General

  • Target

    g2m.dll

  • Size

    6.6MB

  • Sample

    240419-wjqjhsbc69

  • MD5

    267eb3b01b4f63299425f5a7a9516e80

  • SHA1

    f8788fc20b9487042006c7af99849652bfe0dac9

  • SHA256

    3dee4573911345d6b845257b391a90861bb3c345e2f5b445cdd5edbffb58b75a

  • SHA512

    d505e240d7b831a453c802b855235cc37d64cd0f64c0ca19a673a85c23cdf749963f8bfbeb0d4f745419fbfcb23725704f4c1034b7c9a15cc07537499b2a7e4e

  • SSDEEP

    98304:qqHQXidDnBW0hcthSDnqDO5rzRQfaxcxVwdqaBAN:qXi9gDmyhmMN

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

martinsplexis.duckdns.org:4047

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-RH6SHP

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      g2m.dll

    • Size

      6.6MB

    • MD5

      267eb3b01b4f63299425f5a7a9516e80

    • SHA1

      f8788fc20b9487042006c7af99849652bfe0dac9

    • SHA256

      3dee4573911345d6b845257b391a90861bb3c345e2f5b445cdd5edbffb58b75a

    • SHA512

      d505e240d7b831a453c802b855235cc37d64cd0f64c0ca19a673a85c23cdf749963f8bfbeb0d4f745419fbfcb23725704f4c1034b7c9a15cc07537499b2a7e4e

    • SSDEEP

      98304:qqHQXidDnBW0hcthSDnqDO5rzRQfaxcxVwdqaBAN:qXi9gDmyhmMN

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Adds Run key to start application

    • Suspicious use of NtCreateThreadExHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks