General

  • Target

    Sig.exe

  • Size

    2.1MB

  • Sample

    240420-t6bb1acg63

  • MD5

    b2918aa81a993ec13679c27afa0d566e

  • SHA1

    e64567342b3998345a446a75493a71967bff06e1

  • SHA256

    3e9dc00f7570354ba5099d43f1df7e6c6703632f24e57d8a58c5d0bbe1f61e4d

  • SHA512

    9080b209d8faac5b0efa828dc96a05d685afa17fc1e75f9d9073ed5c529c9d0e19ed05d2684d53b3c8e22a0bb8060f9d088c16e40b6755ec0a508adff1a3559b

  • SSDEEP

    49152:dlAkd3caFGIJoZx7lRFosPEHcX4und5GzAqxTQBoQot95+gVXX3bzo:dlAkdMaAySx7losPZMADWj5BXX3Y

Malware Config

Extracted

Family

remcos

Version

4.9.3 Light

Botnet

RemoteHost

C2

127.0.0.1:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-52SPIJ

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      Sig.exe

    • Size

      2.1MB

    • MD5

      b2918aa81a993ec13679c27afa0d566e

    • SHA1

      e64567342b3998345a446a75493a71967bff06e1

    • SHA256

      3e9dc00f7570354ba5099d43f1df7e6c6703632f24e57d8a58c5d0bbe1f61e4d

    • SHA512

      9080b209d8faac5b0efa828dc96a05d685afa17fc1e75f9d9073ed5c529c9d0e19ed05d2684d53b3c8e22a0bb8060f9d088c16e40b6755ec0a508adff1a3559b

    • SSDEEP

      49152:dlAkd3caFGIJoZx7lRFosPEHcX4und5GzAqxTQBoQot95+gVXX3bzo:dlAkdMaAySx7losPZMADWj5BXX3Y

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Adds Run key to start application

    • Suspicious use of NtCreateThreadExHideFromDebugger

MITRE ATT&CK Enterprise v15

Tasks