Analysis

  • max time kernel
    146s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 15:34

General

  • Target

    SecuriteInfo.com.Win32.RATX-gen.12024.12837.exe

  • Size

    1.7MB

  • MD5

    ee0513a80a58ed0fc91e30c06090b5d6

  • SHA1

    7ba8e3531bb8c68de5f9f1b1b86be7f2f5b33ccd

  • SHA256

    f00e32729c625a2fd9cba96a87180cc66b590af66515a361f086efbcff8d20ef

  • SHA512

    50f6d50f02350bf78bb2ed97ab3b5be2abd2ae3d95544228c8c5d004f41541505034cfb179f649f13532f20dd9997ffb49763298466c0ed7c6bad43e48cf081f

  • SSDEEP

    49152:7RBxLiIxxZrm0UZu0LCi2wcc/Z9n7DGxxZrmh7:dBxuIxu0UQ0LCccaZ9nPGxuh

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

127.0.0.1:47212

officerem.duckdns.org:47212

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-I8N3XG

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • ModiLoader Second Stage 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.12024.12837.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.12024.12837.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1028
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Public\Libraries\EjtitysqO.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2416
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
        3⤵
          PID:2888
        • C:\Windows\SysWOW64\xcopy.exe
          xcopy "easinvoker.exe" "C:\Windows \System32\" /K /D /H /Y
          3⤵
          • Enumerates system info in registry
          PID:2892
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
          3⤵
            PID:1900
          • C:\Windows\SysWOW64\xcopy.exe
            xcopy "Aaa.bat" "C:\Windows \System32\" /K /D /H /Y
            3⤵
            • Enumerates system info in registry
            PID:2900
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
            3⤵
              PID:1808
            • C:\Windows\SysWOW64\xcopy.exe
              xcopy "netutils.dll" "C:\Windows \System32\" /K /D /H /Y
              3⤵
              • Enumerates system info in registry
              PID:556
            • C:\Windows \System32\easinvoker.exe
              "C:\Windows \System32\easinvoker.exe"
              3⤵
              • Executes dropped EXE
              PID:2616
            • C:\Windows \System32\easinvoker.exe
              "C:\Windows \System32\easinvoker.exe"
              3⤵
              • Executes dropped EXE
              PID:2724
          • C:\Windows\SysWOW64\extrac32.exe
            C:\\Windows\\System32\\extrac32.exe /C /Y C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.12024.12837.exe C:\\Users\\Public\\Libraries\\Ejtitysq.PIF
            2⤵
              PID:1260

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Privilege Escalation

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Defense Evasion

          Modify Registry

          1
          T1112

          Discovery

          System Information Discovery

          2
          T1082

          Query Registry

          1
          T1012

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\remcos\logs.dat
            Filesize

            144B

            MD5

            0650bab8cdaadcf304e798ebea6dcba5

            SHA1

            3cead359cfa4d7fc392c85ba574e232c69e4cae3

            SHA256

            a19aea74865927a49ed420049a1f9531a59eecda1a6ee25858d0f102547d823f

            SHA512

            f4c196775c15d8959c4561455952f29ab28c097636ad6f2ae26e571350044620e853c874593340cf40f2f134b1ecd5ae64e23e41e965fa80a5ac6dfaf206e51b

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
            Filesize

            68KB

            MD5

            29f65ba8e88c063813cc50a4ea544e93

            SHA1

            05a7040d5c127e68c25d81cc51271ffb8bef3568

            SHA256

            1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

            SHA512

            e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

          • C:\Users\Admin\AppData\Local\Temp\Tar3A78.tmp
            Filesize

            177KB

            MD5

            435a9ac180383f9fa094131b173a2f7b

            SHA1

            76944ea657a9db94f9a4bef38f88c46ed4166983

            SHA256

            67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

            SHA512

            1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

          • C:\Users\Public\Libraries\EjtitysqO.bat
            Filesize

            29KB

            MD5

            828ffbf60677999579dafe4bf3919c63

            SHA1

            a0d159a1b9a49e9eaccc53fe0c3266c0526a1bdc

            SHA256

            abac4a967800f5da708572ec42441ec373cd52459a83a8a382d6b8579482789d

            SHA512

            bf00909e24c5a6fb2346e8457a9adacd5f1b35988d90abbde9ff26896bbb59edafea60d9db4d10182a7b5e129bb69585d3e20bc5c63af3517b3a7ef1e45ffb7e

          • C:\Users\Public\Libraries\aaa.bat
            Filesize

            3KB

            MD5

            71e46efe9932b83b397b44052513fb49

            SHA1

            741af3b8c31095a0cc2c39c41e62279684913205

            SHA256

            11c20fabf677cd77e8a354b520f6ffca09cac37ce15c9932550e749e49efe08a

            SHA512

            76da3b441c0eaaaabdd4d21b0a3d4aa7fd49d73a5f0dab2cfb39f2e114efe4f4dabe2d46b01b66d810d6e0efa97676599ece5c213c1a69a5f2f4897a9b4ac8da

          • C:\Users\Public\Libraries\easinvoker.exe
            Filesize

            128KB

            MD5

            231ce1e1d7d98b44371ffff407d68b59

            SHA1

            25510d0f6353dbf0c9f72fc880de7585e34b28ff

            SHA256

            30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

            SHA512

            520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

          • C:\Users\Public\Libraries\netutils.dll
            Filesize

            114KB

            MD5

            566b326055c3ed8e2028aa1e2c1054d0

            SHA1

            c25fa6d6369c083526cafcf45b5f554635afe218

            SHA256

            a692d4305b95e57e2cfc871d53a41a5bfc9e306cb1a86ca1159db4f469598714

            SHA512

            da4b0b45d47757b69f9abc1817d3cb3c85deb08658e55f07b016fba053efe541a5791b9b2b380c25b440bbae6916c5a2245261553ca3c5025d9d55c943f9823c

          • memory/1028-98-0x0000000015ED0000-0x0000000016ED0000-memory.dmp
            Filesize

            16.0MB

          • memory/1028-103-0x0000000015ED0000-0x0000000016ED0000-memory.dmp
            Filesize

            16.0MB

          • memory/1028-4-0x0000000000220000-0x0000000000221000-memory.dmp
            Filesize

            4KB

          • memory/1028-2-0x0000000003200000-0x0000000004200000-memory.dmp
            Filesize

            16.0MB

          • memory/1028-151-0x0000000015ED0000-0x0000000016ED0000-memory.dmp
            Filesize

            16.0MB

          • memory/1028-95-0x0000000015ED0000-0x0000000016ED0000-memory.dmp
            Filesize

            16.0MB

          • memory/1028-97-0x0000000015ED0000-0x0000000016ED0000-memory.dmp
            Filesize

            16.0MB

          • memory/1028-0-0x0000000000220000-0x0000000000221000-memory.dmp
            Filesize

            4KB

          • memory/1028-99-0x0000000015ED0000-0x0000000016ED0000-memory.dmp
            Filesize

            16.0MB

          • memory/1028-100-0x0000000015ED0000-0x0000000016ED0000-memory.dmp
            Filesize

            16.0MB

          • memory/1028-101-0x0000000015ED0000-0x0000000016ED0000-memory.dmp
            Filesize

            16.0MB

          • memory/1028-5-0x0000000000400000-0x00000000005B6000-memory.dmp
            Filesize

            1.7MB

          • memory/1028-104-0x0000000015ED0000-0x0000000016ED0000-memory.dmp
            Filesize

            16.0MB

          • memory/1028-107-0x0000000015ED0000-0x0000000016ED0000-memory.dmp
            Filesize

            16.0MB

          • memory/1028-109-0x0000000015ED0000-0x0000000016ED0000-memory.dmp
            Filesize

            16.0MB

          • memory/1028-1-0x0000000003200000-0x0000000004200000-memory.dmp
            Filesize

            16.0MB

          • memory/1028-119-0x0000000015ED0000-0x0000000016ED0000-memory.dmp
            Filesize

            16.0MB

          • memory/1028-120-0x0000000015ED0000-0x0000000016ED0000-memory.dmp
            Filesize

            16.0MB

          • memory/1028-130-0x0000000015ED0000-0x0000000016ED0000-memory.dmp
            Filesize

            16.0MB

          • memory/1028-131-0x0000000015ED0000-0x0000000016ED0000-memory.dmp
            Filesize

            16.0MB

          • memory/1028-140-0x0000000015ED0000-0x0000000016ED0000-memory.dmp
            Filesize

            16.0MB

          • memory/1028-141-0x0000000015ED0000-0x0000000016ED0000-memory.dmp
            Filesize

            16.0MB

          • memory/2416-81-0x0000000000690000-0x0000000000691000-memory.dmp
            Filesize

            4KB