General

  • Target

    mspaint.exe

  • Size

    854KB

  • Sample

    221006-mcv1zshae9

  • MD5

    777c23ee9da2f80efde77bcb5236ba13

  • SHA1

    411971a8464e6b1e134947a360869840c8262692

  • SHA256

    e3c9bc7c86bc1a728aaa3d5fc9d1ca2dd808529932f7b7129effa46168a25f7b

  • SHA512

    0cede2fafaadb998bbc66975742a3f1f4926bf6da0dbce9c91523f2e8328ccd3257fd412ba9292552c190da272345e16920899eae15c045c5475d7748f347bcc

  • SSDEEP

    12288:Hkcz1cfQZIGdTetgXN+j5kiGNtlvSsg8J/2p9Uy1/GGmnAPU4wuvYe+msnzu8xdP:HR6f4wtgXUVkp1KsgSaH1/GGmArzGzB

Malware Config

Extracted

Family

remcos

Botnet

STRONG

C2

hurricane.ydns.eu:1972

official.ydns.eu:1972

Officialsw.chickenkiller.com:1972

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    tughvahyehkgjvkji-A7VCFQ

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      mspaint.exe

    • Size

      854KB

    • MD5

      777c23ee9da2f80efde77bcb5236ba13

    • SHA1

      411971a8464e6b1e134947a360869840c8262692

    • SHA256

      e3c9bc7c86bc1a728aaa3d5fc9d1ca2dd808529932f7b7129effa46168a25f7b

    • SHA512

      0cede2fafaadb998bbc66975742a3f1f4926bf6da0dbce9c91523f2e8328ccd3257fd412ba9292552c190da272345e16920899eae15c045c5475d7748f347bcc

    • SSDEEP

      12288:Hkcz1cfQZIGdTetgXN+j5kiGNtlvSsg8J/2p9Uy1/GGmnAPU4wuvYe+msnzu8xdP:HR6f4wtgXUVkp1KsgSaH1/GGmArzGzB

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • ModiLoader Second Stage

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks