General

  • Target

    5e6ce93ef5755442c904db7a5940285d.bin

  • Size

    393KB

  • Sample

    230403-bmhymaca56

  • MD5

    73f6971e740a22da0011e9372f79938d

  • SHA1

    edc7e29d6138783061f0b77222d53bc73f32e3b3

  • SHA256

    e00e13f7266d42826aac5b69209934cc628af19722773442efd4c5cb3cd8fbfd

  • SHA512

    9ea833fb849d186e20ddaaf630f93a03d3e5b37312cdbfd6317df482f9afa1615dde734d004cf4042582f3be406bf055299d834c669a9f0a9aa6ff67328bddd0

  • SSDEEP

    12288:r8AadePcDGInecrXZYLptmaRax5/GDypXk:r8PdeP93oXZMtByJGDyNk

Malware Config

Extracted

Family

remcos

Version

1.7 Pro

Botnet

GPMAW

C2

emberluck.duckdns.org:5050

ogcmaw.duckdns.org:5050

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_muzkmgzdyruylam

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      d061bccf32fbb8184f85439a17e4fcece7f816ea93681a80c7506e159f043cbf.bin

    • Size

      821KB

    • MD5

      5e6ce93ef5755442c904db7a5940285d

    • SHA1

      34bbf1c21f9023804d29255c0d23a0812b472ef1

    • SHA256

      d061bccf32fbb8184f85439a17e4fcece7f816ea93681a80c7506e159f043cbf

    • SHA512

      58f56e720b7009b721dbbf841662ebea99e78f117f117973f576e5c9a925ed0756171a867a48d081aff9adac8e0124d247cfb0bf58ab6db86f6297e6ae7ceacb

    • SSDEEP

      12288:1xkn6YuwDEgW0+K4tvzxn58XdUpGHnSieAi+Zi643VaxBP:nM6yG0+hhzxnidiGHSi3LuS

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • ModiLoader Second Stage

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks