Analysis

  • max time kernel
    140s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231020-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-11-2023 09:23

General

  • Target

    Order#029123.exe

  • Size

    1.7MB

  • MD5

    1e57923619d0aa1b174a11b5c455ffc8

  • SHA1

    90adcf20ec0ff6b4906a7600b76c76780704f306

  • SHA256

    06df9938eb1faaf4c5862a64273998b15201a83e5a46842cd0067a50eb964f4b

  • SHA512

    5260f75fc92eeec133d622c9c00e5371034b0db7d23696649cea95ea6025bd25033d229db07f26bf404845222f8d4c8634d17406be4157976bbe4b57b4e8cc43

  • SSDEEP

    49152:bZAtX8IxTqh0eJa3DZEe9sRuCVCW49MyqChsQ:bZmXX8Za31CuCcxMXC+Q

Malware Config

Extracted

Family

remcos

Botnet

NOVEMBER

C2

suntit.ddns.net:3355

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    sfnmccyh-R1OQ9B

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • ModiLoader Second Stage 1 IoCs
  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Program crash 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 57 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Order#029123.exe
    "C:\Users\Admin\AppData\Local\Temp\Order#029123.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1104
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\UycyoaerO.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2772
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c mkdir "\\?\C:\Windows "
        3⤵
          PID:2452
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /c mkdir "\\?\C:\Windows \System32"
          3⤵
            PID:404
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c ECHO F
            3⤵
              PID:2656
            • C:\Windows\SysWOW64\xcopy.exe
              xcopy "easinvoker.exe" "C:\Windows \System32\" /K /D /H /Y
              3⤵
              • Enumerates system info in registry
              PID:4668
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /c ECHO F
              3⤵
                PID:2600
              • C:\Windows\SysWOW64\xcopy.exe
                xcopy "netutils.dll" "C:\Windows \System32\" /K /D /H /Y
                3⤵
                • Enumerates system info in registry
                PID:432
              • C:\Windows\SysWOW64\cmd.exe
                cmd.exe /c ECHO F
                3⤵
                  PID:3332
                • C:\Windows\SysWOW64\xcopy.exe
                  xcopy "KDECO.bat" "C:\Windows \System32\" /K /D /H /Y
                  3⤵
                  • Enumerates system info in registry
                  PID:1112
                • C:\Windows \System32\easinvoker.exe
                  "C:\Windows \System32\easinvoker.exe"
                  3⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of WriteProcessMemory
                  PID:2996
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c ""C:\windows \system32\KDECO.bat""
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4708
                    • C:\Windows\system32\cmd.exe
                      cmd.exe /c start /min powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                      5⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4208
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                        6⤵
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4864
                • C:\Windows\SysWOW64\PING.EXE
                  ping 127.0.0.1 -n 6
                  3⤵
                  • Runs ping.exe
                  PID:4740
              • C:\Windows\SysWOW64\colorcpl.exe
                C:\Windows\System32\colorcpl.exe
                2⤵
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:1648
                • C:\Windows\SysWOW64\colorcpl.exe
                  C:\Windows\SysWOW64\colorcpl.exe /stext "C:\Users\Admin\AppData\Local\Temp\vooudwxlucwakiqfog"
                  3⤵
                    PID:4760
                  • C:\Windows\SysWOW64\colorcpl.exe
                    C:\Windows\SysWOW64\colorcpl.exe /stext "C:\Users\Admin\AppData\Local\Temp\vooudwxlucwakiqfog"
                    3⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:4836
                  • C:\Windows\SysWOW64\colorcpl.exe
                    C:\Windows\SysWOW64\colorcpl.exe /stext "C:\Users\Admin\AppData\Local\Temp\giunegheikpfupmrfqnazv"
                    3⤵
                    • Accesses Microsoft Outlook accounts
                    PID:864
                  • C:\Windows\SysWOW64\colorcpl.exe
                    C:\Windows\SysWOW64\colorcpl.exe /stext "C:\Users\Admin\AppData\Local\Temp\qchxfzsgwshkxdavobackapfg"
                    3⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2936
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 1648 -s 888
                    3⤵
                    • Program crash
                    PID:4912
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1648 -ip 1648
                1⤵
                  PID:3984

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_jor3egnc.vve.ps1

                  Filesize

                  60B

                  MD5

                  d17fe0a3f47be24a6453e9ef58c94641

                  SHA1

                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                  SHA256

                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                  SHA512

                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                • C:\Users\Admin\AppData\Local\Temp\vooudwxlucwakiqfog

                  Filesize

                  4KB

                  MD5

                  4e47b05f918b05300967092e35ea3e41

                  SHA1

                  d991ab1abbe6432d3d94521380284d40385ca4a7

                  SHA256

                  82c6514447aba6eeb8c8a8d62b5dc12eb3f52d401e4f838ada64a797bd0c8ec9

                  SHA512

                  e26c5b7ce20152b91be463c832d40492db3dfaa68ccc3224c6ec25079ed3566e25d616cd86e20b2e3a730bc437b0f16c782b2ad7461708dcb9de2f8027f0bd35

