Analysis

  • max time kernel
    154s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-04-2024 11:59

General

  • Target

    iz.exe

  • Size

    1.4MB

  • MD5

    86c87988e4c163f7b19bd68555c9d019

  • SHA1

    5279f39755dc24f3044299d6ecd64ac63ec73ca7

  • SHA256

    1fecd8f9260d65863bd4ec9e8818b618ee01c741316dc20234bd715d0940eb22

  • SHA512

    255dc520135189363dfb7505e71dc4f98806d74714d8f82755379ab91bfb1ccdfa89605cc26820bd5d9b50bf1ddc83a44d2ac770b6a0f724d7ce19b604ddb9b8

  • SSDEEP

    24576:/6iXI/6AsGqohuP2v8rT3rM9qTgtAxMXYu9jz+ghCnCP6Zwras/:i8bTrM9IoS0jz+gwnAj

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

myumysmeetr.ddns.net:2404

mysmeetr.ddns.net:2404

meetre1ms.freeddns.org:2404

bbhmeetre1ms.freeddns.org:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    WINWIN-K4ZHB5

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • ModiLoader Second Stage 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\iz.exe
    "C:\Users\Admin\AppData\Local\Temp\iz.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4900
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\SraomtteO.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3860
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
        3⤵
          PID:1716
        • C:\Windows\SysWOW64\xcopy.exe
          xcopy "easinvoker.exe" "C:\Windows \System32\" /K /D /H /Y
          3⤵
          • Enumerates system info in registry
          PID:2112
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
          3⤵
            PID:1188
          • C:\Windows\SysWOW64\xcopy.exe
            xcopy "Aaa.bat" "C:\Windows \System32\" /K /D /H /Y
            3⤵
            • Enumerates system info in registry
            PID:1864
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
            3⤵
              PID:3972
            • C:\Windows\SysWOW64\xcopy.exe
              xcopy "netutils.dll" "C:\Windows \System32\" /K /D /H /Y
              3⤵
              • Enumerates system info in registry
              PID:1808
            • C:\Windows \System32\easinvoker.exe
              "C:\Windows \System32\easinvoker.exe"
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:4380
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c ""C:\windows \system32\aaa.bat""
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:3336
                • C:\Windows\System32\extrac32.exe
                  C:\\Windows\\System32\\extrac32.exe /C /Y C:\\Windows\\System32\\cmd.exe C:\\Users\\Public\\alpha.exe
                  5⤵
                    PID:5020
            • C:\Windows\SysWOW64\extrac32.exe
              C:\\Windows\\System32\\extrac32.exe /C /Y C:\Users\Admin\AppData\Local\Temp\iz.exe C:\\Users\\Public\\Libraries\\Sraomtte.PIF
              2⤵
                PID:4552
              • C:\Windows\SysWOW64\SndVol.exe
                C:\Windows\System32\SndVol.exe
                2⤵
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                PID:1044
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3948 --field-trial-handle=2284,i,9807419199535700662,2319175108930815708,262144 --variations-seed-version /prefetch:8
              1⤵
                PID:3108

              Network

              MITRE ATT&CK Matrix ATT&CK v13

              Persistence

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Privilege Escalation

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Defense Evasion

              Modify Registry

              1
              T1112

              Discovery

              Query Registry

              1
              T1012

              System Information Discovery

              1
              T1082

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\ProgramData\remcos\logs.dat
                Filesize

                222B

                MD5

                88a088551f928b5f64612462a35825ae

                SHA1

                adfca2f4ae35bd05568df07c4c61a2e199af6099

                SHA256

                4a987573b56eae878f117149f403f350c86447383bf8f2c5cfbe1eff4858d563

                SHA512

                10037dfc2acc6fe1421367c49926d5eb48a60091f002e62561234eddff64f47004cdd9e6bf1ec108b6a2f090392858d4796f4ac063e31bc02a08a35e928afe51

              • C:\Users\Public\Libraries\SraomtteO.bat
                Filesize

                29KB

                MD5

                828ffbf60677999579dafe4bf3919c63

                SHA1

                a0d159a1b9a49e9eaccc53fe0c3266c0526a1bdc

                SHA256

                abac4a967800f5da708572ec42441ec373cd52459a83a8a382d6b8579482789d

                SHA512

                bf00909e24c5a6fb2346e8457a9adacd5f1b35988d90abbde9ff26896bbb59edafea60d9db4d10182a7b5e129bb69585d3e20bc5c63af3517b3a7ef1e45ffb7e

              • C:\Users\Public\Libraries\aaa.bat
                Filesize

                3KB

                MD5

                71e46efe9932b83b397b44052513fb49

                SHA1

                741af3b8c31095a0cc2c39c41e62279684913205

                SHA256

                11c20fabf677cd77e8a354b520f6ffca09cac37ce15c9932550e749e49efe08a

                SHA512

                76da3b441c0eaaaabdd4d21b0a3d4aa7fd49d73a5f0dab2cfb39f2e114efe4f4dabe2d46b01b66d810d6e0efa97676599ece5c213c1a69a5f2f4897a9b4ac8da

              • C:\Users\Public\Libraries\easinvoker.exe
                Filesize

                128KB

                MD5

                231ce1e1d7d98b44371ffff407d68b59

                SHA1

                25510d0f6353dbf0c9f72fc880de7585e34b28ff

                SHA256

                30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

                SHA512

                520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

              • C:\Users\Public\Libraries\netutils.dll
                Filesize

                114KB

                MD5

                566b326055c3ed8e2028aa1e2c1054d0

                SHA1

                c25fa6d6369c083526cafcf45b5f554635afe218

                SHA256

                a692d4305b95e57e2cfc871d53a41a5bfc9e306cb1a86ca1159db4f469598714

                SHA512

                da4b0b45d47757b69f9abc1817d3cb3c85deb08658e55f07b016fba053efe541a5791b9b2b380c25b440bbae6916c5a2245261553ca3c5025d9d55c943f9823c

              • memory/1044-47-0x0000000000400000-0x0000000000482000-memory.dmp
                Filesize

                520KB

              • memory/1044-54-0x0000000000400000-0x0000000000482000-memory.dmp
                Filesize

                520KB

              • memory/1044-80-0x0000000000400000-0x0000000000482000-memory.dmp
                Filesize

                520KB

              • memory/1044-79-0x0000000000400000-0x0000000000482000-memory.dmp
                Filesize

                520KB

              • memory/1044-72-0x0000000000400000-0x0000000000482000-memory.dmp
                Filesize

                520KB

              • memory/1044-37-0x0000000002B50000-0x0000000003B50000-memory.dmp
                Filesize

                16.0MB

              • memory/1044-39-0x0000000000400000-0x0000000000482000-memory.dmp
                Filesize

                520KB

              • memory/1044-40-0x0000000000400000-0x0000000000482000-memory.dmp
                Filesize

                520KB

              • memory/1044-43-0x0000000000400000-0x0000000000482000-memory.dmp
                Filesize

                520KB

              • memory/1044-45-0x0000000000400000-0x0000000000482000-memory.dmp
                Filesize

                520KB

              • memory/1044-46-0x0000000000400000-0x0000000000482000-memory.dmp
                Filesize

                520KB

              • memory/1044-71-0x0000000000400000-0x0000000000482000-memory.dmp
                Filesize

                520KB

              • memory/1044-48-0x0000000000400000-0x0000000000482000-memory.dmp
                Filesize

                520KB

              • memory/1044-65-0x0000000000400000-0x0000000000482000-memory.dmp
                Filesize

                520KB

              • memory/1044-55-0x0000000000400000-0x0000000000482000-memory.dmp
                Filesize

                520KB

              • memory/1044-57-0x0000000000400000-0x0000000000482000-memory.dmp
                Filesize

                520KB

              • memory/1044-58-0x0000000000400000-0x0000000000482000-memory.dmp
                Filesize

                520KB

              • memory/1044-59-0x0000000000400000-0x0000000000482000-memory.dmp
                Filesize

                520KB

              • memory/1044-60-0x0000000000400000-0x0000000000482000-memory.dmp
                Filesize

                520KB

              • memory/1044-61-0x0000000000400000-0x0000000000482000-memory.dmp
                Filesize

                520KB

              • memory/1044-62-0x0000000000400000-0x0000000000482000-memory.dmp
                Filesize

                520KB

              • memory/1044-63-0x0000000000400000-0x0000000000482000-memory.dmp
                Filesize

                520KB

              • memory/4380-27-0x00000000613C0000-0x00000000613E3000-memory.dmp
                Filesize

                140KB

              • memory/4900-1-0x0000000002D10000-0x0000000003D10000-memory.dmp
                Filesize

                16.0MB

              • memory/4900-5-0x0000000000400000-0x0000000000573000-memory.dmp
                Filesize

                1.4MB

              • memory/4900-0-0x0000000000630000-0x0000000000631000-memory.dmp
                Filesize

                4KB

              • memory/4900-2-0x0000000000400000-0x0000000000573000-memory.dmp
                Filesize

                1.4MB

              • memory/4900-3-0x0000000002D10000-0x0000000003D10000-memory.dmp
                Filesize

                16.0MB