General

  • Target

    23052024_0541_2023.COMPLETE.TAX.ORGANIZER.zip

  • Size

    19.8MB

  • Sample

    240523-gevkcafe3z

  • MD5

    fc515c7da0b7d01936f6a572c74e4d46

  • SHA1

    f264f0180364f94873ecec5972278c889da6b2a5

  • SHA256

    ffde0dec915c775224eb553a98b35f906fbce2e56778190859913e566c84dd60

  • SHA512

    89588fa7400a73fb903b6e6c013701105bc5efa834eb7e9b3eac7bc1cd8d4778e215b8c55dc8d1a8ec81941b041bb1e88d3d0979f8099d8e62ef32d63aa4cc4e

  • SSDEEP

    393216:o0/XT5MzyTqJCFIgsjs2uXHdqhua0UsIPETBQonrv57tbXp6cn+wkzX8x5M34:t/XT5XTqJCFd2uXHra0kE9tvl5yzQHMo

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

pattreon.duckdns.org:7035

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-7D4Q3L

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      Tax Organizer.exe

    • Size

      6.1MB

    • MD5

      4864a55cff27f686023456a22371e790

    • SHA1

      6ed30c0371fe167d38411bfa6d720fcdcacc4f4c

    • SHA256

      08c7fb6067acc8ac207d28ab616c9ea5bc0d394956455d6a3eecb73f8010f7a2

    • SHA512

      4bd3a16435cca6ce7a7aa829eb967619a8b7c02598474e634442cffc55935870d54d844a04496bf9c7e8c29c40fae59ac6eb39c8550c091d06a28211491d0bfb

    • SSDEEP

      98304:VZQIM+/nv/CDoAkYwpAa5ge1zZ/jtdZwUkQ:bJCKlA2VKUz

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Adds Run key to start application

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Target

      msimg32.dll

    • Size

      45.1MB

    • MD5

      066cca9347ad8188670f770ddcee55f0

    • SHA1

      a71df2cfa7af7f27f22b17cdf90788784994e4fe

    • SHA256

      cfade56c6497caca67e247954d9b0bbac8018b316d420b22a39ab0eb2fdd05d6

    • SHA512

      71531dfe50737728ecf1345830f0fdc1001408ff7b28010526655c583f717655a0c3224930b46dcdb2d26b1a1376c821098a59bfc1e951e94ba2a8cec1492df1

    • SSDEEP

      786432:YUP7GCGO7t0Srkx/tC0SzIdSwh/WxbpNHQD3trzRpn:YUP7GCG6iSrkx1hSzYsHQD3t/RN

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Adds Run key to start application

    • Suspicious use of NtCreateThreadExHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Tasks