Analysis
-
max time kernel
297s -
max time network
295s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
24-05-2024 14:28
Static task
static1
Behavioral task
behavioral1
Sample
Tax Organizer.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
Tax Organizer.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
msimg32.dll
Resource
win7-20240508-en
Behavioral task
behavioral4
Sample
msimg32.dll
Resource
win10v2004-20240426-en
General
-
Target
msimg32.dll
-
Size
45.1MB
-
MD5
2b0cd6422137c4f1c4496305467b95c4
-
SHA1
a4ede1255abdda3fc27347fc46a0b3b9fd963972
-
SHA256
d9ffb32f33d1f16ca20346890449d410edb025a631f40b277c692474ba0c0318
-
SHA512
b1e8e238ccabf4be29d862d49191345a52310be178b1eb3b305cb2277877f948c14860a9fb95df1b93b6a01bb234217cc7cddedbd3ebdcd1e92b7ff05dd1a0a6
-
SSDEEP
786432:oUP7GCGO7t0Srkx/tC0SzIdSwh/WxbpNHQD3trzRp2:oUP7GCG6iSrkx1hSzYsHQD3t/RY
Malware Config
Extracted
remcos
RemoteHost
deytrycooldown.duckdns.org:7070
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-TYSCJG
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 2072 regsvr32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_Classes\Local Settings rundll32.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: 33 1212 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1212 AUDIODG.EXE Token: 33 1212 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1212 AUDIODG.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2500 AcroRd32.exe 2500 AcroRd32.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 788 wrote to memory of 2072 788 regsvr32.exe 28 PID 788 wrote to memory of 2072 788 regsvr32.exe 28 PID 788 wrote to memory of 2072 788 regsvr32.exe 28 PID 788 wrote to memory of 2072 788 regsvr32.exe 28 PID 788 wrote to memory of 2072 788 regsvr32.exe 28 PID 788 wrote to memory of 2072 788 regsvr32.exe 28 PID 788 wrote to memory of 2072 788 regsvr32.exe 28 PID 2072 wrote to memory of 2064 2072 regsvr32.exe 29 PID 2072 wrote to memory of 2064 2072 regsvr32.exe 29 PID 2072 wrote to memory of 2064 2072 regsvr32.exe 29 PID 2072 wrote to memory of 2064 2072 regsvr32.exe 29 PID 2072 wrote to memory of 2064 2072 regsvr32.exe 29 PID 2072 wrote to memory of 2064 2072 regsvr32.exe 29 PID 2072 wrote to memory of 2064 2072 regsvr32.exe 29 PID 2072 wrote to memory of 2064 2072 regsvr32.exe 29 PID 2072 wrote to memory of 2064 2072 regsvr32.exe 29 PID 2072 wrote to memory of 2064 2072 regsvr32.exe 29 PID 3004 wrote to memory of 2500 3004 rundll32.exe 39 PID 3004 wrote to memory of 2500 3004 rundll32.exe 39 PID 3004 wrote to memory of 2500 3004 rundll32.exe 39 PID 3004 wrote to memory of 2500 3004 rundll32.exe 39
Processes
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\msimg32.dll1⤵
- Suspicious use of WriteProcessMemory
PID:788 -
C:\Windows\SysWOW64\regsvr32.exe/s C:\Users\Admin\AppData\Local\Temp\msimg32.dll2⤵
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\SysWOW64\regsvr32.exe"3⤵PID:2064
-
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:576
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x1ac1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1212
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\msimg32.dll1⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\msimg32.dll"2⤵
- Suspicious use of SetWindowsHookEx
PID:2500
-
-
C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\msimg32.dll"1⤵PID:2536
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD559f17a591bb6c2cea06b4cb8f8217514
SHA110b750980f262d5959322a485bf7df602ed5b498
SHA2562de50b24f0789eabd838b4a28e03f3c26584524cd8cf125c2661b697ef69eb82
SHA5122067253b7477a2e14ddf8d0d7f4e8e2ebd9a0ebd6c2a540ced3a3fc13bc616f761e778a46fee797d38c5dbb0bb5f17c1363b3a050c452bcc7811206723159259