Analysis

  • max time kernel
    149s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 01:39

General

  • Target

    8a005601e52341e8aff3c95cf30f4ede6b874d2b7e6ffdb9afda9425733fc5d7.exe

  • Size

    2.1MB

  • MD5

    29af19382bdeadee6d93b98f354e703d

  • SHA1

    3d38885812aa0c910025d86e05287600c745f5c8

  • SHA256

    8a005601e52341e8aff3c95cf30f4ede6b874d2b7e6ffdb9afda9425733fc5d7

  • SHA512

    ac5df65acdb4b3fbe288983eb7498761c64e7e3dd4161d1f74a6b749468c7b5b5209474e91e199625933f439785a730d181c30d2379f791ea5f424fc407649ef

  • SSDEEP

    49152:3ARQYxxZrm0UZu0LCi2wcc/Z9L7KtQDSxxZrmh7:3Uxu0UQ0LCccaZ9LU7xuh

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

jantis.duckdns.org:1188

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    ffrrdds

  • mouse_option

    false

  • mutex

    Rmc-TALGAI

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) 18 IoCs
  • ModiLoader Second Stage 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8a005601e52341e8aff3c95cf30f4ede6b874d2b7e6ffdb9afda9425733fc5d7.exe
    "C:\Users\Admin\AppData\Local\Temp\8a005601e52341e8aff3c95cf30f4ede6b874d2b7e6ffdb9afda9425733fc5d7.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:404
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\OcihlomcO.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5116
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
        3⤵
          PID:3688
        • C:\Windows\SysWOW64\xcopy.exe
          xcopy "easinvoker.exe" "C:\Windows \System32\" /K /D /H /Y
          3⤵
          • Enumerates system info in registry
          PID:3468
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
          3⤵
            PID:4996
          • C:\Windows\SysWOW64\xcopy.exe
            xcopy "Aaa.bat" "C:\Windows \System32\" /K /D /H /Y
            3⤵
            • Enumerates system info in registry
            PID:1004
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
            3⤵
              PID:4448
            • C:\Windows\SysWOW64\xcopy.exe
              xcopy "netutils.dll" "C:\Windows \System32\" /K /D /H /Y
              3⤵
              • Enumerates system info in registry
              PID:3440
            • C:\Windows \System32\easinvoker.exe
              "C:\Windows \System32\easinvoker.exe"
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:4404
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c ""C:\windows \system32\aaa.bat""
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:3312
                • C:\Windows\System32\extrac32.exe
                  C:\\Windows\\System32\\extrac32.exe /C /Y C:\\Windows\\System32\\cmd.exe C:\\Users\\Public\\alpha.exe
                  5⤵
                    PID:3516
                  • C:\Users\Public\alpha.exe
                    C:\\Users\\Public\\alpha /c powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of WriteProcessMemory
                    PID:4336
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                      6⤵
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:984
            • C:\Windows\SysWOW64\extrac32.exe
              C:\\Windows\\System32\\extrac32.exe /C /Y C:\Users\Admin\AppData\Local\Temp\8a005601e52341e8aff3c95cf30f4ede6b874d2b7e6ffdb9afda9425733fc5d7.exe C:\\Users\\Public\\Libraries\\Ocihlomc.PIF
              2⤵
                PID:1816
              • C:\Windows\SysWOW64\SndVol.exe
                C:\Windows\System32\SndVol.exe
                2⤵
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                PID:5048

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Persistence

            Boot or Logon Autostart Execution

            1
            T1547

            Registry Run Keys / Startup Folder

            1
            T1547.001

            Privilege Escalation

            Boot or Logon Autostart Execution

            1
            T1547

            Registry Run Keys / Startup Folder

            1
            T1547.001

            Defense Evasion

            Modify Registry

            1
            T1112

            Discovery

            Query Registry

            1
            T1012

            System Information Discovery

            1
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\ProgramData\ffrrdds\logs.dat
              Filesize

              222B

              MD5

              66dce036efc298dc09545a841ad41cee

              SHA1

              5a6fd185242340d17db301ec93b8e80f9e30c77c

              SHA256

              8df539da9769306b158fa9384667399a8f637b923cf7e00a84a945bb50a22c98

              SHA512

              dd7df99fe06def30f91cbe1ea9a9abd193dd8cace34c64f81eaa494be589267f12b9ad3ab04316962c5994930f8d91c8f91c30aae9178ddb99800aed5ce296f0

            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_jrwsgjfg.vp0.ps1
              Filesize

              60B

              MD5

              d17fe0a3f47be24a6453e9ef58c94641

              SHA1

              6ab83620379fc69f80c0242105ddffd7d98d5d9d

              SHA256

              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

              SHA512

              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

            • C:\Users\Public\Libraries\OcihlomcO.bat
              Filesize

              29KB

              MD5

              828ffbf60677999579dafe4bf3919c63

              SHA1

              a0d159a1b9a49e9eaccc53fe0c3266c0526a1bdc

              SHA256

              abac4a967800f5da708572ec42441ec373cd52459a83a8a382d6b8579482789d

              SHA512

              bf00909e24c5a6fb2346e8457a9adacd5f1b35988d90abbde9ff26896bbb59edafea60d9db4d10182a7b5e129bb69585d3e20bc5c63af3517b3a7ef1e45ffb7e

            • C:\Users\Public\Libraries\aaa.bat
              Filesize

              3KB

              MD5

              71e46efe9932b83b397b44052513fb49

              SHA1

              741af3b8c31095a0cc2c39c41e62279684913205

              SHA256

              11c20fabf677cd77e8a354b520f6ffca09cac37ce15c9932550e749e49efe08a

              SHA512

              76da3b441c0eaaaabdd4d21b0a3d4aa7fd49d73a5f0dab2cfb39f2e114efe4f4dabe2d46b01b66d810d6e0efa97676599ece5c213c1a69a5f2f4897a9b4ac8da

            • C:\Users\Public\Libraries\easinvoker.exe
              Filesize

              128KB

              MD5

              231ce1e1d7d98b44371ffff407d68b59

              SHA1

              25510d0f6353dbf0c9f72fc880de7585e34b28ff

              SHA256

              30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

              SHA512

              520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

            • C:\Users\Public\Libraries\netutils.dll
              Filesize

              114KB

              MD5

              566b326055c3ed8e2028aa1e2c1054d0

              SHA1

              c25fa6d6369c083526cafcf45b5f554635afe218

              SHA256

              a692d4305b95e57e2cfc871d53a41a5bfc9e306cb1a86ca1159db4f469598714

              SHA512

              da4b0b45d47757b69f9abc1817d3cb3c85deb08658e55f07b016fba053efe541a5791b9b2b380c25b440bbae6916c5a2245261553ca3c5025d9d55c943f9823c

            • C:\Users\Public\alpha.exe
              Filesize

              283KB

              MD5

              8a2122e8162dbef04694b9c3e0b6cdee

              SHA1

              f1efb0fddc156e4c61c5f78a54700e4e7984d55d

              SHA256

              b99d61d874728edc0918ca0eb10eab93d381e7367e377406e65963366c874450

              SHA512

              99e784141193275d4364ba1b8762b07cc150ca3cb7e9aa1d4386ba1fa87e073d0500e61572f8d1b071f2faa2a51bb123e12d9d07054b59a1a2fd768ad9f24397

            • memory/404-0-0x00000000022D0000-0x00000000022D1000-memory.dmp
              Filesize

              4KB

            • memory/404-1-0x00000000029F0000-0x00000000039F0000-memory.dmp
              Filesize

              16.0MB

            • memory/404-2-0x00000000029F0000-0x00000000039F0000-memory.dmp
              Filesize

              16.0MB

            • memory/404-4-0x0000000000400000-0x0000000000623000-memory.dmp
              Filesize

              2.1MB

            • memory/984-41-0x00007FFB3ABA0000-0x00007FFB3B661000-memory.dmp
              Filesize

              10.8MB

            • memory/984-31-0x00000191D30E0000-0x00000191D3102000-memory.dmp
              Filesize

              136KB

            • memory/984-42-0x00000191D1030000-0x00000191D1040000-memory.dmp
              Filesize

              64KB

            • memory/984-43-0x00000191D1030000-0x00000191D1040000-memory.dmp
              Filesize

              64KB

            • memory/984-46-0x00007FFB3ABA0000-0x00007FFB3B661000-memory.dmp
              Filesize

              10.8MB

            • memory/4404-24-0x00000000613C0000-0x00000000613E3000-memory.dmp
              Filesize

              140KB

            • memory/5048-55-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/5048-70-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/5048-56-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/5048-58-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/5048-59-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/5048-61-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/5048-62-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/5048-63-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/5048-64-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/5048-54-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/5048-71-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/5048-73-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/5048-52-0x0000000003400000-0x0000000004400000-memory.dmp
              Filesize

              16.0MB

            • memory/5048-79-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/5048-80-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/5048-87-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/5048-88-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/5048-95-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/5048-96-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB