Analysis

  • max time kernel
    148s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    20-05-2024 17:52

General

  • Target

    msimg32.dll

  • Size

    45.1MB

  • MD5

    58c43477d90dce1e7bac5bbab9c0a5a7

  • SHA1

    d20041b5b1927aeb5887f331b2ed594e14fe8513

  • SHA256

    58c44d41b335c5b8c4f399c05fcef83a2d024211eec09b1ade5335b96b1f64c4

  • SHA512

    c82dcef12e83601bc8f84f5341d8a74c9368ac9093a0f913746ac7a3ce0a856ad6d3faa921b29f3c471cf5a1124339534c21967fa23367119386183d9c044bf4

  • SSDEEP

    786432:bUP7GCGO7t0Srkx/tC0SzIdSwh/WxbpNHQD3trzRpvf9:bUP7GCG6iSrkx1hSzYsHQD3t/Rx1

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

jelelaiyegba.duckdns.org:6060

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-TLKW96

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\msimg32.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2072
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\msimg32.dll
      2⤵
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of WriteProcessMemory
      PID:1780
      • C:\Windows\SysWOW64\regsvr32.exe
        "C:\Windows\SysWOW64\regsvr32.exe"
        3⤵
          PID:2476
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /C reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "*ChromeUpdate" /t REG_SZ /d "rundll32.exe C:\Users\Admin\Documents\ChromeData.dll",EntryPoint /f & exit
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2320
          • C:\Windows\SysWOW64\reg.exe
            reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "*ChromeUpdate" /t REG_SZ /d "rundll32.exe C:\Users\Admin\Documents\ChromeData.dll",EntryPoint /f
            4⤵
            • Adds Run key to start application
            PID:2792

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1780-11-0x0000000010000000-0x0000000012DD6000-memory.dmp
      Filesize

      45.8MB

    • memory/1780-2-0x0000000010000000-0x0000000012DD6000-memory.dmp
      Filesize

      45.8MB

    • memory/1780-0-0x0000000010000000-0x0000000012DD6000-memory.dmp
      Filesize

      45.8MB

    • memory/1780-23-0x0000000012D6F000-0x0000000012D76000-memory.dmp
      Filesize

      28KB

    • memory/1780-1-0x00000000102E6000-0x0000000010300000-memory.dmp
      Filesize

      104KB

    • memory/2476-18-0x0000000000090000-0x0000000000112000-memory.dmp
      Filesize

      520KB

    • memory/2476-19-0x0000000000090000-0x0000000000112000-memory.dmp
      Filesize

      520KB

    • memory/2476-7-0x0000000000120000-0x0000000000121000-memory.dmp
      Filesize

      4KB

    • memory/2476-15-0x0000000000090000-0x0000000000112000-memory.dmp
      Filesize

      520KB

    • memory/2476-5-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2476-13-0x0000000000090000-0x0000000000112000-memory.dmp
      Filesize

      520KB

    • memory/2476-16-0x0000000000090000-0x0000000000112000-memory.dmp
      Filesize

      520KB

    • memory/2476-3-0x0000000000090000-0x0000000000112000-memory.dmp
      Filesize

      520KB

    • memory/2476-17-0x0000000000090000-0x0000000000112000-memory.dmp
      Filesize

      520KB

    • memory/2476-9-0x0000000000120000-0x0000000000121000-memory.dmp
      Filesize

      4KB

    • memory/2476-22-0x0000000000090000-0x0000000000112000-memory.dmp
      Filesize

      520KB

    • memory/2476-12-0x0000000000090000-0x0000000000112000-memory.dmp
      Filesize

      520KB

    • memory/2476-24-0x0000000000090000-0x0000000000112000-memory.dmp
      Filesize

      520KB

    • memory/2476-25-0x0000000000090000-0x0000000000112000-memory.dmp
      Filesize

      520KB

    • memory/2476-26-0x0000000000090000-0x0000000000112000-memory.dmp
      Filesize

      520KB

    • memory/2476-27-0x0000000000090000-0x0000000000112000-memory.dmp
      Filesize

      520KB

    • memory/2476-28-0x0000000000090000-0x0000000000112000-memory.dmp
      Filesize

      520KB

    • memory/2476-29-0x0000000000090000-0x0000000000112000-memory.dmp
      Filesize

      520KB

    • memory/2476-30-0x0000000000090000-0x0000000000112000-memory.dmp
      Filesize

      520KB

    • memory/2476-31-0x0000000000090000-0x0000000000112000-memory.dmp
      Filesize

      520KB