General

  • Target

    36c4218d8c975157b562afb8853e44ce1fb52f75eafa5849a23b7dfd4a7c0acb.zip

  • Size

    354KB

  • Sample

    230321-r1yt1abc74

  • MD5

    a01b683e83630c128ece63ebba2f0179

  • SHA1

    7624e3b64f61d74b43d0cba01fc5ac69fb343187

  • SHA256

    ce08260de3b37bb4355d86bc42c14c01c6af6bf79db5536cb8ba63d68ce3ba68

  • SHA512

    5c07e46893cf310d4df4ee41bb41b4667b3b33f407567eea3ff119fc03c92ffb092585bebf74c50a1dffffaeb7e1c85531629019eddb45765676d3c5ebcfac2b

  • SSDEEP

    6144:i1tERDQeHMTD/vQgy/n3NQoc3YMl++v/hCy3jA/LnEA9rej4RK/7t99v2p9D0c8:BHMPovqz5jJCy32nLrej4cOOc8

Malware Config

Extracted

Family

remcos

Botnet

USD DOLLARS

C2

ekurorem.duckdns.org:1979

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-0UCCXU

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      36c4218d8c975157b562afb8853e44ce1fb52f75eafa5849a23b7dfd4a7c0acb.exe

    • Size

      720KB

    • MD5

      7077be3ebca654e74e55dd107a496048

    • SHA1

      47472575720fbd17141c07dd6d568b4c231674c4

    • SHA256

      36c4218d8c975157b562afb8853e44ce1fb52f75eafa5849a23b7dfd4a7c0acb

    • SHA512

      99967109ddafcb11e92a78908596f0e2e382b8bd2d344e25963fad287568f1c142cb1430201d29626b9b28f73d1c37b3444bbb065d3e6cd6803d227845e578cb

    • SSDEEP

      12288:MB171bq7pQn24yjmf0vff3kn6se2AtPFGu5Woq5nCItvd9j:85E7pQ0yf+XlJtYu5Wogn1d

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • ModiLoader Second Stage

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks