General

  • Target

    202210064665787556.vbs

  • Size

    389KB

  • Sample

    221006-l1m5lshcck

  • MD5

    cc3cbc058dd08079c92e77c6585e0859

  • SHA1

    168ce2be77cbc8fcd1c464c69e2ffeac6deebddd

  • SHA256

    95dc5d5efe44385e37f6b4ece5b901ffd1423c88193bf41491484f7fef49c4a1

  • SHA512

    ec4934377014d679b3416e3457bf279d5f0445187e866f1466ab18e611c924c9f91006edf30f5887a744021a2b503ae06c8ad80f9b0756877568b1e1abfdc92a

  • SSDEEP

    48:teeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeee3:ER+JNf7n

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://khghfsaguvtyrioukjhgfydfgbhnyjhbgvdcertrtbgnhhbjctryvbgnhmihgyr.ydns.eu/hgjhgbyjjyhbyffxcvujghvchfxctjhvgyrgdsdytujgytfcsxcevdbytygbvtrecdxszwcdvfbtjyuge/urge.ps1

Extracted

Family

remcos

Botnet

STRONG

C2

hurricane.ydns.eu:1972

official.ydns.eu:1972

Officialsw.chickenkiller.com:1972

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    tughvahyehkgjvkji-A7VCFQ

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      202210064665787556.vbs

    • Size

      389KB

    • MD5

      cc3cbc058dd08079c92e77c6585e0859

    • SHA1

      168ce2be77cbc8fcd1c464c69e2ffeac6deebddd

    • SHA256

      95dc5d5efe44385e37f6b4ece5b901ffd1423c88193bf41491484f7fef49c4a1

    • SHA512

      ec4934377014d679b3416e3457bf279d5f0445187e866f1466ab18e611c924c9f91006edf30f5887a744021a2b503ae06c8ad80f9b0756877568b1e1abfdc92a

    • SSDEEP

      48:teeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeee3:ER+JNf7n

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • ModiLoader Second Stage

    • Blocklisted process makes network request

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks