Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-10-2023 21:17

General

  • Target

    af833c8bae12203ce03858314816a871.exe

  • Size

    1.1MB

  • MD5

    af833c8bae12203ce03858314816a871

  • SHA1

    5e4789f84607d5a28c3074d91a6e13f7bb55ba45

  • SHA256

    0951a4a0aa2cfa91d5477895e6302d68fcddd490691787e63261e7bf9982e5cd

  • SHA512

    ef7538c19fa8657a3ec4637122f116cee8444f416105e55b6ddfc93710da88f25c834ceeeffe3ccdb9cb3231b65a68bbaf4253558462c4695a5b1e9f8fd48546

  • SSDEEP

    24576:RHGmldG2kHXUt8ka/P7hl932X1Cd7DjtneA:RHcte

Malware Config

Extracted

Family

remcos

Botnet

ARAB

C2

tornado.ydns.eu:1972

orifak.ydns.eu:1972

wedhstinwell.online:1972

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    RmgDEfdfdef-8B9XCY

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • ModiLoader Second Stage 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\af833c8bae12203ce03858314816a871.exe
    "C:\Users\Admin\AppData\Local\Temp\af833c8bae12203ce03858314816a871.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:212
    • C:\Windows\SysWOW64\SndVol.exe
      C:\Windows\System32\SndVol.exe
      2⤵
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1252

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/212-0-0x00000000006E0000-0x00000000006E1000-memory.dmp
    Filesize

    4KB

  • memory/212-1-0x0000000003F90000-0x0000000004F90000-memory.dmp
    Filesize

    16.0MB

  • memory/212-2-0x0000000003F90000-0x0000000004F90000-memory.dmp
    Filesize

    16.0MB

  • memory/212-4-0x0000000000400000-0x000000000052A000-memory.dmp
    Filesize

    1.2MB

  • memory/212-5-0x00000000006E0000-0x00000000006E1000-memory.dmp
    Filesize

    4KB

  • memory/1252-8-0x00000000029C0000-0x00000000039C0000-memory.dmp
    Filesize

    16.0MB

  • memory/1252-10-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1252-9-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1252-13-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1252-15-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1252-16-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1252-17-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1252-18-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1252-19-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1252-23-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1252-24-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1252-25-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1252-26-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1252-27-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1252-28-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1252-29-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1252-30-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1252-31-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1252-32-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1252-33-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB