General

  • Target

    0aa3cc090418e3658f6dbe4276c597a5d07df3dd6c2738277b3ad32a99ee09ad

  • Size

    693KB

  • Sample

    211008-p3gx6aecg3

  • MD5

    84898ae9f7f56573cddf53a72e985a88

  • SHA1

    3d90422c55b85792e267083031024f57450e552a

  • SHA256

    0aa3cc090418e3658f6dbe4276c597a5d07df3dd6c2738277b3ad32a99ee09ad

  • SHA512

    40ab8da387ab9a04642cbf6da029118f59da2fc4101fc485658051e870c8cc369886f415b2af1c201b4683a1a38d74ae06063c825db2332c9ee1a699145b7a25

Malware Config

Extracted

Family

remcos

Version

3.2.0 Pro

Botnet

ARAB

C2

Officialsw.chickenkiller.com:2310

official.ydns.eu:2310

hurricane.ydns.eu:2310

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    5

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    kul-L5JNVP

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    notepad;solitaire;

Targets

    • Target

      0aa3cc090418e3658f6dbe4276c597a5d07df3dd6c2738277b3ad32a99ee09ad

    • Size

      693KB

    • MD5

      84898ae9f7f56573cddf53a72e985a88

    • SHA1

      3d90422c55b85792e267083031024f57450e552a

    • SHA256

      0aa3cc090418e3658f6dbe4276c597a5d07df3dd6c2738277b3ad32a99ee09ad

    • SHA512

      40ab8da387ab9a04642cbf6da029118f59da2fc4101fc485658051e870c8cc369886f415b2af1c201b4683a1a38d74ae06063c825db2332c9ee1a699145b7a25

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks