEEP

      6144:3KZvbHPkhP/sqnxxrcFviljLq2xLuFqah03KR09lTurgU:4LshP0sdcgljLq2xqFe6O9lu

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Run Powershell and hide display window.

    • Abuses OpenXML format to download file from external location

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Exploitation for Client Execution

1
T1203

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

3
T1082

Query Registry

3
T1012

Tasks