General

  • Target

    Payment_Advice.exe

  • Size

    1013KB

  • Sample

    221007-v11v5schh8

  • MD5

    74bfd09b9a0b0836314357a380e89af4

  • SHA1

    b81ea9184aa40311e0bb3c2aeeb9f29a14e0ce42

  • SHA256

    28710a59e4df3f979ce3d1cdfad0bfa9271f14f1265240b2b9273fb29d703883

  • SHA512

    ed2ad0128da53a99138a6cec725a3797722061d77679fa4958d1d22b04bd2b5f1f174c7ab980589aa916d426ed3919bc332fb6614bddd829bc40aefd1038b4c1

  • SSDEEP

    12288:qkQHUxA6s8jEg3sQHniC4uSJdWoQE4/2EK73WLr9RZCqsP031kX3r5wuvYe+msnX:PjO8jEg3DHnyuSjxU3XjZpwzGzj

Malware Config

Extracted

Family

remcos

Botnet

amara

C2

betterdaysahead.duckdns.org:20987

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    rcm

  • mouse_option

    false

  • mutex

    Rmc-FYWA5U

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      Payment_Advice.exe

    • Size

      1013KB

    • MD5

      74bfd09b9a0b0836314357a380e89af4

    • SHA1

      b81ea9184aa40311e0bb3c2aeeb9f29a14e0ce42

    • SHA256

      28710a59e4df3f979ce3d1cdfad0bfa9271f14f1265240b2b9273fb29d703883

    • SHA512

      ed2ad0128da53a99138a6cec725a3797722061d77679fa4958d1d22b04bd2b5f1f174c7ab980589aa916d426ed3919bc332fb6614bddd829bc40aefd1038b4c1

    • SSDEEP

      12288:qkQHUxA6s8jEg3sQHniC4uSJdWoQE4/2EK73WLr9RZCqsP031kX3r5wuvYe+msnX:PjO8jEg3DHnyuSjxU3XjZpwzGzj

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • ModiLoader Second Stage

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks