Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03/08/2023, 13:45

General

  • Target

    SecuriteInfo.com.Win32.DropperX-gen.19020.29434.exe

  • Size

    1.1MB

  • MD5

    4205e9fe92e166b7646469a84217cab3

  • SHA1

    4f46cd8e752cc5937a32fefa01bcde8061eb5b73

  • SHA256

    c2603fdcd24aba4629f3a8e3822f8c8ca84a97c89f163e05f9f5e1492da81036

  • SHA512

    1ef6394cf11e62a284a830e42062959c6f330b25e84b8d2620396b50f44237bb069a5461781dc2a6cf0a4538feb460d84027a4de2985545bd7c85f6b6d7d9de5

  • SSDEEP

    24576:+GBEKQCWCWF4bH7yT+YLWPP7/NCo9LboxSYVuDpa7Dfavrjnpi0JN:rDpd7/NCgLRYwNa7mvrjJ

Malware Config

Extracted

Family

remcos

Botnet

TRUKEYNEWLOGS

C2

www.akbeyaztckstil.com:32676

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    8888

  • mouse_option

    false

  • mutex

    Rmc-6YD0Q7

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • ModiLoader Second Stage 62 IoCs
  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 1 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 50 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.DropperX-gen.19020.29434.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.DropperX-gen.19020.29434.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3240
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\NsmhenzvO.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:924
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
        3⤵
          PID:2120
        • C:\Windows\SysWOW64\xcopy.exe
          xcopy "easinvoker.exe" "C:\Windows \System32\" /K /D /H /Y
          3⤵
            PID:4392
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
            3⤵
              PID:456
            • C:\Windows\SysWOW64\xcopy.exe
              xcopy "netutils.dll" "C:\Windows \System32\" /K /D /H /Y
              3⤵
                PID:1216
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
                3⤵
                  PID:2112
                • C:\Windows\SysWOW64\xcopy.exe
                  xcopy "KDECO.bat" "C:\Windows \System32\" /K /D /H /Y
                  3⤵
                    PID:2488
                  • C:\Windows \System32\easinvoker.exe
                    "C:\Windows \System32\easinvoker.exe"
                    3⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of WriteProcessMemory
                    PID:1156
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c ""C:\windows \system32\KDECO.bat""
                      4⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2856
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell -WindowStyle Hidden -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                        5⤵
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:5020
                  • C:\Windows\SysWOW64\PING.EXE
                    ping 127.0.0.1 -n 6
                    3⤵
                    • Runs ping.exe
                    PID:3140
                • C:\Windows\SysWOW64\colorcpl.exe
                  C:\Windows\System32\colorcpl.exe
                  2⤵
                  • Suspicious use of SetThreadContext
                  • Suspicious behavior: MapViewOfSection
                  • Suspicious use of WriteProcessMemory
                  PID:3412
                  • C:\Windows\SysWOW64\colorcpl.exe
                    C:\Windows\SysWOW64\colorcpl.exe /stext "C:\Users\Admin\AppData\Local\Temp\eotxxzrigsxabljlmgult"
                    3⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2264
                  • C:\Windows\SysWOW64\colorcpl.exe
                    C:\Windows\SysWOW64\colorcpl.exe /stext "C:\Users\Admin\AppData\Local\Temp\hiyqyscbuapmlzxpdjhmwneok"
                    3⤵
                      PID:2080
                    • C:\Windows\SysWOW64\colorcpl.exe
                      C:\Windows\SysWOW64\colorcpl.exe /stext "C:\Users\Admin\AppData\Local\Temp\rcmjykndiihrofttmutghzzflohg"
                      3⤵
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2800

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\ProgramData\8888\logs.dat

                  Filesize

                  146B

                  MD5

                  2ef370aa5a5338f000dc4dc5c01a3ca3

                  SHA1

                  33ef4f5f81f02769aea8748bb66f9ffe0040c59b

                  SHA256

                  ddfbf157602c1843e6b1414826188f8b2b259fbb8ec86c41b1521c7c8c510bbe

                  SHA512

                  ccb15b1b81793ae0e0563166a0abbd93578503249fb2c9afec952428bdbaffa227f7976da886c1e17a47381a37858fd62b104ab79d9206d4d598fe298e44955b

                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_53ghfqut.cx3.ps1

                  Filesize

                  60B

                  MD5

                  d17fe0a3f47be24a6453e9ef58c94641

                  SHA1

                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                  SHA256

                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                  SHA512

                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                • C:\Users\Admin\AppData\Local\Temp\eotxxzrigsxabljlmgult

                  Filesize

                  4KB

                  MD5

                  b4fa423edaeadd18727a4464cd16f15c

                  SHA1

                  e7a0c0a0289b4814c2ec0dd02db1651c6ff326e1

                  SHA256

                  00ebc5d38aca9675d7ab673df972a3ffad010e276da1c4a5248999db792fa8b7

                  SHA512

                  ed920be0a3e8a37c365fdacc363aff1196fd0c568ac953c64e5c9408a9d3b2284a5f88cb1a920923d886ae3f0ff0bc75d630413b429d3507da8e39b50b833321

                • C:\Users\Public\Libraries\KDECO.bat

                  Filesize

                  155B

                  MD5

                  213c60adf1c9ef88dc3c9b2d579959d2

                  SHA1

                  e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021

                  SHA256

                  37c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e

                  SHA512

                  fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7

                • C:\Users\Public\Libraries\NsmhenzvO.bat

                  Filesize

                  411B

                  MD5

                  55aba243e88f6a6813c117ffe1fa5979

                  SHA1

                  210b9b028a4b798c837a182321dbf2e50d112816

                  SHA256

                  5a11c5641c476891aa30e7ecfa57c2639f6827d8640061f73e9afec0adbbd7d2

                  SHA512

                  68009c4c9bbea75a3bfa9f79945d30957a95691ea405d031b4ca7f1cb47504bbc768fcae59173885743ad4d6cfdd2313c3fe0acb515e34e5c809ecdc7f45e307

                • C:\Users\Public\Libraries\easinvoker.exe

                  Filesize

                  128KB

                  MD5

                  231ce1e1d7d98b44371ffff407d68b59

                  SHA1

                  25510d0f6353dbf0c9f72fc880de7585e34b28ff

                  SHA256

                  30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

                  SHA512

                  520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

                • C:\Users\Public\Libraries\netutils.dll

                  Filesize

                  108KB

                  MD5

                  b23c6ed8594d6b0dbd479cb297f668c7

                  SHA1

                  0bb9abd7a4785838181e33f5d71c1eba12ad4406

                  SHA256

                  56277178277c1920310c4bd97c523b0ec9d2d4ba09ccf836f4f30e689d79c63f

                  SHA512

                  5129ff81166d37af2db18ced8da600771b20b4de08a3cdcfd4187371a74e10672524567d3b19b67ab79b318e6a27dbccb4acb828210705e652e97d7d8f474d8e

                • C:\Windows \System32\easinvoker.exe

                  Filesize

                  128KB

                  MD5

                  231ce1e1d7d98b44371ffff407d68b59

                  SHA1

                  25510d0f6353dbf0c9f72fc880de7585e34b28ff

                  SHA256

                  30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

                  SHA512

                  520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

                • C:\Windows \System32\easinvoker.exe

                  Filesize

                  128KB

                  MD5

                  231ce1e1d7d98b44371ffff407d68b59

                  SHA1

                  25510d0f6353dbf0c9f72fc880de7585e34b28ff

                  SHA256

                  30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

                  SHA512

                  520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

                • C:\Windows \System32\netutils.dll

                  Filesize

                  108KB

                  MD5

                  b23c6ed8594d6b0dbd479cb297f668c7

                  SHA1

                  0bb9abd7a4785838181e33f5d71c1eba12ad4406

                  SHA256

                  56277178277c1920310c4bd97c523b0ec9d2d4ba09ccf836f4f30e689d79c63f

                  SHA512

                  5129ff81166d37af2db18ced8da600771b20b4de08a3cdcfd4187371a74e10672524567d3b19b67ab79b318e6a27dbccb4acb828210705e652e97d7d8f474d8e

                • C:\Windows \System32\netutils.dll

                  Filesize

                  108KB

                  MD5

                  b23c6ed8594d6b0dbd479cb297f668c7

                  SHA1

                  0bb9abd7a4785838181e33f5d71c1eba12ad4406

                  SHA256

                  56277178277c1920310c4bd97c523b0ec9d2d4ba09ccf836f4f30e689d79c63f

                  SHA512

                  5129ff81166d37af2db18ced8da600771b20b4de08a3cdcfd4187371a74e10672524567d3b19b67ab79b318e6a27dbccb4acb828210705e652e97d7d8f474d8e

                • C:\windows \system32\KDECO.bat

                  Filesize

                  155B

                  MD5

                  213c60adf1c9ef88dc3c9b2d579959d2

                  SHA1

                  e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021

                  SHA256

                  37c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e

                  SHA512

                  fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7

                • memory/2080-496-0x0000000000400000-0x0000000000457000-memory.dmp

                  Filesize

                  348KB

                • memory/2080-503-0x0000000000400000-0x0000000000457000-memory.dmp

                  Filesize

                  348KB

                • memory/2264-491-0x0000000000400000-0x0000000000478000-memory.dmp

                  Filesize

                  480KB

                • memory/2264-505-0x0000000000400000-0x0000000000478000-memory.dmp

                  Filesize

                  480KB

                • memory/2800-501-0x0000000000400000-0x0000000000424000-memory.dmp

                  Filesize

                  144KB

                • memory/2800-502-0x0000000000400000-0x0000000000424000-memory.dmp

                  Filesize

                  144KB

                • memory/3240-158-0x0000000000760000-0x00000000007BD000-memory.dmp

                  Filesize

                  372KB

                • memory/3240-190-0x0000000000760000-0x00000000007BD000-memory.dmp

                  Filesize

                  372KB

                • memory/3240-155-0x0000000000760000-0x00000000007BD000-memory.dmp

                  Filesize

                  372KB

                • memory/3240-156-0x0000000000760000-0x00000000007BD000-memory.dmp

                  Filesize

                  372KB

                • memory/3240-157-0x0000000000760000-0x00000000007BD000-memory.dmp

                  Filesize

                  372KB

                • memory/3240-133-0x0000000000730000-0x0000000000731000-memory.dmp

                  Filesize

                  4KB

                • memory/3240-159-0x0000000000760000-0x00000000007BD000-memory.dmp

                  Filesize

                  372KB

                • memory/3240-160-0x0000000000760000-0x00000000007BD000-memory.dmp

                  Filesize

                  372KB

                • memory/3240-161-0x0000000000760000-0x00000000007BD000-memory.dmp

                  Filesize

                  372KB

                • memory/3240-162-0x0000000000760000-0x00000000007BD000-memory.dmp

                  Filesize

                  372KB

                • memory/3240-163-0x0000000000760000-0x00000000007BD000-memory.dmp

                  Filesize

                  372KB

                • memory/3240-164-0x0000000000760000-0x00000000007BD000-memory.dmp

                  Filesize

                  372KB

                • memory/3240-165-0x0000000000760000-0x00000000007BD000-memory.dmp

                  Filesize

                  372KB

                • memory/3240-166-0x0000000000760000-0x00000000007BD000-memory.dmp

                  Filesize

                  372KB

                • memory/3240-167-0x0000000000760000-0x00000000007BD000-memory.dmp

                  Filesize

                  372KB

                • memory/3240-168-0x0000000000760000-0x00000000007BD000-memory.dmp

                  Filesize

                  372KB

                • memory/3240-169-0x0000000000760000-0x00000000007BD000-memory.dmp

                  Filesize

                  372KB

                • memory/3240-170-0x0000000000760000-0x00000000007BD000-memory.dmp

                  Filesize

                  372KB

                • memory/3240-171-0x0000000000760000-0x00000000007BD000-memory.dmp

                  Filesize

                  372KB

                • memory/3240-172-0x0000000000760000-0x00000000007BD000-memory.dmp

                  Filesize

                  372KB

                • memory/3240-173-0x0000000000760000-0x00000000007BD000-memory.dmp

                  Filesize

                  372KB

                • memory/3240-174-0x0000000000760000-0x00000000007BD000-memory.dmp

                  Filesize

                  372KB

                • memory/3240-175-0x0000000000760000-0x00000000007BD000-memory.dmp

                  Filesize

                  372KB

                • memory/3240-176-0x0000000000760000-0x00000000007BD000-memory.dmp

                  Filesize

                  372KB

                • memory/3240-177-0x0000000000760000-0x00000000007BD000-memory.dmp

                  Filesize

                  372KB

                • memory/3240-178-0x0000000000760000-0x00000000007BD000-memory.dmp

                  Filesize

                  372KB

                • memory/3240-179-0x0000000000760000-0x00000000007BD000-memory.dmp

                  Filesize

                  372KB

                • memory/3240-180-0x0000000000760000-0x00000000007BD000-memory.dmp

                  Filesize

                  372KB

                • memory/3240-181-0x0000000000760000-0x00000000007BD000-memory.dmp

                  Filesize

                  372KB

                • memory/3240-182-0x0000000000760000-0x00000000007BD000-memory.dmp

                  Filesize

                  372KB

                • memory/3240-183-0x0000000000760000-0x00000000007BD000-memory.dmp

                  Filesize

                  372KB

                • memory/3240-184-0x0000000000760000-0x00000000007BD000-memory.dmp

                  Filesize

                  372KB

                • memory/3240-185-0x0000000000760000-0x00000000007BD000-memory.dmp

                  Filesize

                  372KB

                • memory/3240-186-0x0000000000760000-0x00000000007BD000-memory.dmp

                  Filesize

                  372KB

                • memory/3240-187-0x0000000000760000-0x00000000007BD000-memory.dmp

                  Filesize

                  372KB

                • memory/3240-188-0x0000000000760000-0x00000000007BD000-memory.dmp

                  Filesize

                  372KB

                • memory/3240-189-0x0000000000760000-0x00000000007BD000-memory.dmp

                  Filesize

                  372KB

                • memory/3240-154-0x0000000000760000-0x00000000007BD000-memory.dmp

                  Filesize

                  372KB

                • memory/3240-191-0x0000000000760000-0x00000000007BD000-memory.dmp

                  Filesize

                  372KB

                • memory/3240-192-0x0000000000760000-0x00000000007BD000-memory.dmp

                  Filesize

                  372KB

                • memory/3240-193-0x0000000000760000-0x00000000007BD000-memory.dmp

                  Filesize

                  372KB

                • memory/3240-194-0x0000000000760000-0x00000000007BD000-memory.dmp

                  Filesize

                  372KB

                • memory/3240-195-0x0000000000760000-0x00000000007BD000-memory.dmp

                  Filesize

                  372KB

                • memory/3240-196-0x0000000000760000-0x00000000007BD000-memory.dmp

                  Filesize

                  372KB

                • memory/3240-197-0x0000000000760000-0x00000000007BD000-memory.dmp

                  Filesize

                  372KB

                • memory/3240-198-0x0000000000760000-0x00000000007BD000-memory.dmp

                  Filesize

                  372KB

                • memory/3240-199-0x0000000000760000-0x00000000007BD000-memory.dmp

                  Filesize

                  372KB

                • memory/3240-153-0x0000000000760000-0x00000000007BD000-memory.dmp

                  Filesize

                  372KB

                • memory/3240-152-0x0000000000760000-0x00000000007BD000-memory.dmp

                  Filesize

                  372KB

                • memory/3240-151-0x0000000000760000-0x00000000007BD000-memory.dmp

                  Filesize

                  372KB

                • memory/3240-150-0x0000000000760000-0x00000000007BD000-memory.dmp

                  Filesize

                  372KB

                • memory/3240-149-0x0000000000760000-0x00000000007BD000-memory.dmp

                  Filesize

                  372KB

                • memory/3240-148-0x0000000000760000-0x00000000007BD000-memory.dmp

                  Filesize

                  372KB

                • memory/3240-147-0x0000000000760000-0x00000000007BD000-memory.dmp

                  Filesize

                  372KB

                • memory/3240-146-0x0000000000760000-0x00000000007BD000-memory.dmp

                  Filesize

                  372KB

                • memory/3240-145-0x0000000000760000-0x00000000007BD000-memory.dmp

                  Filesize

                  372KB

                • memory/3240-144-0x0000000000760000-0x00000000007BD000-memory.dmp

                  Filesize

                  372KB

                • memory/3240-135-0x0000000000760000-0x00000000007BD000-memory.dmp

                  Filesize

                  372KB

                • memory/3240-137-0x0000000000400000-0x0000000000519000-memory.dmp

                  Filesize

                  1.1MB

                • memory/3240-138-0x0000000000730000-0x0000000000731000-memory.dmp

                  Filesize

                  4KB

                • memory/3240-139-0x0000000000760000-0x00000000007BD000-memory.dmp

                  Filesize

                  372KB

                • memory/3240-140-0x0000000000760000-0x00000000007BD000-memory.dmp

                  Filesize

                  372KB

                • memory/3240-141-0x0000000000760000-0x00000000007BD000-memory.dmp

                  Filesize

                  372KB

                • memory/3240-142-0x0000000000760000-0x00000000007BD000-memory.dmp

                  Filesize

                  372KB

                • memory/3240-143-0x0000000000760000-0x00000000007BD000-memory.dmp

                  Filesize

                  372KB

                • memory/3412-404-0x0000000004CA0000-0x0000000004D24000-memory.dmp

                  Filesize

                  528KB

                • memory/3412-408-0x0000000000400000-0x0000000000481000-memory.dmp

                  Filesize

                  516KB

                • memory/3412-510-0x0000000010000000-0x0000000010019000-memory.dmp

                  Filesize

                  100KB

                • memory/3412-515-0x0000000000400000-0x0000000000481000-memory.dmp

                  Filesize

                  516KB

                • memory/3412-517-0x0000000010000000-0x0000000010019000-memory.dmp

                  Filesize

                  100KB

                • memory/5020-341-0x00007FF919C10000-0x00007FF91A6D1000-memory.dmp

                  Filesize

                  10.8MB

                • memory/5020-338-0x00000231F02C0000-0x00000231F02D0000-memory.dmp

                  Filesize

                  64KB

                • memory/5020-337-0x00000231F02C0000-0x00000231F02D0000-memory.dmp

                  Filesize

                  64KB

                • memory/5020-336-0x00007FF919C10000-0x00007FF91A6D1000-memory.dmp

                  Filesize

                  10.8MB

                • memory/5020-326-0x00000231F01C0000-0x00000231F01E2000-memory.dmp

                  Filesize

                  136KB