Analysis

  • max time kernel
    159s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-08-2022 17:29

General

  • Target

    5fccdbafe8bfe19bb457f3066b5262a24fd637adc128b4254c4b9eec4226832c.exe

  • Size

    836KB

  • MD5

    a424db47ced8dddd3f6a9ac6c6f04803

  • SHA1

    5fce281b9435345ec39659294e3dc5318cc2df17

  • SHA256

    5fccdbafe8bfe19bb457f3066b5262a24fd637adc128b4254c4b9eec4226832c

  • SHA512

    bd4f3d15ee91e063220e21b41b735e80a7c9e3b4d5da852e65357ed2a8e2423681446a8df75c78e168e4dc24f33294794a959310e8301f7edf50599ba6e57d92

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

dash.3utilities.com:2404

dash1.3utilities.com:2404

dash2.ddns.net:2404

bash.mywire.org:2404

bash1.accesscam.org:2404

dash3.ddns.net:2404

dash4.ddns.net:2404

bash2.accessscam.org:2404

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    dashboard-08X8SV

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    notepad;solitaire;

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • ModiLoader Second Stage 62 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5fccdbafe8bfe19bb457f3066b5262a24fd637adc128b4254c4b9eec4226832c.exe
    "C:\Users\Admin\AppData\Local\Temp\5fccdbafe8bfe19bb457f3066b5262a24fd637adc128b4254c4b9eec4226832c.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2552
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\Nhqqlxt.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2476
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /K C:\Users\Public\Libraries\NhqqlxO.bat
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1948
        • C:\Windows\SysWOW64\net.exe
          net session
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3804
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 session
            5⤵
              PID:2100
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -WindowStyle Hidden -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:812
      • C:\Windows\SysWOW64\cleanmgr.exe
        "C:\Windows\System32\cleanmgr.exe"
        2⤵
        • Enumerates connected drives
        PID:2052

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\Libraries\Cdex.bat
      Filesize

      155B

      MD5

      213c60adf1c9ef88dc3c9b2d579959d2

      SHA1

      e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021

      SHA256

      37c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e

      SHA512

      fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7

    • C:\Users\Public\Libraries\NhqqlxO.bat
      Filesize

      1KB

      MD5

      df48c09f243ebcc8a165f77a1c2bf889

      SHA1

      455f7db0adcc2a58d006f1630fb0bd55cd868c07

      SHA256

      4ef9821678da07138c19405387f3fb95e409fbd461c7b8d847c05075facd63ca

      SHA512

      735838c7cca953697ded48adfcd037b7f198072a8962f5940ce12e1bb1c7dd8c1f257a829276f5f5456f776f5bd13342222dd6e0dfc8f18a23f464f2c8d8f1cc

    • C:\Users\Public\Libraries\Nhqqlxt.bat
      Filesize

      55B

      MD5

      5a3a663cdfa2106151118bcedeb4c8ed

      SHA1

      75a59ae612ba11e2d794be403834c13b11635cbf

      SHA256

      001cbe74181b091b325b7a750a62f0b3ce09e91cb6c2e5d39a3cb69a62489d0e

      SHA512

      7fb4878a4247f9c51be745ee06a6c85f52805cd3501b6e231a7c5320cc683d10fe9848ae135511f3a3e5f626119df387815bac999c49ee4e74272114b903d6a5

    • memory/812-221-0x0000000007400000-0x000000000741E000-memory.dmp
      Filesize

      120KB

    • memory/812-208-0x0000000005860000-0x0000000005E88000-memory.dmp
      Filesize

      6.2MB

    • memory/812-258-0x0000000005150000-0x000000000515A000-memory.dmp
      Filesize

      40KB

    • memory/812-257-0x0000000000C00000-0x0000000000C1A000-memory.dmp
      Filesize

      104KB

    • memory/812-256-0x0000000007C10000-0x000000000828A000-memory.dmp
      Filesize

      6.5MB

    • memory/812-262-0x0000000007860000-0x0000000007868000-memory.dmp
      Filesize

      32KB

    • memory/812-261-0x0000000007870000-0x000000000788A000-memory.dmp
      Filesize

      104KB

    • memory/812-260-0x00000000054B0000-0x00000000054BE000-memory.dmp
      Filesize

      56KB

    • memory/812-206-0x0000000000000000-mapping.dmp
    • memory/812-207-0x0000000002F00000-0x0000000002F36000-memory.dmp
      Filesize

      216KB

    • memory/812-220-0x000000006FB80000-0x000000006FBCC000-memory.dmp
      Filesize

      304KB

    • memory/812-219-0x0000000007420000-0x0000000007452000-memory.dmp
      Filesize

      200KB

    • memory/812-212-0x00000000062C0000-0x00000000062DE000-memory.dmp
      Filesize

      120KB

    • memory/812-211-0x0000000005690000-0x00000000056F6000-memory.dmp
      Filesize

      408KB

    • memory/812-210-0x00000000055B0000-0x0000000005616000-memory.dmp
      Filesize

      408KB

    • memory/812-209-0x0000000005410000-0x0000000005432000-memory.dmp
      Filesize

      136KB

    • memory/812-259-0x0000000007770000-0x0000000007806000-memory.dmp
      Filesize

      600KB

    • memory/1948-201-0x0000000000000000-mapping.dmp
    • memory/2052-222-0x0000000000000000-mapping.dmp
    • memory/2052-227-0x0000000050590000-0x000000005060D000-memory.dmp
      Filesize

      500KB

    • memory/2052-254-0x00000000032B0000-0x000000000332A000-memory.dmp
      Filesize

      488KB

    • memory/2052-255-0x00000000032B0000-0x000000000332A000-memory.dmp
      Filesize

      488KB

    • memory/2100-204-0x0000000000000000-mapping.dmp
    • memory/2476-199-0x0000000000000000-mapping.dmp
    • memory/2552-181-0x0000000005470000-0x000000000555A000-memory.dmp
      Filesize

      936KB

    • memory/2552-218-0x0000000005470000-0x000000000555A000-memory.dmp
      Filesize

      936KB

    • memory/2552-189-0x0000000005470000-0x000000000555A000-memory.dmp
      Filesize

      936KB

    • memory/2552-190-0x0000000005470000-0x000000000555A000-memory.dmp
      Filesize

      936KB

    • memory/2552-191-0x0000000005470000-0x000000000555A000-memory.dmp
      Filesize

      936KB

    • memory/2552-192-0x0000000005470000-0x000000000555A000-memory.dmp
      Filesize

      936KB

    • memory/2552-193-0x0000000005470000-0x000000000555A000-memory.dmp
      Filesize

      936KB

    • memory/2552-194-0x0000000005470000-0x000000000555A000-memory.dmp
      Filesize

      936KB

    • memory/2552-195-0x0000000005470000-0x000000000555A000-memory.dmp
      Filesize

      936KB

    • memory/2552-196-0x0000000005470000-0x000000000555A000-memory.dmp
      Filesize

      936KB

    • memory/2552-197-0x0000000005470000-0x000000000555A000-memory.dmp
      Filesize

      936KB

    • memory/2552-198-0x0000000005470000-0x000000000555A000-memory.dmp
      Filesize

      936KB

    • memory/2552-187-0x0000000005470000-0x000000000555A000-memory.dmp
      Filesize

      936KB

    • memory/2552-186-0x0000000005470000-0x000000000555A000-memory.dmp
      Filesize

      936KB

    • memory/2552-185-0x0000000005470000-0x000000000555A000-memory.dmp
      Filesize

      936KB

    • memory/2552-184-0x0000000005470000-0x000000000555A000-memory.dmp
      Filesize

      936KB

    • memory/2552-161-0x0000000005470000-0x000000000555A000-memory.dmp
      Filesize

      936KB

    • memory/2552-183-0x0000000005470000-0x000000000555A000-memory.dmp
      Filesize

      936KB

    • memory/2552-145-0x0000000005470000-0x000000000555A000-memory.dmp
      Filesize

      936KB

    • memory/2552-182-0x0000000005470000-0x000000000555A000-memory.dmp
      Filesize

      936KB

    • memory/2552-180-0x0000000005470000-0x000000000555A000-memory.dmp
      Filesize

      936KB

    • memory/2552-179-0x0000000005470000-0x000000000555A000-memory.dmp
      Filesize

      936KB

    • memory/2552-178-0x0000000005470000-0x000000000555A000-memory.dmp
      Filesize

      936KB

    • memory/2552-177-0x0000000005470000-0x000000000555A000-memory.dmp
      Filesize

      936KB

    • memory/2552-176-0x0000000005470000-0x000000000555A000-memory.dmp
      Filesize

      936KB

    • memory/2552-175-0x0000000005470000-0x000000000555A000-memory.dmp
      Filesize

      936KB

    • memory/2552-214-0x0000000005470000-0x000000000555A000-memory.dmp
      Filesize

      936KB

    • memory/2552-213-0x0000000005470000-0x000000000555A000-memory.dmp
      Filesize

      936KB

    • memory/2552-215-0x0000000005470000-0x000000000555A000-memory.dmp
      Filesize

      936KB

    • memory/2552-216-0x0000000005470000-0x000000000555A000-memory.dmp
      Filesize

      936KB

    • memory/2552-217-0x0000000005470000-0x000000000555A000-memory.dmp
      Filesize

      936KB

    • memory/2552-188-0x0000000005470000-0x000000000555A000-memory.dmp
      Filesize

      936KB

    • memory/2552-174-0x0000000005470000-0x000000000555A000-memory.dmp
      Filesize

      936KB

    • memory/2552-173-0x0000000005470000-0x000000000555A000-memory.dmp
      Filesize

      936KB

    • memory/2552-172-0x0000000005470000-0x000000000555A000-memory.dmp
      Filesize

      936KB

    • memory/2552-171-0x0000000005470000-0x000000000555A000-memory.dmp
      Filesize

      936KB

    • memory/2552-224-0x0000000050590000-0x000000005060D000-memory.dmp
      Filesize

      500KB

    • memory/2552-225-0x0000000005470000-0x000000000555A000-memory.dmp
      Filesize

      936KB

    • memory/2552-170-0x0000000005470000-0x000000000555A000-memory.dmp
      Filesize

      936KB

    • memory/2552-226-0x0000000005470000-0x000000000555A000-memory.dmp
      Filesize

      936KB

    • memory/2552-228-0x0000000005470000-0x000000000555A000-memory.dmp
      Filesize

      936KB

    • memory/2552-230-0x0000000005470000-0x000000000555A000-memory.dmp
      Filesize

      936KB

    • memory/2552-229-0x0000000005470000-0x000000000555A000-memory.dmp
      Filesize

      936KB

    • memory/2552-231-0x0000000005470000-0x000000000555A000-memory.dmp
      Filesize

      936KB

    • memory/2552-232-0x0000000005470000-0x000000000555A000-memory.dmp
      Filesize

      936KB

    • memory/2552-233-0x0000000005470000-0x000000000555A000-memory.dmp
      Filesize

      936KB

    • memory/2552-234-0x0000000005470000-0x000000000555A000-memory.dmp
      Filesize

      936KB

    • memory/2552-235-0x0000000005470000-0x000000000555A000-memory.dmp
      Filesize

      936KB

    • memory/2552-236-0x0000000005470000-0x000000000555A000-memory.dmp
      Filesize

      936KB

    • memory/2552-237-0x0000000005470000-0x000000000555A000-memory.dmp
      Filesize

      936KB

    • memory/2552-238-0x0000000005470000-0x000000000555A000-memory.dmp
      Filesize

      936KB

    • memory/2552-239-0x0000000005470000-0x000000000555A000-memory.dmp
      Filesize

      936KB

    • memory/2552-240-0x0000000005470000-0x000000000555A000-memory.dmp
      Filesize

      936KB

    • memory/2552-241-0x0000000005470000-0x000000000555A000-memory.dmp
      Filesize

      936KB

    • memory/2552-242-0x0000000005470000-0x000000000555A000-memory.dmp
      Filesize

      936KB

    • memory/2552-169-0x0000000005470000-0x000000000555A000-memory.dmp
      Filesize

      936KB

    • memory/2552-168-0x0000000005470000-0x000000000555A000-memory.dmp
      Filesize

      936KB

    • memory/2552-167-0x0000000005470000-0x000000000555A000-memory.dmp
      Filesize

      936KB

    • memory/2552-166-0x0000000005470000-0x000000000555A000-memory.dmp
      Filesize

      936KB

    • memory/2552-165-0x0000000005470000-0x000000000555A000-memory.dmp
      Filesize

      936KB

    • memory/2552-164-0x0000000005470000-0x000000000555A000-memory.dmp
      Filesize

      936KB

    • memory/2552-163-0x0000000005470000-0x000000000555A000-memory.dmp
      Filesize

      936KB

    • memory/2552-162-0x0000000005470000-0x000000000555A000-memory.dmp
      Filesize

      936KB

    • memory/3804-203-0x0000000000000000-mapping.dmp