General

  • Target

    SecuriteInfo.com.Trojan.Win32.NetWire.4c.12905.15541

  • Size

    859KB

  • Sample

    220808-zgek1sfhck

  • MD5

    6a2a21a4424aa8125566b927787f06f4

  • SHA1

    05e66fa255b59c8033ce40e1146b524e305f0f33

  • SHA256

    cd06021301a3677a02936aa5820f303d7aa650f63366266b75e553c669be08f5

  • SHA512

    fdcce8c8fd03e443d53f020cc142ca19f4083467db4dc9b51e9f5cfabf8ff3f398c026aad5efef6d845c328dd36e2b1aa7ef158f0aa7c90d32cc109a2e50a2de

Malware Config

Extracted

Family

remcos

Botnet

host

C2

nuvez110.camdvr.org:2404

nunez118.camdvr.org:2404

nunez115.accesscam.org:2404

leaflet308.casacam.net:2404

Darwin06.casacam.net:2404

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    teropedcfnjfd-742JDO

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Targets

    • Target

      SecuriteInfo.com.Trojan.Win32.NetWire.4c.12905.15541

    • Size

      859KB

    • MD5

      6a2a21a4424aa8125566b927787f06f4

    • SHA1

      05e66fa255b59c8033ce40e1146b524e305f0f33

    • SHA256

      cd06021301a3677a02936aa5820f303d7aa650f63366266b75e553c669be08f5

    • SHA512

      fdcce8c8fd03e443d53f020cc142ca19f4083467db4dc9b51e9f5cfabf8ff3f398c026aad5efef6d845c328dd36e2b1aa7ef158f0aa7c90d32cc109a2e50a2de

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Blocklisted process makes network request

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks