Analysis

  • max time kernel
    139s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-11-2023 07:59

General

  • Target

    DocumentsDOC03029314B76858448A444B4C03EEC7.exe

  • Size

    2.5MB

  • MD5

    ca136954ac61b48748d20917d53cbcf8

  • SHA1

    998b242eb414a3e01152974770dd73ba4074c930

  • SHA256

    0067c69cb26b7d110d44ee46cce62c7ad377fb72bd73cdc44ba4b4b4dadd5445

  • SHA512

    0df61d87acc978e8a534635f518d12a1582350ce0378e1057c0f0b6c60f2b0e4aa521305e38e42d458a2fe87a5f06ba751eb502772649f63414fe5e155182282

  • SSDEEP

    49152:SQBlwsJGhf+KMDMosVy+c+zM++0yvqTmhN8pEkV:SuwgwMsVy+cYv+0xwNM

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

mybabygirl.duckdns.org:24500

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    gfgdsd-CJNDFU

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • ModiLoader Second Stage 1 IoCs
  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Program crash 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DocumentsDOC03029314B76858448A444B4C03EEC7.exe
    "C:\Users\Admin\AppData\Local\Temp\DocumentsDOC03029314B76858448A444B4C03EEC7.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3548
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\HmqhcsdtO.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4468
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c mkdir "\\?\C:\Windows "
        3⤵
          PID:3892
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /c mkdir "\\?\C:\Windows \System32"
          3⤵
            PID:3116
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c ECHO F
            3⤵
              PID:3344
            • C:\Windows\SysWOW64\xcopy.exe
              xcopy "easinvoker.exe" "C:\Windows \System32\" /K /D /H /Y
              3⤵
              • Enumerates system info in registry
              PID:4584
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /c ECHO F
              3⤵
                PID:1608
              • C:\Windows\SysWOW64\xcopy.exe
                xcopy "netutils.dll" "C:\Windows \System32\" /K /D /H /Y
                3⤵
                • Enumerates system info in registry
                PID:544
              • C:\Windows\SysWOW64\cmd.exe
                cmd.exe /c ECHO F
                3⤵
                  PID:2180
                • C:\Windows\SysWOW64\xcopy.exe
                  xcopy "KDECO.bat" "C:\Windows \System32\" /K /D /H /Y
                  3⤵
                  • Enumerates system info in registry
                  PID:4800
                • C:\Windows \System32\easinvoker.exe
                  "C:\Windows \System32\easinvoker.exe"
                  3⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of WriteProcessMemory
                  PID:3144
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c ""C:\windows \system32\KDECO.bat""
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1400
                    • C:\Windows\system32\cmd.exe
                      cmd.exe /c start /min powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                      5⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4788
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                        6⤵
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:840
                • C:\Windows\SysWOW64\PING.EXE
                  ping 127.0.0.1 -n 6
                  3⤵
                  • Runs ping.exe
                  PID:2916
              • C:\Windows\SysWOW64\SndVol.exe
                C:\Windows\System32\SndVol.exe
                2⤵
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                • Suspicious use of WriteProcessMemory
                PID:3244
                • C:\Windows\SysWOW64\SndVol.exe
                  C:\Windows\SysWOW64\SndVol.exe /stext "C:\Users\Admin\AppData\Local\Temp\hlkskwiqlqkpssbrikzepaiugbfkzutp"
                  3⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1644
                • C:\Windows\SysWOW64\SndVol.exe
                  C:\Windows\SysWOW64\SndVol.exe /stext "C:\Users\Admin\AppData\Local\Temp\snpk"
                  3⤵
                  • Accesses Microsoft Outlook accounts
                  PID:3892
                • C:\Windows\SysWOW64\SndVol.exe
                  C:\Windows\SysWOW64\SndVol.exe /stext "C:\Users\Admin\AppData\Local\Temp\uiddmhd"
                  3⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3116
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 3244 -s 1648
                  3⤵
                  • Program crash
                  PID:4268
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 3244 -ip 3244
              1⤵
                PID:2132

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_atwar4y2.4gc.ps1

                Filesize

                60B

                MD5

                d17fe0a3f47be24a6453e9ef58c94641

                SHA1

                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                SHA256

                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                SHA512

                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

              • C:\Users\Admin\AppData\Local\Temp\hlkskwiqlqkpssbrikzepaiugbfkzutp

                Filesize

                4KB

                MD5

                298ed3330d2b60f0acf928ebacb445ac

                SHA1

                6cb619943bfe51ce0c1e11e94a4dd817b679c0ba

                SHA256

                f570da620b3a8b2164229a570f3def9463bd2db97bc46f5e5ffd32d795b1885c

                SHA512

                560abfabc9259d0a4be6ddad10dbc7f56029aff14845ca3d8b9ec8a8eb8bafc0b7a235c12ccf20dce317893473f39c06489bcb5b13d14c6ac5a11c3f9ec8ef7d

              • C:\Users\Public\Libraries\HmqhcsdtO.bat

                Filesize

                466B

                MD5

                9e80036aabe3227dbf98b3975051a53b

                SHA1

                9670aab8897770a93293d85426b7b13dda23a152

                SHA256

                964aab3b72b3545fabc58a209714ebeade739a0fec40b33af675d7157b9cb252

                SHA512

                107fb6b364cf92730aca1a044f7769a1f4aed39a72f031a5004ccf09b3bebabac5fc88b3d0f85eb64c665404136db13678718bad36bea4311f07726684ed0a03

              • C:\Users\Public\Libraries\KDECO.bat

                Filesize

                152B

                MD5

                7e5fbd29557a68383dfb34e696964e93

                SHA1

                c1f748f89b47864301255d1fb2bfed04ed0d1300

                SHA256

                4e55b1bbe2e0e099592ac57a747fa8d4ef67409901d6c64323a1b73d50e5de67

                SHA512

                7dcb6582b03e7bf0cab2168dc775ca6d7a15ebb097fd2cdd3445b6d35ee128386fb9aa6a548b745c32540e358b2aa4d7c78a6f59f85c32065735fc54a6a2bb6a

              • C:\Users\Public\Libraries\easinvoker.exe

                Filesize

                128KB

                MD5

                231ce1e1d7d98b44371ffff407d68b59

                SHA1

                25510d0f6353dbf0c9f72fc880de7585e34b28ff

                SHA256

                30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

                SHA512

                520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

              • C:\Users\Public\Libraries\netutils.dll

                Filesize

                108KB

                MD5

                8c526af9678add1072d31e631c0fdb2c

                SHA1

                0cc5f1b356920e30dc66dcf1145aba62ef853d47

                SHA256

                515724fddbc390db5138b911646f9f88f15595f51eca5ec58c409deb8fc1b71a

                SHA512

                08bfdff364e17c5d99bfee451cc14aad686a5eed6f71a29f0444cad2113e9c1ee675499ade65f09bed9f74182785ab8242f4491d0801ae141b36710ae9125e13

              • C:\Windows \System32\easinvoker.exe

                Filesize

                128KB

                MD5

                231ce1e1d7d98b44371ffff407d68b59

                SHA1

                25510d0f6353dbf0c9f72fc880de7585e34b28ff

                SHA256

                30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

                SHA512

                520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

              • C:\Windows \System32\easinvoker.exe

                Filesize

                128KB

                MD5

                231ce1e1d7d98b44371ffff407d68b59

                SHA1

                25510d0f6353dbf0c9f72fc880de7585e34b28ff

                SHA256

                30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

                SHA512

                520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

              • C:\Windows \System32\netutils.dll

                Filesize

                108KB

                MD5

                8c526af9678add1072d31e631c0fdb2c

                SHA1

                0cc5f1b356920e30dc66dcf1145aba62ef853d47

                SHA256

                515724fddbc390db5138b911646f9f88f15595f51eca5ec58c409deb8fc1b71a

                SHA512

                08bfdff364e17c5d99bfee451cc14aad686a5eed6f71a29f0444cad2113e9c1ee675499ade65f09bed9f74182785ab8242f4491d0801ae141b36710ae9125e13

              • C:\Windows \System32\netutils.dll

                Filesize

                108KB

                MD5

                8c526af9678add1072d31e631c0fdb2c

                SHA1

                0cc5f1b356920e30dc66dcf1145aba62ef853d47

                SHA256

                515724fddbc390db5138b911646f9f88f15595f51eca5ec58c409deb8fc1b71a

                SHA512

                08bfdff364e17c5d99bfee451cc14aad686a5eed6f71a29f0444cad2113e9c1ee675499ade65f09bed9f74182785ab8242f4491d0801ae141b36710ae9125e13

              • C:\windows \system32\KDECO.bat

                Filesize

                152B

                MD5

                7e5fbd29557a68383dfb34e696964e93

                SHA1

                c1f748f89b47864301255d1fb2bfed04ed0d1300

                SHA256

                4e55b1bbe2e0e099592ac57a747fa8d4ef67409901d6c64323a1b73d50e5de67

                SHA512

                7dcb6582b03e7bf0cab2168dc775ca6d7a15ebb097fd2cdd3445b6d35ee128386fb9aa6a548b745c32540e358b2aa4d7c78a6f59f85c32065735fc54a6a2bb6a

              • memory/840-50-0x00007FFE7CF80000-0x00007FFE7DA41000-memory.dmp

                Filesize

                10.8MB

              • memory/840-39-0x0000029E64F60000-0x0000029E64F82000-memory.dmp

                Filesize

                136KB

              • memory/840-47-0x0000029E65060000-0x0000029E65070000-memory.dmp

                Filesize

                64KB

              • memory/840-45-0x0000029E65060000-0x0000029E65070000-memory.dmp

                Filesize

                64KB

              • memory/840-46-0x0000029E65060000-0x0000029E65070000-memory.dmp

                Filesize

                64KB

              • memory/840-44-0x00007FFE7CF80000-0x00007FFE7DA41000-memory.dmp

                Filesize

                10.8MB

              • memory/1644-73-0x0000000000400000-0x0000000000478000-memory.dmp

                Filesize

                480KB

              • memory/1644-63-0x0000000000400000-0x0000000000478000-memory.dmp

                Filesize

                480KB

              • memory/1644-84-0x0000000000400000-0x0000000000478000-memory.dmp

                Filesize

                480KB

              • memory/1644-70-0x0000000000400000-0x0000000000478000-memory.dmp

                Filesize

                480KB

              • memory/3116-81-0x0000000000400000-0x0000000000424000-memory.dmp

                Filesize

                144KB

              • memory/3116-76-0x0000000000400000-0x0000000000424000-memory.dmp

                Filesize

                144KB

              • memory/3116-71-0x0000000000400000-0x0000000000424000-memory.dmp

                Filesize

                144KB

              • memory/3116-67-0x0000000000400000-0x0000000000424000-memory.dmp

                Filesize

                144KB

              • memory/3144-30-0x00000000613C0000-0x00000000613E2000-memory.dmp

                Filesize

                136KB

              • memory/3244-54-0x0000000000400000-0x0000000000482000-memory.dmp

                Filesize

                520KB

              • memory/3244-55-0x0000000000400000-0x0000000000482000-memory.dmp

                Filesize

                520KB

              • memory/3244-58-0x0000000000400000-0x0000000000482000-memory.dmp

                Filesize

                520KB

              • memory/3244-57-0x0000000000400000-0x0000000000482000-memory.dmp

                Filesize

                520KB

              • memory/3244-59-0x0000000000400000-0x0000000000482000-memory.dmp

                Filesize

                520KB

              • memory/3244-62-0x0000000000400000-0x0000000000482000-memory.dmp

                Filesize

                520KB

              • memory/3244-93-0x0000000003170000-0x0000000004170000-memory.dmp

                Filesize

                16.0MB

              • memory/3244-90-0x0000000000400000-0x0000000000482000-memory.dmp

                Filesize

                520KB

              • memory/3244-52-0x0000000003170000-0x0000000004170000-memory.dmp

                Filesize

                16.0MB

              • memory/3244-89-0x0000000022FA0000-0x0000000022FB9000-memory.dmp

                Filesize

                100KB

              • memory/3244-86-0x0000000022FA0000-0x0000000022FB9000-memory.dmp

                Filesize

                100KB

              • memory/3548-6-0x00000000037B0000-0x000000000970F000-memory.dmp

                Filesize

                95.4MB

              • memory/3548-8-0x0000000000400000-0x0000000000686000-memory.dmp

                Filesize

                2.5MB

              • memory/3548-5-0x0000000000400000-0x0000000000686000-memory.dmp

                Filesize

                2.5MB

              • memory/3548-4-0x0000000002540000-0x0000000002541000-memory.dmp

                Filesize

                4KB

              • memory/3548-3-0x0000000000400000-0x0000000000686000-memory.dmp

                Filesize

                2.5MB

              • memory/3548-0-0x0000000002540000-0x0000000002541000-memory.dmp

                Filesize

                4KB

              • memory/3548-1-0x00000000037B0000-0x000000000970F000-memory.dmp

                Filesize

                95.4MB

              • memory/3548-2-0x0000000000400000-0x0000000000686000-memory.dmp

                Filesize

                2.5MB

              • memory/3892-74-0x0000000000400000-0x0000000000457000-memory.dmp

                Filesize

                348KB

              • memory/3892-77-0x0000000000400000-0x0000000000457000-memory.dmp

                Filesize

                348KB

              • memory/3892-82-0x0000000000400000-0x0000000000457000-memory.dmp

                Filesize

                348KB

              • memory/3892-68-0x0000000000400000-0x0000000000457000-memory.dmp

                Filesize

                348KB

              • memory/3892-64-0x0000000000400000-0x0000000000457000-memory.dmp

                Filesize

                348KB