                • C:\Users\Public\Libraries\KDECO.bat

                  Filesize

                  152B

                  MD5

                  7e5fbd29557a68383dfb34e696964e93

                  SHA1

                  c1f748f89b47864301255d1fb2bfed04ed0d1300

                  SHA256

                  4e55b1bbe2e0e099592ac57a747fa8d4ef67409901d6c64323a1b73d50e5de67

                  SHA512

                  7dcb6582b03e7bf0cab2168dc775ca6d7a15ebb097fd2cdd3445b6d35ee128386fb9aa6a548b745c32540e358b2aa4d7c78a6f59f85c32065735fc54a6a2bb6a

                • C:\Users\Public\Libraries\UycyoaerO.bat

                  Filesize

                  466B

                  MD5

                  9e80036aabe3227dbf98b3975051a53b

                  SHA1

                  9670aab8897770a93293d85426b7b13dda23a152

                  SHA256

                  964aab3b72b3545fabc58a209714ebeade739a0fec40b33af675d7157b9cb252

                  SHA512

                  107fb6b364cf92730aca1a044f7769a1f4aed39a72f031a5004ccf09b3bebabac5fc88b3d0f85eb64c665404136db13678718bad36bea4311f07726684ed0a03

                • C:\Users\Public\Libraries\easinvoker.exe

                  Filesize

                  128KB

                  MD5

                  231ce1e1d7d98b44371ffff407d68b59

                  SHA1

                  25510d0f6353dbf0c9f72fc880de7585e34b28ff

                  SHA256

                  30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

                  SHA512

                  520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

                • C:\Users\Public\Libraries\netutils.dll

                  Filesize

                  108KB

                  MD5

                  8c526af9678add1072d31e631c0fdb2c

                  SHA1

                  0cc5f1b356920e30dc66dcf1145aba62ef853d47

                  SHA256

                  515724fddbc390db5138b911646f9f88f15595f51eca5ec58c409deb8fc1b71a

                  SHA512

                  08bfdff364e17c5d99bfee451cc14aad686a5eed6f71a29f0444cad2113e9c1ee675499ade65f09bed9f74182785ab8242f4491d0801ae141b36710ae9125e13

                • C:\Windows \System32\easinvoker.exe

                  Filesize

                  128KB

                  MD5

                  231ce1e1d7d98b44371ffff407d68b59

                  SHA1

                  25510d0f6353dbf0c9f72fc880de7585e34b28ff

                  SHA256

                  30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

                  SHA512

                  520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

                • C:\Windows \System32\easinvoker.exe

                  Filesize

                  128KB

                  MD5

                  231ce1e1d7d98b44371ffff407d68b59

                  SHA1

                  25510d0f6353dbf0c9f72fc880de7585e34b28ff

                  SHA256

                  30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

                  SHA512

                  520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

                • C:\Windows \System32\netutils.dll

                  Filesize

                  108KB

                  MD5

                  8c526af9678add1072d31e631c0fdb2c

                  SHA1

                  0cc5f1b356920e30dc66dcf1145aba62ef853d47

                  SHA256

                  515724fddbc390db5138b911646f9f88f15595f51eca5ec58c409deb8fc1b71a

                  SHA512

                  08bfdff364e17c5d99bfee451cc14aad686a5eed6f71a29f0444cad2113e9c1ee675499ade65f09bed9f74182785ab8242f4491d0801ae141b36710ae9125e13

                • C:\Windows \System32\netutils.dll

                  Filesize

                  108KB

                  MD5

                  8c526af9678add1072d31e631c0fdb2c

                  SHA1

                  0cc5f1b356920e30dc66dcf1145aba62ef853d47

                  SHA256

                  515724fddbc390db5138b911646f9f88f15595f51eca5ec58c409deb8fc1b71a

                  SHA512

                  08bfdff364e17c5d99bfee451cc14aad686a5eed6f71a29f0444cad2113e9c1ee675499ade65f09bed9f74182785ab8242f4491d0801ae141b36710ae9125e13

                • C:\windows \system32\KDECO.bat

                  Filesize

                  152B

                  MD5

                  7e5fbd29557a68383dfb34e696964e93

                  SHA1

                  c1f748f89b47864301255d1fb2bfed04ed0d1300

                  SHA256

                  4e55b1bbe2e0e099592ac57a747fa8d4ef67409901d6c64323a1b73d50e5de67

                  SHA512

                  7dcb6582b03e7bf0cab2168dc775ca6d7a15ebb097fd2cdd3445b6d35ee128386fb9aa6a548b745c32540e358b2aa4d7c78a6f59f85c32065735fc54a6a2bb6a

                • memory/864-67-0x0000000000400000-0x0000000000457000-memory.dmp

                  Filesize

                  348KB

                • memory/864-73-0x0000000000400000-0x0000000000457000-memory.dmp

                  Filesize

                  348KB

                • memory/864-78-0x0000000000400000-0x0000000000457000-memory.dmp

                  Filesize

                  348KB

                • memory/864-64-0x0000000000400000-0x0000000000457000-memory.dmp

                  Filesize

                  348KB

                • memory/1104-4-0x0000000000400000-0x00000000005AF000-memory.dmp

                  Filesize

                  1.7MB

                • memory/1104-0-0x0000000002460000-0x0000000002461000-memory.dmp

                  Filesize

                  4KB

                • memory/1104-3-0x0000000003100000-0x000000000905F000-memory.dmp

                  Filesize

                  95.4MB

                • memory/1104-6-0x0000000002460000-0x0000000002461000-memory.dmp

                  Filesize

                  4KB

                • memory/1104-2-0x0000000000400000-0x00000000005AF000-memory.dmp

                  Filesize

                  1.7MB

                • memory/1104-7-0x0000000000400000-0x00000000005AF000-memory.dmp

                  Filesize

                  1.7MB

                • memory/1104-1-0x0000000003100000-0x000000000905F000-memory.dmp

                  Filesize

                  95.4MB

                • memory/1648-51-0x0000000001200000-0x0000000002200000-memory.dmp

                  Filesize

                  16.0MB

                • memory/1648-86-0x0000000021800000-0x0000000021819000-memory.dmp

                  Filesize

                  100KB

                • memory/1648-96-0x0000000021800000-0x0000000021819000-memory.dmp

                  Filesize

                  100KB

                • memory/1648-53-0x0000000001200000-0x0000000002200000-memory.dmp

                  Filesize

                  16.0MB

                • memory/1648-54-0x0000000001200000-0x0000000002200000-memory.dmp

                  Filesize

                  16.0MB

                • memory/1648-55-0x0000000001200000-0x0000000002200000-memory.dmp

                  Filesize

                  16.0MB

                • memory/1648-56-0x0000000001200000-0x0000000002200000-memory.dmp

                  Filesize

                  16.0MB

                • memory/1648-57-0x0000000001200000-0x0000000002200000-memory.dmp

                  Filesize

                  16.0MB

                • memory/1648-59-0x0000000001200000-0x0000000002200000-memory.dmp

                  Filesize

                  16.0MB

                • memory/1648-61-0x0000000001200000-0x0000000002200000-memory.dmp

                  Filesize

                  16.0MB

                • memory/1648-90-0x0000000001200000-0x0000000002200000-memory.dmp

                  Filesize

                  16.0MB

                • memory/1648-89-0x0000000021800000-0x0000000021819000-memory.dmp

                  Filesize

                  100KB

                • memory/2936-68-0x0000000000400000-0x0000000000424000-memory.dmp

                  Filesize

                  144KB

                • memory/2936-81-0x0000000000400000-0x0000000000424000-memory.dmp

                  Filesize

                  144KB

                • memory/2936-77-0x0000000000400000-0x0000000000424000-memory.dmp

                  Filesize

                  144KB

                • memory/2936-84-0x0000000000400000-0x0000000000424000-memory.dmp

                  Filesize

                  144KB

                • memory/2996-29-0x00000000613C0000-0x00000000613E2000-memory.dmp

                  Filesize

                  136KB

                • memory/4836-66-0x0000000000400000-0x0000000000478000-memory.dmp

                  Filesize

                  480KB

                • memory/4836-83-0x0000000000400000-0x0000000000478000-memory.dmp

                  Filesize

                  480KB

                • memory/4836-70-0x0000000000400000-0x0000000000478000-memory.dmp

                  Filesize

                  480KB

                • memory/4836-62-0x0000000000400000-0x0000000000478000-memory.dmp

                  Filesize

                  480KB

                • memory/4864-38-0x000001E529580000-0x000001E5295A2000-memory.dmp

                  Filesize

                  136KB

                • memory/4864-43-0x00007FFC9C7F0000-0x00007FFC9D2B1000-memory.dmp

                  Filesize

                  10.8MB

                • memory/4864-44-0x000001E5296E0000-0x000001E5296F0000-memory.dmp

                  Filesize

                  64KB

                • memory/4864-49-0x00007FFC9C7F0000-0x00007FFC9D2B1000-memory.dmp

                  Filesize

                  10.8MB

                • memory/4864-45-0x000001E5296E0000-0x000001E5296F0000-memory.dmp

                  Filesize

                  64KB

                • memory/4864-46-0x000001E5296E0000-0x000001E5296F0000-memory.dmp

                  Filesize

                  64KB