Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-11-2023 23:22

General

  • Target

    Invfile2123.exe

  • Size

    1.8MB

  • MD5

    dec4ccba06b7143d469d26429c594628

  • SHA1

    07f913848dca98bf567454c6ffd1c2740f3b3e08

  • SHA256

    8f3abc8783e372932f05def9c6d3270b5d72982115551806a5dac2d8aacc2458

  • SHA512

    e702cfb0f7b63258b841778fba754e2e23eaf16e4c11834e8b4dbd03a19dc811b6475dcc7cbda770f4c8a8563c37efc0ee4b960d9c8dda30a24881b9fc983fb3

  • SSDEEP

    49152:aD4+yRMXpcOX8IxTqh0eJa3DZEe9sRuCVCW4rMyqChsyfue9T:aDqRMXpcOXX8Za31CuCc/MXC+yf

Malware Config

Extracted

Family

remcos

Botnet

babbalog

C2

mxzaa.duckdns.org:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    babaa

  • mouse_option

    false

  • mutex

    Rmc-17YJIC

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • ModiLoader Second Stage 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Invfile2123.exe
    "C:\Users\Admin\AppData\Local\Temp\Invfile2123.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2600
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\CazsrqnrO.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4972
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c mkdir "\\?\C:\Windows "
        3⤵
          PID:1116
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /c mkdir "\\?\C:\Windows \System32"
          3⤵
            PID:832
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c ECHO F
            3⤵
              PID:624
            • C:\Windows\SysWOW64\xcopy.exe
              xcopy "easinvoker.exe" "C:\Windows \System32\" /K /D /H /Y
              3⤵
              • Enumerates system info in registry
              PID:4680
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /c ECHO F
              3⤵
                PID:3344
              • C:\Windows\SysWOW64\xcopy.exe
                xcopy "netutils.dll" "C:\Windows \System32\" /K /D /H /Y
                3⤵
                • Enumerates system info in registry
                PID:4500
              • C:\Windows\SysWOW64\cmd.exe
                cmd.exe /c ECHO F
                3⤵
                  PID:4592
                • C:\Windows\SysWOW64\xcopy.exe
                  xcopy "KDECO.bat" "C:\Windows \System32\" /K /D /H /Y
                  3⤵
                  • Enumerates system info in registry
                  PID:448
                • C:\Windows \System32\easinvoker.exe
                  "C:\Windows \System32\easinvoker.exe"
                  3⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of WriteProcessMemory
                  PID:1608
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c ""C:\windows \system32\KDECO.bat""
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3616
                    • C:\Windows\system32\cmd.exe
                      cmd.exe /c start /min powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                      5⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3044
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                        6⤵
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4976
                • C:\Windows\SysWOW64\PING.EXE
                  ping 127.0.0.1 -n 6
                  3⤵
                  • Runs ping.exe
                  PID:2572
              • C:\Windows\SysWOW64\SndVol.exe
                C:\Windows\System32\SndVol.exe
                2⤵
                • Suspicious use of SetWindowsHookEx
                PID:2528

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\ProgramData\babaa\logs.dat

              Filesize

              144B

              MD5

              59764058c63822e3347a0ddde62578bd

              SHA1

              5315a05bd3ca1556b69cc4308defa50b6e663ed9

              SHA256

              d5716b8d7ff7bdb0ea9d84567ea595af7b4c682c73efd98ce085f12994320fd9

              SHA512

              b4ae8e635e166c1bc263a255303ef32efcf31aec2c8525486534ee2d7dc69bc4b36741fffa0f93f12b756fe181281957e57b7e510b85aa20df7fd03be0b6a69d

            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_vms1s0n0.x4t.ps1

              Filesize

              60B

              MD5

              d17fe0a3f47be24a6453e9ef58c94641

              SHA1

              6ab83620379fc69f80c0242105ddffd7d98d5d9d

              SHA256

              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

              SHA512

              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

            • C:\Users\Public\Libraries\CazsrqnrO.bat

              Filesize

              466B

              MD5

              9e80036aabe3227dbf98b3975051a53b

              SHA1

              9670aab8897770a93293d85426b7b13dda23a152

              SHA256

              964aab3b72b3545fabc58a209714ebeade739a0fec40b33af675d7157b9cb252

              SHA512

              107fb6b364cf92730aca1a044f7769a1f4aed39a72f031a5004ccf09b3bebabac5fc88b3d0f85eb64c665404136db13678718bad36bea4311f07726684ed0a03

            • C:\Users\Public\Libraries\KDECO.bat

              Filesize

              152B

              MD5

              7e5fbd29557a68383dfb34e696964e93

              SHA1

              c1f748f89b47864301255d1fb2bfed04ed0d1300

              SHA256

              4e55b1bbe2e0e099592ac57a747fa8d4ef67409901d6c64323a1b73d50e5de67

              SHA512

              7dcb6582b03e7bf0cab2168dc775ca6d7a15ebb097fd2cdd3445b6d35ee128386fb9aa6a548b745c32540e358b2aa4d7c78a6f59f85c32065735fc54a6a2bb6a

            • C:\Users\Public\Libraries\easinvoker.exe

              Filesize

              128KB

              MD5

              231ce1e1d7d98b44371ffff407d68b59

              SHA1

              25510d0f6353dbf0c9f72fc880de7585e34b28ff

              SHA256

              30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

              SHA512

              520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

            • C:\Users\Public\Libraries\netutils.dll

              Filesize

              108KB

              MD5

              2df6c1f87f009c7d0a5a5c350015a598

              SHA1

              fc90aadfb6c980ee8c2ea6ac88dd2ca77a5520c6

              SHA256

              df13d45aecb965a20d6beb65428ecd7a37d2c42be96bd38a9c63eed6a179f369

              SHA512

              f124c88956ebdb8b3fe9836ff52a9e3c8a24b8f3c2f7bad8a5b5799399d69218cf9d8166f171a3df4f31348665ac66ca1ecf560b1bd94fd0e8f702d7288b367e

            • C:\Windows \System32\easinvoker.exe

              Filesize

              128KB

              MD5

              231ce1e1d7d98b44371ffff407d68b59

              SHA1

              25510d0f6353dbf0c9f72fc880de7585e34b28ff

              SHA256

              30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

              SHA512

              520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

            • C:\Windows \System32\easinvoker.exe

              Filesize

              128KB

              MD5

              231ce1e1d7d98b44371ffff407d68b59

              SHA1

              25510d0f6353dbf0c9f72fc880de7585e34b28ff

              SHA256

              30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

              SHA512

              520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

            • C:\Windows \System32\netutils.dll

              Filesize

              108KB

              MD5

              2df6c1f87f009c7d0a5a5c350015a598

              SHA1

              fc90aadfb6c980ee8c2ea6ac88dd2ca77a5520c6

              SHA256

              df13d45aecb965a20d6beb65428ecd7a37d2c42be96bd38a9c63eed6a179f369

              SHA512

              f124c88956ebdb8b3fe9836ff52a9e3c8a24b8f3c2f7bad8a5b5799399d69218cf9d8166f171a3df4f31348665ac66ca1ecf560b1bd94fd0e8f702d7288b367e

            • C:\Windows \System32\netutils.dll

              Filesize

              108KB

              MD5

              2df6c1f87f009c7d0a5a5c350015a598

              SHA1

              fc90aadfb6c980ee8c2ea6ac88dd2ca77a5520c6

              SHA256

              df13d45aecb965a20d6beb65428ecd7a37d2c42be96bd38a9c63eed6a179f369

              SHA512

              f124c88956ebdb8b3fe9836ff52a9e3c8a24b8f3c2f7bad8a5b5799399d69218cf9d8166f171a3df4f31348665ac66ca1ecf560b1bd94fd0e8f702d7288b367e

