Analysis

  • max time kernel
    30s
  • max time network
    34s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-04-2024 01:49

General

  • Target

    TAX DOCUMENTS 2/g2m.dll

  • Size

    100.0MB

  • MD5

    fdd7fab01cc9eb7349f24ef1dbd60721

  • SHA1

    b749ad4a425671627562fba3a956672287ea0ac2

  • SHA256

    5b56f1de607f06430e1207d3d4cb2f9f353be1958f48c95a55d7ce5fe1535e67

  • SHA512

    3ccba57756e93c1ca8acc4bdace284831af299b227bc7f3f825bf193acf0bbcc8d3f382c5f497e3d167c42f69e241c3cffc0066851ca078bcc201fa5b56a47fa

  • SSDEEP

    196608:r8u0ivGTAslgbSYBsnBho/wnBvq+4rMOblxz6qYFS1qY2aubxi58/EUxFFVszp:r8uzvfaEog+4rdbUTFVk

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

193.142.146.21:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-24AV61

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s "C:\Users\Admin\AppData\Local\Temp\TAX DOCUMENTS 2\g2m.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2744
    • C:\Windows\SysWOW64\regsvr32.exe
      /s "C:\Users\Admin\AppData\Local\Temp\TAX DOCUMENTS 2\g2m.dll"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:468
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /C reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "*Chrome" /t REG_SZ /d "rundll32.exe C:\Users\Admin\AppData\Roaming\VIVA_01.dll",EntryPoint /f & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1052
        • C:\Windows\SysWOW64\reg.exe
          reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "*Chrome" /t REG_SZ /d "rundll32.exe C:\Users\Admin\AppData\Roaming\VIVA_01.dll",EntryPoint /f
          4⤵
          • Adds Run key to start application
          PID:4908
      • C:\Windows\SysWOW64\regsvr32.exe
        "C:\Windows\SysWOW64\regsvr32.exe"
        3⤵
          PID:1036

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/468-5-0x0000000010000000-0x0000000010F94000-memory.dmp
      Filesize

      15.6MB

    • memory/468-1-0x0000000010000000-0x0000000010F94000-memory.dmp
      Filesize

      15.6MB

    • memory/468-2-0x0000000010000000-0x0000000010F94000-memory.dmp
      Filesize

      15.6MB

    • memory/468-0-0x0000000010000000-0x0000000010F94000-memory.dmp
      Filesize

      15.6MB

    • memory/1036-6-0x0000000000700000-0x0000000000782000-memory.dmp
      Filesize

      520KB

    • memory/1036-4-0x0000000000700000-0x0000000000782000-memory.dmp
      Filesize

      520KB

    • memory/1036-3-0x0000000000700000-0x0000000000782000-memory.dmp
      Filesize

      520KB

    • memory/1036-8-0x0000000000700000-0x0000000000782000-memory.dmp
      Filesize

      520KB

    • memory/1036-9-0x0000000000700000-0x0000000000782000-memory.dmp
      Filesize

      520KB

    • memory/1036-10-0x0000000000700000-0x0000000000782000-memory.dmp
      Filesize

      520KB

    • memory/1036-11-0x0000000000700000-0x0000000000782000-memory.dmp
      Filesize

      520KB

    • memory/1036-12-0x0000000000700000-0x0000000000782000-memory.dmp
      Filesize

      520KB

    • memory/1036-13-0x0000000000700000-0x0000000000782000-memory.dmp
      Filesize

      520KB

    • memory/1036-16-0x0000000000700000-0x0000000000782000-memory.dmp
      Filesize

      520KB

    • memory/1036-17-0x0000000000700000-0x0000000000782000-memory.dmp
      Filesize

      520KB