Analysis

  • max time kernel
    39s
  • max time network
    76s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-04-2024 01:38

General

  • Target

    Maryann 2023 Tax Organizer/g2m.dll

  • Size

    150.0MB

  • MD5

    3ceefa7bd30b2b5494c2cdb64342835c

  • SHA1

    ef4cad7600788cc696cec53480dcfb67a5143adb

  • SHA256

    e8eb6be89b47c2c5f4b61da460ae6c6d6bf150869624ad487df74b0d80351233

  • SHA512

    a3f88fae400037427d3068d583317c08132ff936c21c3fa38a97afedb9b614302228903973ed3aa8b41fb266f5e1aa3c7550ce4b4653ea9d4b1c06a0c350880f

  • SSDEEP

    786432:7UP7GCGO7b0Srkx/tC0SzIdSwh/WxbpNHQD3trzRp:7UP7GCG64Srkx1hSzYsHQD3t/R

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

ogbatobanana.duckdns.org:4047

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-0R92B3

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s "C:\Users\Admin\AppData\Local\Temp\Maryann 2023 Tax Organizer\g2m.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1288
    • C:\Windows\SysWOW64\regsvr32.exe
      /s "C:\Users\Admin\AppData\Local\Temp\Maryann 2023 Tax Organizer\g2m.dll"
      2⤵
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of WriteProcessMemory
      PID:2980
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /C reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "*Chrome" /t REG_SZ /d "rundll32.exe C:\Users\Admin\AppData\Roaming\VIVA_01.dll",EntryPoint /f & exit
        3⤵
          PID:3608
          • C:\Windows\SysWOW64\reg.exe
            reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "*Chrome" /t REG_SZ /d "rundll32.exe C:\Users\Admin\AppData\Roaming\VIVA_01.dll",EntryPoint /f
            4⤵
              PID:4100
          • C:\Windows\SysWOW64\regsvr32.exe
            "C:\Windows\SysWOW64\regsvr32.exe"
            3⤵
              PID:3464
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1040 --field-trial-handle=2588,i,14229658658073991926,6938034815163866135,262144 --variations-seed-version /prefetch:8
          1⤵
            PID:4104

          Network

          MITRE ATT&CK Matrix

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/2980-1-0x0000000010000000-0x0000000012DB3000-memory.dmp
            Filesize

            45.7MB

          • memory/2980-2-0x0000000010000000-0x0000000012DB3000-memory.dmp
            Filesize

            45.7MB

          • memory/2980-10-0x0000000010000000-0x0000000012DB3000-memory.dmp
            Filesize

            45.7MB

          • memory/3464-9-0x0000000000A00000-0x0000000000A82000-memory.dmp
            Filesize

            520KB

          • memory/3464-6-0x0000000000A00000-0x0000000000A82000-memory.dmp
            Filesize

            520KB

          • memory/3464-8-0x0000000000A00000-0x0000000000A82000-memory.dmp
            Filesize

            520KB

          • memory/3464-5-0x0000000000A00000-0x0000000000A82000-memory.dmp
            Filesize

            520KB

          • memory/3464-3-0x00000000007A0000-0x00000000007A1000-memory.dmp
            Filesize

            4KB

          • memory/3464-11-0x0000000000A00000-0x0000000000A82000-memory.dmp
            Filesize

            520KB

          • memory/3464-12-0x0000000000A00000-0x0000000000A82000-memory.dmp
            Filesize

            520KB

          • memory/3464-13-0x0000000000A00000-0x0000000000A82000-memory.dmp
            Filesize

            520KB

          • memory/3464-15-0x0000000000A00000-0x0000000000A82000-memory.dmp
            Filesize

            520KB

          • memory/3464-16-0x0000000000A00000-0x0000000000A82000-memory.dmp
            Filesize

            520KB

          • memory/3464-17-0x0000000000A00000-0x0000000000A82000-memory.dmp
            Filesize

            520KB