General

  • Target

    dhl express delivery 35467456.exe

  • Size

    854KB

  • Sample

    230222-m3a4haah99

  • MD5

    c51f4c8cdfbff29590f84982c7b89916

  • SHA1

    11975f42bc5e8f8fe3b8d670f9ebc9ab85bf0619

  • SHA256

    ab6b985b81278ae4e582783a6ddf3bcab8fefc944bb39d22b1d81a53acd72734

  • SHA512

    15a6abff3aa63c5325bfb85bc01d1d598a368bd9ddbc0a96ad0ffc6130db9f30037dbacde9693b748a239b370ffa71f467a110e23297c867ecc4a6caf8d781a7

  • SSDEEP

    12288:kdX/1IsWLUn85Ru7HGCNIHKI0lnsUwjPc8KD5I:kRNgUn8ru7HGTqIMiwD5I

Malware Config

Extracted

Family

remcos

Version

2.7.1 Pro

Botnet

KELSY

C2

staywoke.ddns.net:2406

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Remcos-ZNQTG1

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Targets

    • Target

      dhl express delivery 35467456.exe

    • Size

      854KB

    • MD5

      c51f4c8cdfbff29590f84982c7b89916

    • SHA1

      11975f42bc5e8f8fe3b8d670f9ebc9ab85bf0619

    • SHA256

      ab6b985b81278ae4e582783a6ddf3bcab8fefc944bb39d22b1d81a53acd72734

    • SHA512

      15a6abff3aa63c5325bfb85bc01d1d598a368bd9ddbc0a96ad0ffc6130db9f30037dbacde9693b748a239b370ffa71f467a110e23297c867ecc4a6caf8d781a7

    • SSDEEP

      12288:kdX/1IsWLUn85Ru7HGCNIHKI0lnsUwjPc8KD5I:kRNgUn8ru7HGTqIMiwD5I

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • ModiLoader Second Stage

    • Executes dropped EXE

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks