General

  • Target

    854d2f9421222e21ebb98824bb5e401ffde3f5f22979ffe91857c9d1760e8640.zip

  • Size

    294KB

  • Sample

    230308-mj23wafe62

  • MD5

    d44a07de62eff3c51a16e363503df1b7

  • SHA1

    e3e24264f58970e81eb52e703f19abf472959b36

  • SHA256

    d99c308328a5ad4da4541c15bcef3c4a75e6660c10a9aa1db9ff21b341fc9dc2

  • SHA512

    54dc73b7ba86fa83b0ddf01dcd0535676262156405f6b2df0a81bf61275afc1333fe926ed5c67b376c94583850b11110e6f15e2f9c352ad4e6e1a84227a394ff

  • SSDEEP

    6144:LAN3La12gxQ2WJwEr4FFKE1xIXP809fH1dnbidcAwwRPos:ma1zx1m4TKE1xI/FxbbDDwRPos

Malware Config

Extracted

Family

remcos

Botnet

GRADE

C2

79.110.63.178:8974

plunder.nsupdate.info:8974

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    hghade-542B08

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      Documents/Drawing and Specifcation.scr

    • Size

      80.0MB

    • MD5

      ec570bf1acd52068abc761cee9fc2087

    • SHA1

      b1c252f8fd74e58fbbb2a45f1dbd5733bb1fe209

    • SHA256

      71418a78c949e7f318a148ada4fd4a6701020a00707c426e3a2bf021966d03ce

    • SHA512

      871fc189c914292b640eb034e7478fc92689683dfa5075886ea10782f522de899ed1ceee2828e82e71ce950c62c4396b60cb7d1ff13223b6795be8efea59d8b6

    • SSDEEP

      12288:oTUapCWOSkmUQNQugJaBHCa7GGzkZqPLX3UHA25TakgFye5TvLF78:6dAskmUVugJd6GG4ZqPLX3UHA2I

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Remote System Discovery

1
T1018

Tasks