Analysis

  • max time kernel
    149s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-08-2022 19:35

General

  • Target

    2eb38f178185eea7a7d83cf7f3d85c7ebc45d82663f37294a79bbaf6e4f7860d.exe

  • Size

    796KB

  • MD5

    615def171d3b415388d7e204a0c008fd

  • SHA1

    0bb178878475eb4b66a701afe99b2073473051c3

  • SHA256

    2eb38f178185eea7a7d83cf7f3d85c7ebc45d82663f37294a79bbaf6e4f7860d

  • SHA512

    9b3e5420d1d77c163f7d4820f04131d945cb31d1d178f8fffe11745a0bd34b521d18cefbda2be2052ca6ca679096be78423fa7a3af08ddccd3d1891dee0a6aba

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

dash.3utilities.com:2404

dash1.3utilities.com:2404

dash2.ddns.net:2404

bash.mywire.org:2404

bash1.accesscam.org:2404

dash3.ddns.net:2404

dash4.ddns.net:2404

bash2.accessscam.org:2404

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    dashboard-AEPCOD

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    notepad;solitaire;

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • ModiLoader Second Stage 11 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2eb38f178185eea7a7d83cf7f3d85c7ebc45d82663f37294a79bbaf6e4f7860d.exe
    "C:\Users\Admin\AppData\Local\Temp\2eb38f178185eea7a7d83cf7f3d85c7ebc45d82663f37294a79bbaf6e4f7860d.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2692
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\Itiapmt.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3392
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /K C:\Users\Public\Libraries\ItiapmO.bat
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4524
        • C:\Windows\SysWOW64\net.exe
          net session
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3712
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 session
            5⤵
              PID:548
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -WindowStyle Hidden -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:820
      • C:\Windows\SysWOW64\logagent.exe
        "C:\Windows\System32\logagent.exe"
        2⤵
          PID:1952

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Public\Libraries\Cdex.bat
        Filesize

        155B

        MD5

        213c60adf1c9ef88dc3c9b2d579959d2

        SHA1

        e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021

        SHA256

        37c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e

        SHA512

        fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7

      • C:\Users\Public\Libraries\ItiapmO.bat
        Filesize

        1KB

        MD5

        df48c09f243ebcc8a165f77a1c2bf889

        SHA1

        455f7db0adcc2a58d006f1630fb0bd55cd868c07

        SHA256

        4ef9821678da07138c19405387f3fb95e409fbd461c7b8d847c05075facd63ca

        SHA512

        735838c7cca953697ded48adfcd037b7f198072a8962f5940ce12e1bb1c7dd8c1f257a829276f5f5456f776f5bd13342222dd6e0dfc8f18a23f464f2c8d8f1cc

      • C:\Users\Public\Libraries\Itiapmt.bat
        Filesize

        55B

        MD5

        d56671c55929a8e78c651ce0443e56b4

        SHA1

        1f9ab3ba328c538fb551d2477f7afa4e992b9bfb

        SHA256

        a1e9ca3b901e30f8892b946cf5ff5e754502b4de3772630446cfea49c0ebde81

        SHA512

        15eebd9dede10ec3c2b596d98cbab74f9e7bab22ac3561936869caf182be622f48e367d0926f64773373b7d04a102b7f996cc3b945026e48da8aa62c31ddb0d0

      • memory/548-186-0x0000000000000000-mapping.dmp
      • memory/820-197-0x00000000060E0000-0x00000000060FE000-memory.dmp
        Filesize

        120KB

      • memory/820-199-0x0000000006DC0000-0x0000000006DDA000-memory.dmp
        Filesize

        104KB

      • memory/820-204-0x00000000071A0000-0x00000000071A8000-memory.dmp
        Filesize

        32KB

      • memory/820-203-0x00000000071B0000-0x00000000071CA000-memory.dmp
        Filesize

        104KB

      • memory/820-202-0x00000000070B0000-0x00000000070BE000-memory.dmp
        Filesize

        56KB

      • memory/820-201-0x00000000070F0000-0x0000000007186000-memory.dmp
        Filesize

        600KB

      • memory/820-200-0x0000000006F00000-0x0000000006F0A000-memory.dmp
        Filesize

        40KB

      • memory/820-198-0x0000000007540000-0x0000000007BBA000-memory.dmp
        Filesize

        6.5MB

      • memory/820-196-0x000000006FA50000-0x000000006FA9C000-memory.dmp
        Filesize

        304KB

      • memory/820-195-0x0000000006130000-0x0000000006162000-memory.dmp
        Filesize

        200KB

      • memory/820-194-0x0000000005BA0000-0x0000000005BBE000-memory.dmp
        Filesize

        120KB

      • memory/820-193-0x0000000005580000-0x00000000055E6000-memory.dmp
        Filesize

        408KB

      • memory/820-192-0x0000000004D80000-0x0000000004DE6000-memory.dmp
        Filesize

        408KB

      • memory/820-191-0x0000000004CE0000-0x0000000004D02000-memory.dmp
        Filesize

        136KB

      • memory/820-188-0x0000000000000000-mapping.dmp
      • memory/820-189-0x00000000027F0000-0x0000000002826000-memory.dmp
        Filesize

        216KB

      • memory/820-190-0x0000000004F50000-0x0000000005578000-memory.dmp
        Filesize

        6.2MB

      • memory/1952-205-0x0000000000000000-mapping.dmp
      • memory/1952-208-0x0000000000400000-0x000000000047A000-memory.dmp
        Filesize

        488KB

      • memory/1952-207-0x0000000000400000-0x000000000047A000-memory.dmp
        Filesize

        488KB

      • memory/1952-206-0x0000000050590000-0x000000005060D000-memory.dmp
        Filesize

        500KB

      • memory/2692-175-0x0000000005910000-0x00000000059F5000-memory.dmp
        Filesize

        916KB

      • memory/2692-179-0x0000000005910000-0x00000000059F5000-memory.dmp
        Filesize

        916KB

      • memory/2692-155-0x0000000005910000-0x00000000059F5000-memory.dmp
        Filesize

        916KB

      • memory/2692-172-0x0000000005910000-0x00000000059F5000-memory.dmp
        Filesize

        916KB

      • memory/2692-171-0x0000000005910000-0x00000000059F5000-memory.dmp
        Filesize

        916KB

      • memory/2692-180-0x0000000005910000-0x00000000059F5000-memory.dmp
        Filesize

        916KB

      • memory/2692-178-0x0000000005910000-0x00000000059F5000-memory.dmp
        Filesize

        916KB

      • memory/2692-173-0x0000000005910000-0x00000000059F5000-memory.dmp
        Filesize

        916KB

      • memory/2692-177-0x0000000005910000-0x00000000059F5000-memory.dmp
        Filesize

        916KB

      • memory/2692-176-0x0000000005910000-0x00000000059F5000-memory.dmp
        Filesize

        916KB

      • memory/2692-174-0x0000000005910000-0x00000000059F5000-memory.dmp
        Filesize

        916KB

      • memory/3392-181-0x0000000000000000-mapping.dmp
      • memory/3712-185-0x0000000000000000-mapping.dmp
      • memory/4524-183-0x0000000000000000-mapping.dmp