General

  • Target

    d6d9bd64b35182791b01933dcfce5cac49204c9040fc19c64b7ecb7f88d215e1

  • Size

    1.7MB

  • Sample

    240524-ehrlracc2z

  • MD5

    625767ba7b66ed0d18c617d693d93157

  • SHA1

    8d5823ea96c7587234014880c7901e97cea17d1a

  • SHA256

    d6d9bd64b35182791b01933dcfce5cac49204c9040fc19c64b7ecb7f88d215e1

  • SHA512

    7010ac5ee9980c2b49a2d203f63131b5fc204c231452118e0e42fd9ccb114c596435b0fd07d52813f5ab787e134cf1ae2218be91cda4f3ad258c849b390919a7

  • SSDEEP

    24576:SD39v74lfGQrFUspugRNJI2DJ53J/J/L5dJPjY0:Sp7E+QrFUBgq2V

Malware Config

Extracted

Family

remcos

Botnet

Host

C2

213.183.58.19:4000

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    true

  • keylog_file

    read.dat

  • keylog_flag

    false

  • keylog_folder

    CastC

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_sccafsoidz

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Extracted

Family

remcos

Version

1.7 Pro

Botnet

Host

C2

213.183.58.19:4000

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    true

  • keylog_file

    read.dat

  • keylog_flag

    false

  • keylog_folder

    CastC

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_sccafsoidz

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      d6d9bd64b35182791b01933dcfce5cac49204c9040fc19c64b7ecb7f88d215e1

    • Size

      1.7MB

    • MD5

      625767ba7b66ed0d18c617d693d93157

    • SHA1

      8d5823ea96c7587234014880c7901e97cea17d1a

    • SHA256

      d6d9bd64b35182791b01933dcfce5cac49204c9040fc19c64b7ecb7f88d215e1

    • SHA512

      7010ac5ee9980c2b49a2d203f63131b5fc204c231452118e0e42fd9ccb114c596435b0fd07d52813f5ab787e134cf1ae2218be91cda4f3ad258c849b390919a7

    • SSDEEP

      24576:SD39v74lfGQrFUspugRNJI2DJ53J/J/L5dJPjY0:Sp7E+QrFUBgq2V

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • detects Windows exceutables potentially bypassing UAC using eventvwr.exe

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks