Analysis

  • max time kernel
    1800s
  • max time network
    1499s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    19-04-2024 11:29

General

  • Target

    Sig.exe

  • Size

    2.4MB

  • MD5

    08af4fe7a63fd577b9ad3f3ae3d7fa31

  • SHA1

    2554caa32676bbda6e6d3accbd505440507881ad

  • SHA256

    3e2cbec529e71d79dd01d224c6c8d1ca3eda3b97ff20934a40211aeeb7acb071

  • SHA512

    065ace306bdbc964fea2d0ee77fc80508a9ecdffd822bafed7455e3b57904feefa8d3bfaa9fe8f2680ee3b38b4f7e56fd106b1933c76176591329d6cccb8dacf

  • SSDEEP

    49152:FFbkzSYl+aFUUhf3LIE3VEa9Ml9MW0svtTlIcp0:FnoL33VEa9nIDI/

Score
10/10

Malware Config

Extracted

Family

remcos

Version

4.9.3 Light

Botnet

RemoteHost

C2

127.0.0.1:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-52SPIJ

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Sig.exe
    "C:\Users\Admin\AppData\Local\Temp\Sig.exe"
    1⤵
    • Suspicious use of NtCreateThreadExHideFromDebugger
    • Suspicious use of WriteProcessMemory
    PID:5052
    • C:\Users\Admin\AppData\Local\Temp\Sig.exe
      "C:\Users\Admin\AppData\Local\Temp\Sig.exe"
      2⤵
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2720

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2720-1-0x00000000001D0000-0x00000000001D1000-memory.dmp
    Filesize

    4KB

  • memory/2720-5-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2720-6-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2720-7-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2720-9-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2720-8-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2720-10-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2720-11-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2720-12-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2720-13-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2720-14-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2720-15-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2720-16-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2720-17-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2720-18-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2720-19-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2720-20-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2720-21-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2720-22-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2720-23-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2720-24-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2720-25-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2720-26-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2720-27-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2720-28-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2720-29-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2720-30-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2720-31-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2720-32-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2720-33-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2720-34-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2720-35-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2720-36-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2720-37-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2720-38-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2720-39-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2720-40-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2720-41-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2720-42-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2720-43-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2720-44-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2720-45-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2720-46-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2720-47-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2720-48-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2720-49-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2720-50-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2720-51-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2720-52-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2720-53-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2720-54-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2720-55-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2720-56-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2720-57-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2720-58-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2720-59-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2720-60-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2720-61-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2720-62-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2720-63-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2720-64-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2720-65-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2720-66-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/5052-0-0x0000000000400000-0x000000000065A000-memory.dmp
    Filesize

    2.4MB

  • memory/5052-2-0x0000000000400000-0x000000000065A000-memory.dmp
    Filesize

    2.4MB

  • memory/5052-4-0x0000000000400000-0x000000000065A000-memory.dmp
    Filesize

    2.4MB