Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2023 08:41

General

  • Target

    payslip2833.exe

  • Size

    2.8MB

  • MD5

    2ba1fa878bdfbbbdea5a8dfdf0c8e3fa

  • SHA1

    87a0d4d3f87d7d6d0b370ec78465222de10db029

  • SHA256

    4d227c0a92030e8410260bf84dd992d346d2d4002e7af69e792d3ef84e60f317

  • SHA512

    1b0e2a33661876ca2bf14ea3211564b62a17a6275a870de15e8143df9a8520ca9da702224ff5e398ae22e9770dc41ecefc8960f9fd182cca1adfbfe55f2a216c

  • SSDEEP

    49152:Xm/PpH8yc0/wU2lpe63ZrxKrVEbRIqiPt41eFehg1mQzZ:XOpcyV/wjpdZrxEVEtI14UqnY

Malware Config

Extracted

Family

remcos

Botnet

babbalog

C2

mxzaa.duckdns.org:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    babaa

  • mouse_option

    false

  • mutex

    Rmc-17YJIC

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • ModiLoader Second Stage 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\payslip2833.exe
    "C:\Users\Admin\AppData\Local\Temp\payslip2833.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:868
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\WztxsapxO.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1720
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c mkdir "\\?\C:\Windows "
        3⤵
          PID:472
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /c mkdir "\\?\C:\Windows \System32"
          3⤵
            PID:2400
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c ECHO F
            3⤵
              PID:1360
            • C:\Windows\SysWOW64\xcopy.exe
              xcopy "easinvoker.exe" "C:\Windows \System32\" /K /D /H /Y
              3⤵
              • Enumerates system info in registry
              PID:2000
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /c ECHO F
              3⤵
                PID:5012
              • C:\Windows\SysWOW64\xcopy.exe
                xcopy "netutils.dll" "C:\Windows \System32\" /K /D /H /Y
                3⤵
                • Enumerates system info in registry
                PID:4912
              • C:\Windows\SysWOW64\cmd.exe
                cmd.exe /c ECHO F
                3⤵
                  PID:3528
                • C:\Windows\SysWOW64\xcopy.exe
                  xcopy "KDECO.bat" "C:\Windows \System32\" /K /D /H /Y
                  3⤵
                  • Enumerates system info in registry
                  PID:3380
                • C:\Windows \System32\easinvoker.exe
                  "C:\Windows \System32\easinvoker.exe"
                  3⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of WriteProcessMemory
                  PID:1256
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c ""C:\windows \system32\KDECO.bat""
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3832
                    • C:\Windows\system32\cmd.exe
                      cmd.exe /c start /min powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                      5⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3436
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                        6⤵
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3800
                • C:\Windows\SysWOW64\PING.EXE
                  ping 127.0.0.1 -n 6
                  3⤵
                  • Runs ping.exe
                  PID:5072
              • C:\Windows\SysWOW64\SndVol.exe
                C:\Windows\System32\SndVol.exe
                2⤵
                • Suspicious use of SetWindowsHookEx
                PID:2428

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Persistence

            Boot or Logon Autostart Execution

            1
            T1547

            Registry Run Keys / Startup Folder

            1
            T1547.001

            Privilege Escalation

            Boot or Logon Autostart Execution

            1
            T1547

            Registry Run Keys / Startup Folder

            1
            T1547.001

            Defense Evasion

            Modify Registry

            1
            T1112

            Discovery

            Query Registry

            1
            T1012

            System Information Discovery

            1
            T1082

            Remote System Discovery

            1
            T1018

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\ProgramData\babaa\logs.dat
              Filesize

              144B

              MD5

              e47739a978c06f3ba911dc71b7dfc209

              SHA1

              46df7f593ce2a817360e8354459af096fea1e900

              SHA256

              a94bf8237e63769bd52756d15a8064f43b691d3c9950622a213863e05a549e06

              SHA512

              1785eaa96ac43f8bd748f433410d128d77f22b3f3dc2d1977f9a9e96ddb948d6b81b29323cb8033d4a089eda559f00ce92f67c358e8f759ccf775bb1da4c5b00

            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_04jjealh.qzh.ps1
              Filesize

              60B

              MD5

              d17fe0a3f47be24a6453e9ef58c94641

              SHA1

              6ab83620379fc69f80c0242105ddffd7d98d5d9d

              SHA256

              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

              SHA512

              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

            • C:\Users\Public\Libraries\KDECO.bat
              Filesize

              152B

              MD5

              7e5fbd29557a68383dfb34e696964e93

              SHA1

              c1f748f89b47864301255d1fb2bfed04ed0d1300

              SHA256

              4e55b1bbe2e0e099592ac57a747fa8d4ef67409901d6c64323a1b73d50e5de67

              SHA512

              7dcb6582b03e7bf0cab2168dc775ca6d7a15ebb097fd2cdd3445b6d35ee128386fb9aa6a548b745c32540e358b2aa4d7c78a6f59f85c32065735fc54a6a2bb6a

            • C:\Users\Public\Libraries\WztxsapxO.bat
              Filesize

              466B

              MD5

              9e80036aabe3227dbf98b3975051a53b

              SHA1

              9670aab8897770a93293d85426b7b13dda23a152

              SHA256

              964aab3b72b3545fabc58a209714ebeade739a0fec40b33af675d7157b9cb252

              SHA512

              107fb6b364cf92730aca1a044f7769a1f4aed39a72f031a5004ccf09b3bebabac5fc88b3d0f85eb64c665404136db13678718bad36bea4311f07726684ed0a03

            • C:\Users\Public\Libraries\easinvoker.exe
              Filesize

              128KB

              MD5

              231ce1e1d7d98b44371ffff407d68b59

              SHA1

              25510d0f6353dbf0c9f72fc880de7585e34b28ff

              SHA256

              30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

              SHA512

              520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

            • C:\Users\Public\Libraries\netutils.dll
              Filesize

              109KB

              MD5

              f3734dd95652252d02090c287c556522

              SHA1

              a9b9479f66516922a119eec78d3610342f22a68b

              SHA256

              be00f70763a053bf9c4b35e97319afbffa71dbb6e9c2c3c3f642a5e1fa7eb004

              SHA512

              59df477a29d38b8d5b5c4567c241d4ffe1d58926fa6775e1ecb15ec8119cf040be97f83870704b422f044ae56f2a5169c50b92a3e1b75a8069e2a251f9dec41b

            • C:\Windows \System32\easinvoker.exe
              Filesize

              128KB

              MD5

              231ce1e1d7d98b44371ffff407d68b59

              SHA1

              25510d0f6353dbf0c9f72fc880de7585e34b28ff

              SHA256

              30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

              SHA512

              520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

            • C:\Windows \System32\easinvoker.exe
              Filesize

              128KB

              MD5

              231ce1e1d7d98b44371ffff407d68b59

              SHA1

              25510d0f6353dbf0c9f72fc880de7585e34b28ff

              SHA256

              30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

              SHA512

              520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

            • C:\Windows \System32\netutils.dll
              Filesize

              109KB

              MD5

              f3734dd95652252d02090c287c556522

              SHA1

              a9b9479f66516922a119eec78d3610342f22a68b

              SHA256

              be00f70763a053bf9c4b35e97319afbffa71dbb6e9c2c3c3f642a5e1fa7eb004

              SHA512

              59df477a29d38b8d5b5c4567c241d4ffe1d58926fa6775e1ecb15ec8119cf040be97f83870704b422f044ae56f2a5169c50b92a3e1b75a8069e2a251f9dec41b

            • C:\Windows \System32\netutils.dll
              Filesize

              109KB

              MD5

              f3734dd95652252d02090c287c556522

              SHA1

              a9b9479f66516922a119eec78d3610342f22a68b

              SHA256

              be00f70763a053bf9c4b35e97319afbffa71dbb6e9c2c3c3f642a5e1fa7eb004

              SHA512

              59df477a29d38b8d5b5c4567c241d4ffe1d58926fa6775e1ecb15ec8119cf040be97f83870704b422f044ae56f2a5169c50b92a3e1b75a8069e2a251f9dec41b

            • C:\windows \system32\KDECO.bat
              Filesize

              152B

              MD5

              7e5fbd29557a68383dfb34e696964e93

              SHA1

              c1f748f89b47864301255d1fb2bfed04ed0d1300

              SHA256

              4e55b1bbe2e0e099592ac57a747fa8d4ef67409901d6c64323a1b73d50e5de67

              SHA512

              7dcb6582b03e7bf0cab2168dc775ca6d7a15ebb097fd2cdd3445b6d35ee128386fb9aa6a548b745c32540e358b2aa4d7c78a6f59f85c32065735fc54a6a2bb6a

            • memory/868-4-0x0000000000400000-0x00000000006DA000-memory.dmp
              Filesize

              2.9MB

            • memory/868-0-0x0000000002580000-0x0000000002581000-memory.dmp
              Filesize

              4KB

            • memory/868-2-0x0000000004400000-0x0000000005400000-memory.dmp
              Filesize

              16.0MB

            • memory/868-1-0x0000000004400000-0x0000000005400000-memory.dmp
              Filesize

              16.0MB

            • memory/1256-26-0x00000000613C0000-0x00000000613E2000-memory.dmp
              Filesize

              136KB

            • memory/2428-60-0x0000000001200000-0x0000000002200000-memory.dmp
              Filesize

              16.0MB

            • memory/2428-53-0x0000000001200000-0x0000000002200000-memory.dmp
              Filesize

              16.0MB

            • memory/2428-85-0x0000000001200000-0x0000000002200000-memory.dmp
              Filesize

              16.0MB

            • memory/2428-84-0x0000000001200000-0x0000000002200000-memory.dmp
              Filesize

              16.0MB

            • memory/2428-46-0x0000000001200000-0x0000000002200000-memory.dmp
              Filesize

              16.0MB

            • memory/2428-49-0x0000000001200000-0x0000000002200000-memory.dmp
              Filesize

              16.0MB

            • memory/2428-50-0x0000000001200000-0x0000000002200000-memory.dmp
              Filesize

              16.0MB

            • memory/2428-51-0x0000000001200000-0x0000000002200000-memory.dmp
              Filesize

              16.0MB

            • memory/2428-52-0x0000000001200000-0x0000000002200000-memory.dmp
              Filesize

              16.0MB

            • memory/2428-77-0x0000000001200000-0x0000000002200000-memory.dmp
              Filesize

              16.0MB

            • memory/2428-54-0x0000000001200000-0x0000000002200000-memory.dmp
              Filesize

              16.0MB

            • memory/2428-76-0x0000000001200000-0x0000000002200000-memory.dmp
              Filesize

              16.0MB

            • memory/2428-61-0x0000000001200000-0x0000000002200000-memory.dmp
              Filesize

              16.0MB

            • memory/2428-69-0x0000000001200000-0x0000000002200000-memory.dmp
              Filesize

              16.0MB

            • memory/2428-68-0x0000000001200000-0x0000000002200000-memory.dmp
              Filesize

              16.0MB

            • memory/3800-35-0x000001E519A40000-0x000001E519A62000-memory.dmp
              Filesize

              136KB

            • memory/3800-40-0x00007FFC6B410000-0x00007FFC6BED1000-memory.dmp
              Filesize

              10.8MB

            • memory/3800-41-0x000001E532140000-0x000001E532150000-memory.dmp
              Filesize

              64KB

            • memory/3800-44-0x00007FFC6B410000-0x00007FFC6BED1000-memory.dmp
              Filesize

              10.8MB

            • memory/3800-42-0x000001E532140000-0x000001E532150000-memory.dmp
              Filesize

              64KB