Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2023 11:25

General

  • Target

    SecuriteInfo.com.Win32.DropperX-gen.12909.29466.exe

  • Size

    2.8MB

  • MD5

    347ad7f87b8007faa2db0c1032a60a85

  • SHA1

    6fd3d2872613f5a622a5f25762dbed3440753894

  • SHA256

    c7e18524730d00ad96155cb54beca97cc658f8bd94f736ef7671eadacd3ebee6

  • SHA512

    81dfcf99f2113cde98b2e98eac0c15a5af57ed571da1ea168b3d17b4ff1da14abe9f2195adea3fe374cd45a932dff15a7ce3a3130b2008a109de3128bb087a3f

  • SSDEEP

    49152:Xm/PpH8yc0/wU2lpe63ZrxKrVEbRIqiPt41zFehg1mQzZ:XOpcyV/wjpdZrxEVEtI14rqnY

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

127.0.0.1:45671

127.0.0.1:55677

192.3.101.8:55677

192.3.101.8:45671

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-2P1XPK

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • ModiLoader Second Stage 1 IoCs
  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.DropperX-gen.12909.29466.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.DropperX-gen.12909.29466.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1556
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\GlnkkqsjO.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:752
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c mkdir "\\?\C:\Windows "
        3⤵
          PID:4968
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /c mkdir "\\?\C:\Windows \System32"
          3⤵
            PID:4404
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c ECHO F
            3⤵
              PID:716
            • C:\Windows\SysWOW64\xcopy.exe
              xcopy "easinvoker.exe" "C:\Windows \System32\" /K /D /H /Y
              3⤵
              • Enumerates system info in registry
              PID:4648
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /c ECHO F
              3⤵
                PID:4756
              • C:\Windows\SysWOW64\xcopy.exe
                xcopy "netutils.dll" "C:\Windows \System32\" /K /D /H /Y
                3⤵
                • Enumerates system info in registry
                PID:4392
              • C:\Windows\SysWOW64\cmd.exe
                cmd.exe /c ECHO F
                3⤵
                  PID:448
                • C:\Windows\SysWOW64\xcopy.exe
                  xcopy "KDECO.bat" "C:\Windows \System32\" /K /D /H /Y
                  3⤵
                  • Enumerates system info in registry
                  PID:3804
                • C:\Windows \System32\easinvoker.exe
                  "C:\Windows \System32\easinvoker.exe"
                  3⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of WriteProcessMemory
                  PID:3928
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c ""C:\windows \system32\KDECO.bat""
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:408
                    • C:\Windows\system32\cmd.exe
                      cmd.exe /c start /min powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                      5⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2608
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                        6⤵
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4744
                • C:\Windows\SysWOW64\PING.EXE
                  ping 127.0.0.1 -n 6
                  3⤵
                  • Runs ping.exe
                  PID:2784
              • C:\Users\Public\Libraries\jsqkknlG.pif
                C:\Users\Public\Libraries\jsqkknlG.pif
                2⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:2708
                • C:\Users\Public\Libraries\jsqkknlG.pif
                  C:\Users\Public\Libraries\jsqkknlG.pif /stext "C:\Users\Admin\AppData\Local\Temp\jkjtglaastwgngjkdwgrklmhwzc"
                  3⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4488
                • C:\Users\Public\Libraries\jsqkknlG.pif
                  C:\Users\Public\Libraries\jsqkknlG.pif /stext "C:\Users\Admin\AppData\Local\Temp\vhceinwvujgxzatadrgmxdthfuddvhdopp"
                  3⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3112
                • C:\Users\Public\Libraries\jsqkknlG.pif
                  C:\Users\Public\Libraries\jsqkknlG.pif /stext "C:\Users\Admin\AppData\Local\Temp\tmpmhdlcgbospufouhttvygqfgmduwm"
                  3⤵
                  • Executes dropped EXE
                  • Accesses Microsoft Outlook accounts
                  PID:552

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\ProgramData\remcos\logs.dat

              Filesize

              144B

              MD5

              5920bd33b9e3cf7faf65642c0ce5c2c8

              SHA1

              c2dd6131f29d518d27b24cee4635ffb0dd6ee4ba

              SHA256

              45c0ebc37e7f823b6446ef34330eac25461c254724bc76e4ecd58e50674ac46d

              SHA512

              4833e3533d5c24d808f9b18aea1b696f1179d4315f1eedf074d4650799f126f9cb9c40e3203ee2bb3859ec600729e180b4339df159c7d8d7591e9875b7ffbc0a

            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_b4zorm4h.yic.ps1

              Filesize

              60B

              MD5

              d17fe0a3f47be24a6453e9ef58c94641

              SHA1

              6ab83620379fc69f80c0242105ddffd7d98d5d9d

              SHA256

              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

              SHA512

              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

            • C:\Users\Admin\AppData\Local\Temp\jkjtglaastwgngjkdwgrklmhwzc

              Filesize

              4KB

              MD5

              d093259faaf962da227a2205c7fb4def

              SHA1

              2a1322acb010cca3a46025b1258ae735b05cff31

              SHA256

              b66b13e023031b845dddc9ddba7de6aa74c3161f3d5fafc8e38f80480e4107d2

              SHA512

              7e7a445fdb5d6aa4550bd65b75a409deba8748eed90812f6344c961cc397749e8a8f60002409e6de41ffce4a0fd490decedb85f730917a29fd5b4c6eb7ca7fd7

            • C:\Users\Public\Libraries\GlnkkqsjO.bat

              Filesize

              466B

              MD5

              9e80036aabe3227dbf98b3975051a53b

              SHA1

              9670aab8897770a93293d85426b7b13dda23a152

              SHA256

              964aab3b72b3545fabc58a209714ebeade739a0fec40b33af675d7157b9cb252

              SHA512

              107fb6b364cf92730aca1a044f7769a1f4aed39a72f031a5004ccf09b3bebabac5fc88b3d0f85eb64c665404136db13678718bad36bea4311f07726684ed0a03

            • C:\Users\Public\Libraries\KDECO.bat

              Filesize

              152B

              MD5

              7e5fbd29557a68383dfb34e696964e93

              SHA1

              c1f748f89b47864301255d1fb2bfed04ed0d1300

              SHA256

              4e55b1bbe2e0e099592ac57a747fa8d4ef67409901d6c64323a1b73d50e5de67

              SHA512

              7dcb6582b03e7bf0cab2168dc775ca6d7a15ebb097fd2cdd3445b6d35ee128386fb9aa6a548b745c32540e358b2aa4d7c78a6f59f85c32065735fc54a6a2bb6a

            • C:\Users\Public\Libraries\easinvoker.exe

              Filesize

              128KB

              MD5

              231ce1e1d7d98b44371ffff407d68b59

              SHA1

              25510d0f6353dbf0c9f72fc880de7585e34b28ff

              SHA256

              30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

              SHA512

              520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

            • C:\Users\Public\Libraries\jsqkknlG.pif

              Filesize

              66KB

              MD5

              c116d3604ceafe7057d77ff27552c215

              SHA1

              452b14432fb5758b46f2897aeccd89f7c82a727d

              SHA256

              7bcdc2e607abc65ef93afd009c3048970d9e8d1c2a18fc571562396b13ebb301

              SHA512

              9202a00eeaf4c5be94de32fd41bfea40fc32d368955d49b7bad2b5c23c4ebc92dccb37d99f5a14e53ad674b63f1baa6efb1feb27225c86693ead3262a26d66c6

            • C:\Users\Public\Libraries\jsqkknlG.pif

              Filesize

              66KB

              MD5

              c116d3604ceafe7057d77ff27552c215

              SHA1

              452b14432fb5758b46f2897aeccd89f7c82a727d

              SHA256

              7bcdc2e607abc65ef93afd009c3048970d9e8d1c2a18fc571562396b13ebb301

              SHA512

              9202a00eeaf4c5be94de32fd41bfea40fc32d368955d49b7bad2b5c23c4ebc92dccb37d99f5a14e53ad674b63f1baa6efb1feb27225c86693ead3262a26d66c6

            • C:\Users\Public\Libraries\jsqkknlG.pif

              Filesize

              66KB

              MD5

              c116d3604ceafe7057d77ff27552c215

              SHA1

              452b14432fb5758b46f2897aeccd89f7c82a727d

              SHA256

              7bcdc2e607abc65ef93afd009c3048970d9e8d1c2a18fc571562396b13ebb301

              SHA512

              9202a00eeaf4c5be94de32fd41bfea40fc32d368955d49b7bad2b5c23c4ebc92dccb37d99f5a14e53ad674b63f1baa6efb1feb27225c86693ead3262a26d66c6

            • C:\Users\Public\Libraries\jsqkknlG.pif

              Filesize

              66KB

              MD5

              c116d3604ceafe7057d77ff27552c215

              SHA1

              452b14432fb5758b46f2897aeccd89f7c82a727d

              SHA256

              7bcdc2e607abc65ef93afd009c3048970d9e8d1c2a18fc571562396b13ebb301

              SHA512

              9202a00eeaf4c5be94de32fd41bfea40fc32d368955d49b7bad2b5c23c4ebc92dccb37d99f5a14e53ad674b63f1baa6efb1feb27225c86693ead3262a26d66c6

            • C:\Users\Public\Libraries\jsqkknlG.pif

              Filesize

              66KB

              MD5

              c116d3604ceafe7057d77ff27552c215

              SHA1

              452b14432fb5758b46f2897aeccd89f7c82a727d

              SHA256

              7bcdc2e607abc65ef93afd009c3048970d9e8d1c2a18fc571562396b13ebb301

              SHA512

              9202a00eeaf4c5be94de32fd41bfea40fc32d368955d49b7bad2b5c23c4ebc92dccb37d99f5a14e53ad674b63f1baa6efb1feb27225c86693ead3262a26d66c6

            • C:\Users\Public\Libraries\netutils.dll

              Filesize

              109KB

              MD5

              f3734dd95652252d02090c287c556522

              SHA1

              a9b9479f66516922a119eec78d3610342f22a68b

              SHA256

              be00f70763a053bf9c4b35e97319afbffa71dbb6e9c2c3c3f642a5e1fa7eb004

              SHA512

              59df477a29d38b8d5b5c4567c241d4ffe1d58926fa6775e1ecb15ec8119cf040be97f83870704b422f044ae56f2a5169c50b92a3e1b75a8069e2a251f9dec41b

            • C:\Windows \System32\easinvoker.exe

              Filesize

              128KB

              MD5

              231ce1e1d7d98b44371ffff407d68b59

              SHA1

              25510d0f6353dbf0c9f72fc880de7585e34b28ff

              SHA256

              30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

              SHA512

              520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

            • C:\Windows \System32\easinvoker.exe

              Filesize

              128KB

              MD5

              231ce1e1d7d98b44371ffff407d68b59

              SHA1

              25510d0f6353dbf0c9f72fc880de7585e34b28ff

              SHA256

              30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

              SHA512

              520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

            • C:\Windows \System32\netutils.dll

              Filesize

              109KB

              MD5

              f3734dd95652252d02090c287c556522

              SHA1

              a9b9479f66516922a119eec78d3610342f22a68b

              SHA256

              be00f70763a053bf9c4b35e97319afbffa71dbb6e9c2c3c3f642a5e1fa7eb004

              SHA512

              59df477a29d38b8d5b5c4567c241d4ffe1d58926fa6775e1ecb15ec8119cf040be97f83870704b422f044ae56f2a5169c50b92a3e1b75a8069e2a251f9dec41b

            • C:\Windows \System32\netutils.dll

              Filesize

              109KB

              MD5

              f3734dd95652252d02090c287c556522

              SHA1

              a9b9479f66516922a119eec78d3610342f22a68b

              SHA256

              be00f70763a053bf9c4b35e97319afbffa71dbb6e9c2c3c3f642a5e1fa7eb004

              SHA512

              59df477a29d38b8d5b5c4567c241d4ffe1d58926fa6775e1ecb15ec8119cf040be97f83870704b422f044ae56f2a5169c50b92a3e1b75a8069e2a251f9dec41b

            • C:\windows \system32\KDECO.bat

              Filesize

              152B

              MD5

              7e5fbd29557a68383dfb34e696964e93

              SHA1

              c1f748f89b47864301255d1fb2bfed04ed0d1300

              SHA256

              4e55b1bbe2e0e099592ac57a747fa8d4ef67409901d6c64323a1b73d50e5de67

              SHA512

              7dcb6582b03e7bf0cab2168dc775ca6d7a15ebb097fd2cdd3445b6d35ee128386fb9aa6a548b745c32540e358b2aa4d7c78a6f59f85c32065735fc54a6a2bb6a

            • memory/552-86-0x0000000000400000-0x0000000000457000-memory.dmp

              Filesize

              348KB

            • memory/552-94-0x0000000000400000-0x0000000000457000-memory.dmp

              Filesize

              348KB

            • memory/552-91-0x0000000000400000-0x0000000000457000-memory.dmp

              Filesize

              348KB

            • memory/552-76-0x0000000000400000-0x0000000000457000-memory.dmp

              Filesize

              348KB

            • memory/552-81-0x0000000000400000-0x0000000000457000-memory.dmp

              Filesize

              348KB

            • memory/1556-0-0x0000000002470000-0x0000000002471000-memory.dmp

              Filesize

              4KB

            • memory/1556-4-0x0000000000400000-0x00000000006DA000-memory.dmp

              Filesize

              2.9MB

            • memory/1556-2-0x00000000044F0000-0x00000000054F0000-memory.dmp

              Filesize

              16.0MB

            • memory/1556-47-0x0000000002470000-0x0000000002471000-memory.dmp

              Filesize

              4KB

            • memory/1556-1-0x00000000044F0000-0x00000000054F0000-memory.dmp

              Filesize

              16.0MB

            • memory/2708-102-0x000000001B5E0000-0x000000001B5F9000-memory.dmp

              Filesize

              100KB

            • memory/2708-111-0x00000000004F0000-0x0000000000572000-memory.dmp

              Filesize

              520KB

            • memory/2708-60-0x00000000004F0000-0x0000000000572000-memory.dmp

              Filesize

              520KB

            • memory/2708-61-0x00000000004F0000-0x0000000000572000-memory.dmp

              Filesize

              520KB

            • memory/2708-62-0x00000000004F0000-0x0000000000572000-memory.dmp

              Filesize

              520KB

            • memory/2708-64-0x00000000004F0000-0x0000000000572000-memory.dmp

              Filesize

              520KB

            • memory/2708-67-0x00000000004F0000-0x0000000000572000-memory.dmp

              Filesize

              520KB

            • memory/2708-68-0x00000000004F0000-0x0000000000572000-memory.dmp

              Filesize

              520KB

            • memory/2708-69-0x00000000004F0000-0x0000000000572000-memory.dmp

              Filesize

              520KB

            • memory/2708-70-0x00000000004F0000-0x0000000000572000-memory.dmp

              Filesize

              520KB

            • memory/2708-72-0x00000000004F0000-0x0000000000572000-memory.dmp

              Filesize

              520KB

            • memory/2708-140-0x00000000004F0000-0x0000000000572000-memory.dmp

              Filesize

              520KB

            • memory/2708-57-0x00000000004F0000-0x0000000000572000-memory.dmp

              Filesize

              520KB

            • memory/2708-56-0x00000000004F0000-0x0000000000572000-memory.dmp

              Filesize

              520KB

            • memory/2708-139-0x00000000004F0000-0x0000000000572000-memory.dmp

              Filesize

              520KB

            • memory/2708-132-0x00000000004F0000-0x0000000000572000-memory.dmp

              Filesize

              520KB

            • memory/2708-54-0x0000000000590000-0x0000000001590000-memory.dmp

              Filesize

              16.0MB

            • memory/2708-131-0x00000000004F0000-0x0000000000572000-memory.dmp

              Filesize

              520KB

            • memory/2708-50-0x0000000000590000-0x0000000001590000-memory.dmp

              Filesize

              16.0MB

            • memory/2708-124-0x00000000004F0000-0x0000000000572000-memory.dmp

              Filesize

              520KB

            • memory/2708-123-0x00000000004F0000-0x0000000000572000-memory.dmp

              Filesize

              520KB

            • memory/2708-117-0x000000001B5E0000-0x000000001B5F9000-memory.dmp

              Filesize

              100KB

            • memory/2708-115-0x00000000004F0000-0x0000000000572000-memory.dmp

              Filesize

              520KB

            • memory/2708-114-0x00000000004F0000-0x0000000000572000-memory.dmp

              Filesize

              520KB

            • memory/2708-59-0x00000000004F0000-0x0000000000572000-memory.dmp

              Filesize

              520KB

            • memory/2708-109-0x00000000004F0000-0x0000000000572000-memory.dmp

              Filesize

              520KB

            • memory/2708-108-0x000000001B5E0000-0x000000001B5F9000-memory.dmp

              Filesize

              100KB

            • memory/2708-107-0x000000001B5E0000-0x000000001B5F9000-memory.dmp

              Filesize

              100KB

            • memory/2708-105-0x000000001B5E0000-0x000000001B5F9000-memory.dmp

              Filesize

              100KB

            • memory/2708-106-0x000000001B5E0000-0x000000001B5F9000-memory.dmp

              Filesize

              100KB

            • memory/3112-87-0x0000000000400000-0x0000000000424000-memory.dmp

              Filesize

              144KB

            • memory/3112-80-0x0000000000400000-0x0000000000424000-memory.dmp

              Filesize

              144KB

            • memory/3112-96-0x0000000000400000-0x0000000000424000-memory.dmp

              Filesize

              144KB

            • memory/3112-93-0x0000000000400000-0x0000000000424000-memory.dmp

              Filesize

              144KB

            • memory/3928-26-0x00000000613C0000-0x00000000613E2000-memory.dmp

              Filesize

              136KB

            • memory/4488-85-0x0000000000400000-0x0000000000478000-memory.dmp

              Filesize

              480KB

            • memory/4488-73-0x0000000000400000-0x0000000000478000-memory.dmp

              Filesize

              480KB

            • memory/4488-99-0x0000000000400000-0x0000000000478000-memory.dmp

              Filesize

              480KB

            • memory/4488-79-0x0000000000400000-0x0000000000478000-memory.dmp

              Filesize

              480KB

            • memory/4744-42-0x0000014ED1640000-0x0000014ED1650000-memory.dmp

              Filesize

              64KB

            • memory/4744-45-0x00007FFB705D0000-0x00007FFB71091000-memory.dmp

              Filesize

              10.8MB

            • memory/4744-43-0x0000014ED1640000-0x0000014ED1650000-memory.dmp

              Filesize

              64KB

            • memory/4744-41-0x0000014ED1640000-0x0000014ED1650000-memory.dmp

              Filesize

              64KB

            • memory/4744-39-0x0000014EB8F30000-0x0000014EB8F52000-memory.dmp

              Filesize

              136KB

            • memory/4744-40-0x00007FFB705D0000-0x00007FFB71091000-memory.dmp

              Filesize

              10.8MB