General

  • Target

    21b1a3fbb83c460c9282177e1402c2c68402dafd3b086fc40f231ac5cad88731

  • Size

    833KB

  • Sample

    220516-t33xvaahf2

  • MD5

    8852e37e8b91c314b1f0a7cfb404baf4

  • SHA1

    4dbcbeb9a4508f375fa445acfeb8cdc9de6d8391

  • SHA256

    21b1a3fbb83c460c9282177e1402c2c68402dafd3b086fc40f231ac5cad88731

  • SHA512

    55b09dbfcccf48f3f11fb12b55842f236db5035ece1bd4f7e9a63b4924639e57d531f19eeeb05d8a927c197bb27bbd8fdce1118439437320b88d6bf011ecf198

Malware Config

Extracted

Family

modiloader

C2

https://cdn.discordapp.com/attachments/752128569169281083/759306068374847508/Stvd123

Extracted

Family

remcos

Version

2.7.0 Light

Botnet

xxxxxxxxxxx

C2

perrymason.ac.ug:6969

jkhxcvklsdflujkjhgdfuyter.ru:6969

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    cvxdsaxzcas-N6K9PL

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Targets

    • Target

      21b1a3fbb83c460c9282177e1402c2c68402dafd3b086fc40f231ac5cad88731

    • Size

      833KB

    • MD5

      8852e37e8b91c314b1f0a7cfb404baf4

    • SHA1

      4dbcbeb9a4508f375fa445acfeb8cdc9de6d8391

    • SHA256

      21b1a3fbb83c460c9282177e1402c2c68402dafd3b086fc40f231ac5cad88731

    • SHA512

      55b09dbfcccf48f3f11fb12b55842f236db5035ece1bd4f7e9a63b4924639e57d531f19eeeb05d8a927c197bb27bbd8fdce1118439437320b88d6bf011ecf198

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • suricata: ET MALWARE Possible Zeus GameOver/FluBot Related DGA NXDOMAIN Responses

      suricata: ET MALWARE Possible Zeus GameOver/FluBot Related DGA NXDOMAIN Responses

    • ModiLoader First Stage

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Command and Control

Web Service

1
T1102

Tasks