General

  • Target

    5e6ce93ef5755442c904db7a5940285d.exe

  • Size

    821KB

  • Sample

    230401-ygys8acc48

  • MD5

    5e6ce93ef5755442c904db7a5940285d

  • SHA1

    34bbf1c21f9023804d29255c0d23a0812b472ef1

  • SHA256

    d061bccf32fbb8184f85439a17e4fcece7f816ea93681a80c7506e159f043cbf

  • SHA512

    58f56e720b7009b721dbbf841662ebea99e78f117f117973f576e5c9a925ed0756171a867a48d081aff9adac8e0124d247cfb0bf58ab6db86f6297e6ae7ceacb

  • SSDEEP

    12288:1xkn6YuwDEgW0+K4tvzxn58XdUpGHnSieAi+Zi643VaxBP:nM6yG0+hhzxnidiGHSi3LuS

Malware Config

Extracted

Family

remcos

Version

1.7 Pro

Botnet

GPMAW

C2

emberluck.duckdns.org:5050

ogcmaw.duckdns.org:5050

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_muzkmgzdyruylam

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      5e6ce93ef5755442c904db7a5940285d.exe

    • Size

      821KB

    • MD5

      5e6ce93ef5755442c904db7a5940285d

    • SHA1

      34bbf1c21f9023804d29255c0d23a0812b472ef1

    • SHA256

      d061bccf32fbb8184f85439a17e4fcece7f816ea93681a80c7506e159f043cbf

    • SHA512

      58f56e720b7009b721dbbf841662ebea99e78f117f117973f576e5c9a925ed0756171a867a48d081aff9adac8e0124d247cfb0bf58ab6db86f6297e6ae7ceacb

    • SSDEEP

      12288:1xkn6YuwDEgW0+K4tvzxn58XdUpGHnSieAi+Zi643VaxBP:nM6yG0+hhzxnidiGHSi3LuS

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • ModiLoader Second Stage

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks