Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-04-2023 10:55

General

  • Target

    DB_aabghifcjcgd0x02B07 - Copy (1)_PDF.exe

  • Size

    702KB

  • MD5

    c4fa2d01b93ec5626f27af97399dd4ae

  • SHA1

    e8b9579d38b6ae11d2f520dc3b66f08e21f8ffa1

  • SHA256

    6ff3c874127b92713c89a07825d7794a47cdff0fbaa8500685ff116bd09ffd09

  • SHA512

    59527b7979a3bd4787f3fa3c26c5036c006deac147026f9da84d781d937d2e550e5e0ba0b64a2c3a3c03d396699035f338055282331596c30d0e58c253d9d79b

  • SSDEEP

    12288:jhdbZQFXq//Y4v3eftE3LSq/ysk+olvLFB7u/GFI3dSq0j:zZQlSrvOftE3bxRoFJgdS/j

Malware Config

Extracted

Family

remcos

Botnet

Razor

C2

20.251.10.189:2349

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    olds.dat

  • keylog_flag

    false

  • keylog_path

    %UserProfile%

  • mouse_option

    false

  • mutex

    razors-OC7ISS

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • ModiLoader Second Stage 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DB_aabghifcjcgd0x02B07 - Copy (1)_PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\DB_aabghifcjcgd0x02B07 - Copy (1)_PDF.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1280
    • C:\Windows\SysWOW64\colorcpl.exe
      C:\Windows\System32\colorcpl.exe
      2⤵
        PID:5112

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1280-153-0x0000000010590000-0x0000000010613000-memory.dmp
      Filesize

      524KB

    • memory/1280-135-0x00000000027A0000-0x00000000027A1000-memory.dmp
      Filesize

      4KB

    • memory/1280-136-0x0000000000400000-0x00000000004B6000-memory.dmp
      Filesize

      728KB

    • memory/1280-147-0x0000000010590000-0x0000000010613000-memory.dmp
      Filesize

      524KB

    • memory/1280-133-0x00000000029E0000-0x0000000002A0C000-memory.dmp
      Filesize

      176KB

    • memory/5112-160-0x00000000049E0000-0x0000000004A60000-memory.dmp
      Filesize

      512KB

    • memory/5112-164-0x00000000049E0000-0x0000000004A60000-memory.dmp
      Filesize

      512KB

    • memory/5112-154-0x0000000004950000-0x0000000004951000-memory.dmp
      Filesize

      4KB

    • memory/5112-155-0x00000000049E0000-0x0000000004A60000-memory.dmp
      Filesize

      512KB

    • memory/5112-158-0x00000000049E0000-0x0000000004A60000-memory.dmp
      Filesize

      512KB

    • memory/5112-148-0x0000000004830000-0x0000000004831000-memory.dmp
      Filesize

      4KB

    • memory/5112-161-0x00000000049E0000-0x0000000004A60000-memory.dmp
      Filesize

      512KB

    • memory/5112-162-0x0000000010590000-0x0000000010613000-memory.dmp
      Filesize

      524KB

    • memory/5112-163-0x00000000049E0000-0x0000000004A60000-memory.dmp
      Filesize

      512KB

    • memory/5112-149-0x00000000048F0000-0x00000000048F1000-memory.dmp
      Filesize

      4KB

    • memory/5112-165-0x00000000049E0000-0x0000000004A60000-memory.dmp
      Filesize

      512KB

    • memory/5112-171-0x00000000049E0000-0x0000000004A60000-memory.dmp
      Filesize

      512KB

    • memory/5112-172-0x00000000049E0000-0x0000000004A60000-memory.dmp
      Filesize

      512KB

    • memory/5112-173-0x00000000049E0000-0x0000000004A60000-memory.dmp
      Filesize

      512KB

    • memory/5112-174-0x00000000049E0000-0x0000000004A60000-memory.dmp
      Filesize

      512KB

    • memory/5112-175-0x00000000049E0000-0x0000000004A60000-memory.dmp
      Filesize

      512KB

    • memory/5112-176-0x00000000049E0000-0x0000000004A60000-memory.dmp
      Filesize

      512KB

    • memory/5112-177-0x00000000049E0000-0x0000000004A60000-memory.dmp
      Filesize

      512KB