            • C:\windows \system32\KDECO.bat

              Filesize

              152B

              MD5

              7e5fbd29557a68383dfb34e696964e93

              SHA1

              c1f748f89b47864301255d1fb2bfed04ed0d1300

              SHA256

              4e55b1bbe2e0e099592ac57a747fa8d4ef67409901d6c64323a1b73d50e5de67

              SHA512

              7dcb6582b03e7bf0cab2168dc775ca6d7a15ebb097fd2cdd3445b6d35ee128386fb9aa6a548b745c32540e358b2aa4d7c78a6f59f85c32065735fc54a6a2bb6a

            • memory/1608-28-0x00000000613C0000-0x00000000613E2000-memory.dmp

              Filesize

              136KB

            • memory/2528-56-0x0000000000800000-0x0000000001800000-memory.dmp

              Filesize

              16.0MB

            • memory/2528-62-0x0000000000800000-0x0000000001800000-memory.dmp

              Filesize

              16.0MB

            • memory/2528-86-0x0000000000800000-0x0000000001800000-memory.dmp

              Filesize

              16.0MB

            • memory/2528-85-0x0000000000800000-0x0000000001800000-memory.dmp

              Filesize

              16.0MB

            • memory/2528-78-0x0000000000800000-0x0000000001800000-memory.dmp

              Filesize

              16.0MB

            • memory/2528-76-0x0000000000800000-0x0000000001800000-memory.dmp

              Filesize

              16.0MB

            • memory/2528-70-0x0000000000800000-0x0000000001800000-memory.dmp

              Filesize

              16.0MB

            • memory/2528-68-0x0000000000800000-0x0000000001800000-memory.dmp

              Filesize

              16.0MB

            • memory/2528-60-0x0000000000800000-0x0000000001800000-memory.dmp

              Filesize

              16.0MB

            • memory/2528-59-0x0000000000800000-0x0000000001800000-memory.dmp

              Filesize

              16.0MB

            • memory/2528-49-0x0000000000800000-0x0000000001800000-memory.dmp

              Filesize

              16.0MB

            • memory/2528-52-0x0000000000800000-0x0000000001800000-memory.dmp

              Filesize

              16.0MB

            • memory/2528-53-0x0000000000800000-0x0000000001800000-memory.dmp

              Filesize

              16.0MB

            • memory/2528-54-0x0000000000800000-0x0000000001800000-memory.dmp

              Filesize

              16.0MB

            • memory/2528-55-0x0000000000800000-0x0000000001800000-memory.dmp

              Filesize

              16.0MB

            • memory/2528-57-0x0000000000800000-0x0000000001800000-memory.dmp

              Filesize

              16.0MB

            • memory/2600-0-0x00000000007C0000-0x00000000007C1000-memory.dmp

              Filesize

              4KB

            • memory/2600-6-0x00000000007C0000-0x00000000007C1000-memory.dmp

              Filesize

              4KB

            • memory/2600-1-0x0000000004750000-0x0000000005750000-memory.dmp

              Filesize

              16.0MB

            • memory/2600-2-0x0000000000400000-0x00000000005D0000-memory.dmp

              Filesize

              1.8MB

            • memory/2600-3-0x0000000004750000-0x0000000005750000-memory.dmp

              Filesize

              16.0MB

            • memory/2600-5-0x0000000000400000-0x00000000005D0000-memory.dmp

              Filesize

              1.8MB

            • memory/4976-47-0x00007FFD6C8A0000-0x00007FFD6D361000-memory.dmp

              Filesize

              10.8MB

            • memory/4976-44-0x0000015E83040000-0x0000015E83050000-memory.dmp

              Filesize

              64KB

            • memory/4976-43-0x0000015E83040000-0x0000015E83050000-memory.dmp

              Filesize

              64KB

            • memory/4976-41-0x0000015E83050000-0x0000015E83072000-memory.dmp

              Filesize

              136KB

            • memory/4976-42-0x00007FFD6C8A0000-0x00007FFD6D361000-memory.dmp

              Filesize

              10.8MB