Remcos and Tax Day

11030321078?profile=RESIZE_400xApril 18th was Tax Day in the US.  Did you file your taxes?  If, not you can always get an extension.  Either way, tax payers in the US need to heed the warning from Microsoft security investigators.  Microsoft is warning of a new Remcos Remote Access Trojan (RAT) campaign targeting accounting and tax return preparation firms in the US.  Tax season in the US has long represented an opportunity for cybercriminals to target unsuspecting victims in various types of malicious attacks, including malware distribution, and the 2023 tax season is no different.  Remcos is currently being sold from $58 to $389, depending on the license period and the maximum number of masters or clients needed.

According to Microsoft, starting February 2023, threat actors have been observed compromising networks to deploy Remcos (short for Remote Control and Surveillance), a malicious tool that provides threat actors with remote access to Windows systems.  Released in 2016 as a legitimate tool, Remcos has been used in numerous malicious attacks, including mass campaigns during the Covid-19 pandemic, and the US Cybersecurity and Infrastructure Security Agency (CISA) last year named it one of the top malware strains.

Remcos allows the attackers to execute commands and code, view running processes, steal passwords, take screenshots, or spy on victims using the webcam and microphone.  The recent attacks, Microsoft says, exclusively target “organizations that deal with tax preparation, financial services, CPA and accounting firms, and professional service firms dealing in bookkeeping and tax”.  To execute the downloaded malware with high system privilege, it utilizes an already known UAC-bypass technique.  

It attempts to execute it under Microsoft’s Event Viewer (eventvwr.exe) by hijacking a registry (HKCU\Software\Classes\mscfile\shell\open\command ) that it queries to find the path of the Microsoft Management Console (mmc.exe).  The Event Viewer simply executes whatever is in that path.  Since the macro’s shell command replaces the value from that registry entry to the malware’s location, the malware is executed instead of the legitimate mmc.exe.

As part of the campaign, cybercriminals are using lures posing as tax documentation sent by a client and rely on links that use a legitimate click-tracking service, which allows them to evade detection.  The victim is then redirected to shortcut (LNK) files hosted on a legitimate file hosting site, which in turn send requests to attacker-controlled domains to fetch malicious files that ultimately lead to the installation of Remcos.

The infection chain relies on MSI files, VBScript files containing PowerShell commands, and, in some cases, on the GuLoader malware downloader to drop the Remcos RAT on the victim’s systems.

“Successful delivery of a Remcos payload could provide an attacker the opportunity to take control of the target device to steal information and/or move laterally through the target network,” Microsoft notes.

Red Sky Alliance is a Cyber Threat Analysis and Intelligence Service organization.  For questions, comments or assistance, please contact the office directly at 1-844-492-7225, or feedback@wapacklabs.com            

Weekly Cyber Intelligence Briefings:

  • Reporting: https://www. redskyalliance. org/
  • Website:        https://www. wapacklabs. com/
  • LinkedIn:       https://www. linkedin. com/company/64265941    

Weekly Cyber Intelligence Briefings:

REDSHORTS - Weekly Cyber Intelligence Briefings

https://attendee.gotowebinar.com/register/5504229295967742989

E-mail me when people leave their comments –

You need to be a member of Red Sky Alliance to add comments!