Analysis

  • max time kernel
    23s
  • max time network
    42s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-04-2024 01:59

General

  • Target

    TAX Organizer.exe

  • Size

    31KB

  • MD5

    3e71ed46603b02a94b921411a19b7a5c

  • SHA1

    b1374ef6717635d07015d8acb700cf95b2a66b12

  • SHA256

    1131f33552a12921f6f4d7d9e503feae4b12c367d5377e226acf270f6b58ca6e

  • SHA512

    28555a8bf20e4f8d42b21685c06e429bc5261f75e9fb65b970a322907d7da4a4ee7d367f4637ea4abb6ef32fae8e71a9d92b4f253a201e94548d68281edccbaf

  • SSDEEP

    384:e8Kj/M8yEryzqEt7a9Oey+IFdP64VYaEwDtiBgxoxlnLr2STcEICxXBhgBx4eMDa:eDD1r+VWOV+csoHViBBn+EFIqeMDGvaS

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

ogbatobanana.duckdns.org:4047

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-TANRSC

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TAX Organizer.exe
    "C:\Users\Admin\AppData\Local\Temp\TAX Organizer.exe"
    1⤵
    • Suspicious use of NtCreateThreadExHideFromDebugger
    • Suspicious use of WriteProcessMemory
    PID:4636
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /C reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "*Chrome" /t REG_SZ /d "rundll32.exe C:\Users\Admin\AppData\Roaming\VIVA_01.dll",EntryPoint /f & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2292
      • C:\Windows\SysWOW64\reg.exe
        reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "*Chrome" /t REG_SZ /d "rundll32.exe C:\Users\Admin\AppData\Roaming\VIVA_01.dll",EntryPoint /f
        3⤵
        • Adds Run key to start application
        PID:2988
    • C:\Users\Admin\AppData\Local\Temp\TAX Organizer.exe
      "C:\Users\Admin\AppData\Local\Temp\TAX Organizer.exe"
      2⤵
        PID:4568
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Memory.vbs"
          3⤵
            PID:3552

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\Memory.vbs
        Filesize

        6.1MB

        MD5

        f2423557341720ee37a3ca4160ab350d

        SHA1

        dff2f296535fa069dd29ad0860bb1d3ca61a1e37

        SHA256

        82c1e03d1965f9efb7597e8999cc8464d471be14657d42362b4d6ffdb257d2d7

        SHA512

        3a0ec132bcb1239afa7046130eaf86e41a0693dc79d482124df0e93a1312dc4021a43c0a9db6b48ae201e322e9c61a3b0ac6ae791395d398404140cd79d7ed03

      • memory/4568-14-0x0000000000410000-0x0000000000492000-memory.dmp
        Filesize

        520KB

      • memory/4568-8-0x0000000000410000-0x0000000000492000-memory.dmp
        Filesize

        520KB

      • memory/4568-3-0x00000000001D0000-0x00000000001D1000-memory.dmp
        Filesize

        4KB

      • memory/4568-5-0x0000000000410000-0x0000000000492000-memory.dmp
        Filesize

        520KB

      • memory/4568-11-0x0000000000410000-0x0000000000492000-memory.dmp
        Filesize

        520KB

      • memory/4568-7-0x0000000000410000-0x0000000000492000-memory.dmp
        Filesize

        520KB

      • memory/4568-22-0x0000000000410000-0x0000000000492000-memory.dmp
        Filesize

        520KB

      • memory/4568-18-0x0000000000410000-0x0000000000492000-memory.dmp
        Filesize

        520KB

      • memory/4568-6-0x0000000000410000-0x0000000000492000-memory.dmp
        Filesize

        520KB

      • memory/4568-12-0x0000000000410000-0x0000000000492000-memory.dmp
        Filesize

        520KB

      • memory/4568-10-0x0000000000410000-0x0000000000492000-memory.dmp
        Filesize

        520KB

      • memory/4568-15-0x0000000000410000-0x0000000000492000-memory.dmp
        Filesize

        520KB

      • memory/4636-0-0x0000000010000000-0x0000000012DB4000-memory.dmp
        Filesize

        45.7MB

      • memory/4636-9-0x0000000010000000-0x0000000012DB4000-memory.dmp
        Filesize

        45.7MB

      • memory/4636-2-0x0000000010000000-0x0000000012DB4000-memory.dmp
        Filesize

        45.7MB

      • memory/4636-1-0x0000000010000000-0x0000000012DB4000-memory.dmp
        Filesize

        45.7MB