Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
26-03-2024 12:52
Static task
static1
Behavioral task
behavioral1
Sample
PI-BD2403001.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
PI-BD2403001.exe
Resource
win10v2004-20240226-en
General
-
Target
PI-BD2403001.exe
-
Size
1.1MB
-
MD5
7f9d54f2643b695c21d8fb560e72106a
-
SHA1
ecc78cd91c127a66929642ff7c901c17f5e55952
-
SHA256
373859f19da9662cebadea97fe4acf12e811b72acb5490d80c7f0d8ff45353a3
-
SHA512
b3c6797b6ca2ee33ccb907af9eae5e0b609030f24baed60f6776c2bf14aab58a1bff70c6218f3297198e9382ce4aa020ae9484bd00ee2ea25a446bb9e85a102b
-
SSDEEP
24576:llAinAzO5SRz+HJ0dkGdiNhp/BRaR6URr0GDp6eL:llAc5StANPpRaR6URrNp
Malware Config
Extracted
remcos
RemoteHost
127.0.0.1:47212
officerem.duckdns.org:47212
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-I8N3XG
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
ModiLoader Second Stage 1 IoCs
Processes:
resource yara_rule behavioral2/memory/2364-2-0x0000000003DB0000-0x0000000004DB0000-memory.dmp modiloader_stage2 -
Executes dropped EXE 1 IoCs
Processes:
7617241.exepid process 648 7617241.exe -
Loads dropped DLL 1 IoCs
Processes:
7617241.exepid process 648 7617241.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
PI-BD2403001.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Qbijgrcm = "C:\\Users\\Public\\Qbijgrcm.url" PI-BD2403001.exe -
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
Processes:
description flow ioc HTTP User-Agent header 44 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
powershell.exepid process 2840 powershell.exe 2840 powershell.exe 2840 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 2840 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
SndVol.exepid process 2508 SndVol.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
PI-BD2403001.execmd.exe7617241.execmd.execmd.exedescription pid process target process PID 2364 wrote to memory of 4444 2364 PI-BD2403001.exe cmd.exe PID 2364 wrote to memory of 4444 2364 PI-BD2403001.exe cmd.exe PID 2364 wrote to memory of 4444 2364 PI-BD2403001.exe cmd.exe PID 2364 wrote to memory of 5100 2364 PI-BD2403001.exe cmd.exe PID 2364 wrote to memory of 5100 2364 PI-BD2403001.exe cmd.exe PID 2364 wrote to memory of 5100 2364 PI-BD2403001.exe cmd.exe PID 2364 wrote to memory of 3728 2364 PI-BD2403001.exe cmd.exe PID 2364 wrote to memory of 3728 2364 PI-BD2403001.exe cmd.exe PID 2364 wrote to memory of 3728 2364 PI-BD2403001.exe cmd.exe PID 3728 wrote to memory of 648 3728 cmd.exe 7617241.exe PID 3728 wrote to memory of 648 3728 cmd.exe 7617241.exe PID 648 wrote to memory of 3684 648 7617241.exe cmd.exe PID 648 wrote to memory of 3684 648 7617241.exe cmd.exe PID 3684 wrote to memory of 4456 3684 cmd.exe cmd.exe PID 3684 wrote to memory of 4456 3684 cmd.exe cmd.exe PID 4456 wrote to memory of 2840 4456 cmd.exe powershell.exe PID 4456 wrote to memory of 2840 4456 cmd.exe powershell.exe PID 2364 wrote to memory of 4132 2364 PI-BD2403001.exe extrac32.exe PID 2364 wrote to memory of 4132 2364 PI-BD2403001.exe extrac32.exe PID 2364 wrote to memory of 4132 2364 PI-BD2403001.exe extrac32.exe PID 2364 wrote to memory of 2508 2364 PI-BD2403001.exe SndVol.exe PID 2364 wrote to memory of 2508 2364 PI-BD2403001.exe SndVol.exe PID 2364 wrote to memory of 2508 2364 PI-BD2403001.exe SndVol.exe PID 2364 wrote to memory of 2508 2364 PI-BD2403001.exe SndVol.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\PI-BD2403001.exe"C:\Users\Admin\AppData\Local\Temp\PI-BD2403001.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\SysWOW64\cmd.execmd /c mkdir "\\?\C:\Windows "2⤵PID:4444
-
C:\Windows\SysWOW64\cmd.execmd /c mkdir "\\?\C:\Windows \System32"2⤵PID:5100
-
C:\Windows\SysWOW64\cmd.execmd /c "C:\Windows \System32\7617241.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3728 -
C:\Windows \System32\7617241.exe"C:\Windows \System32\7617241.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:648 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\windows \system32\KDECO.bat""4⤵
- Suspicious use of WriteProcessMemory
PID:3684 -
C:\Windows\system32\cmd.execmd /c powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"5⤵
- Suspicious use of WriteProcessMemory
PID:4456 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2840 -
C:\Windows\SysWOW64\extrac32.exeC:\\Windows\\System32\\extrac32.exe /C /Y C:\Users\Admin\AppData\Local\Temp\PI-BD2403001.exe C:\\Users\\Public\\Libraries\\Qbijgrcm.PIF2⤵PID:4132
-
C:\Windows\SysWOW64\SndVol.exeC:\Windows\System32\SndVol.exe2⤵
- Suspicious use of SetWindowsHookEx
PID:2508
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5f3408bfeb042b343724de2831a730979
SHA1a32b4477686b243ae0b19f5b7c370bc986139be2
SHA256d5aab3434142b4f7e448f2126cc8ef28fa35f15aa65e21275e54a04177211375
SHA512b6f73671c27a8d9f949748b69e1db54a1e5d0a3bc2ff93cb6b2f686eb706220a6d5ebc53c8a21288b10e7bcd196f03a4dc232ec99158422b1cb127865866c1b3
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
128KB
MD5231ce1e1d7d98b44371ffff407d68b59
SHA125510d0f6353dbf0c9f72fc880de7585e34b28ff
SHA25630951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96
SHA512520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612
-
Filesize
112KB
MD5fa7aa88417d0c48807144a1a48fe3fbc
SHA16f5ec990b12d4a6075050a94e0d68d03781fa46d
SHA2562019dcd18ba7d5554a4a9da882740aa883941670af3de9396960081a0f8aa098
SHA51299b2eb6f8e7d00a3803cba229149e5e0cb67a3deb607782c55fbacd25d9c074cce83759de15490eff939d5ad98f26cdbd44395cc79ffe22753e16c3d9e3b5fff
-
Filesize
11KB
MD5c545650595b479c81ad6b9d8882aae39
SHA17a98aa2e6eee23b3c1bba876955d525bc618b3f0
SHA256a3a80983cb33159f0455fa0135789402558baa1460db94d0071318512b8cb5f9
SHA51285ac596a7da9072a28c4178e4fdedc98f1b49c8e3fe5612cfe464833297b13f65d2dc59b52d7fc9970cff8f98d954111229aec0ed9dded454e03b0cf4ebb6ff3