Analysis

  • max time kernel
    191s
  • max time network
    205s
  • platform
    windows10-1703_x64
  • resource
    win10-20231215-en
  • resource tags

    arch:x64arch:x86image:win10-20231215-enlocale:en-usos:windows10-1703-x64system
  • submitted
    26-01-2024 13:57

General

  • Target

    TransportLabel_7685508907_PDF - Copy (2).exe

  • Size

    1.9MB

  • MD5

    c295d1b04c08cca83884279ef5deebeb

  • SHA1

    62589735b49497bfefff8f1e2994ab7bde2b05f7

  • SHA256

    3c22de3eaaaa8896d5d806e8840f6c37957062519614a30bc2c1d1c4dcbfc240

  • SHA512

    0ab11da7595c473aa180c95442a0e302984aa08679cf6ee023813a41de1e880b42c23ab2fd474884c511357b6296dacf60433089fbf2715a07fd2ffd8a3c5ad1

  • SSDEEP

    49152:6QYedNTsjnxf2hp4XLkrhKOekUvUeudcv4aF5P0RuG:6Qpds2hp4XQrhhekUvfud+uRp

Malware Config

Extracted

Family

remcos

Botnet

Crypted

C2

172.206.61.17:55642

172.206.61.17:55746

172.206.61.17:55867

172.206.61.17:55733

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    xosa.dat

  • keylog_flag

    false

  • keylog_path

    %UserProfile%

  • mouse_option

    false

  • mutex

    mioeiasa-XMLRCS

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • ModiLoader Second Stage 2 IoCs
  • Creates new service(s) 1 TTPs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Script User-Agent 4 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 22 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TransportLabel_7685508907_PDF - Copy (2).exe
    "C:\Users\Admin\AppData\Local\Temp\TransportLabel_7685508907_PDF - Copy (2).exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1912
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\SvkfevbuO.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2404
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c mkdir "\\?\C:\Windows "
        3⤵
          PID:1488
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
          3⤵
            PID:1528
          • C:\Windows\SysWOW64\xcopy.exe
            xcopy "easinvoker.exe" "C:\Windows \System32\" /K /D /H /Y
            3⤵
            • Enumerates system info in registry
            PID:5080
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
            3⤵
              PID:3380
            • C:\Windows\SysWOW64\xcopy.exe
              xcopy "netutils.dll" "C:\Windows \System32\" /K /D /H /Y
              3⤵
              • Enumerates system info in registry
              PID:96
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
              3⤵
                PID:4944
              • C:\Windows\SysWOW64\xcopy.exe
                xcopy "KDECO.bat" "C:\Windows \System32\" /K /D /H /Y
                3⤵
                • Enumerates system info in registry
                PID:4044
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
                3⤵
                  PID:4128
                • C:\Windows\SysWOW64\xcopy.exe
                  xcopy "x.bat" "C:\Windows \System32\" /K /D /H /Y
                  3⤵
                  • Enumerates system info in registry
                  PID:4056
                • C:\Windows \System32\easinvoker.exe
                  "C:\\Windows \\System32\\easinvoker.exe"
                  3⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of WriteProcessMemory
                  PID:4796
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c ""C:\windows \system32\KDECO.bat""
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4460
                    • C:\Windows\system32\sc.exe
                      sc.exe create truesight binPath="C:\Users\Public\Libraries\truesight.sys" type=kernel
                      5⤵
                      • Launches sc.exe
                      PID:4412
                    • C:\Windows\system32\cmd.exe
                      cmd /c powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                      5⤵
                      • Suspicious use of WriteProcessMemory
                      PID:988
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                        6⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2928
                    • C:\Windows\system32\sc.exe
                      sc.exe start truesight
                      5⤵
                      • Launches sc.exe
                      PID:4616
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c "C:\\Windows \\System32\\easinvoker.exe"
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:2420
                • C:\Windows \System32\easinvoker.exe
                  "C:\\Windows \\System32\\easinvoker.exe"
                  3⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  PID:1416
              • C:\Windows\SysWOW64\SndVol.exe
                C:\Windows\System32\SndVol.exe
                2⤵
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                PID:4452
            • C:\Windows\System32\rundll32.exe
              C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
              1⤵
                PID:3860
              • C:\Users\Admin\AppData\Local\Temp\TransportLabel_7685508907_PDF - Copy (2).exe
                "C:\Users\Admin\AppData\Local\Temp\TransportLabel_7685508907_PDF - Copy (2).exe"
                1⤵
                • Suspicious use of WriteProcessMemory
                PID:1132
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c "C:\\Windows \\System32\\easinvoker.exe"
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2084
                  • C:\Windows \System32\easinvoker.exe
                    "C:\\Windows \\System32\\easinvoker.exe"
                    3⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    PID:3392
                • C:\Windows\SysWOW64\SndVol.exe
                  C:\Windows\System32\SndVol.exe
                  2⤵
                    PID:1796

                Network

                MITRE ATT&CK Matrix ATT&CK v13

                Persistence

                Create or Modify System Process

                1
                T1543

                Windows Service

                1
                T1543.003

                Privilege Escalation

                Create or Modify System Process

                1
                T1543

                Windows Service

                1
                T1543.003

                Discovery

                Query Registry

                1
                T1012

                System Information Discovery

                1
                T1082

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_pwwmghwb.hgf.ps1
                  Filesize

                  1B

                  MD5

                  c4ca4238a0b923820dcc509a6f75849b

                  SHA1

                  356a192b7913b04c54574d18c28d46e6395428ab

                  SHA256

                  6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                  SHA512

                  4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                • C:\Users\Public\Libraries\KDECO.bat
                  Filesize

                  271B

                  MD5

                  d62b11dc4dc821ef23260e5b0e74a835

                  SHA1

                  cdff2004cb9ef149f75fae296f50f4fbfefb2e84

                  SHA256

                  d1b19b878a3ae98f650843314cc3ef8d681013f6e18e0201cb47a0afa45fc349

                  SHA512

                  27b8292eb318413b965e1c7552165e65f9003d03b15ddc0c5c142420a1a174303f983c268942d7b60c74ac4e8e79e01f83510807fc0c492cabdf4948bc69c625

                • C:\Users\Public\Libraries\SvkfevbuO.bat
                  Filesize

                  404B

                  MD5

                  6880148d6cd8fabdce94b7e91dbd8d17

                  SHA1

                  870e9ad13355a8452746e0904d004ee8c8ec66e5

                  SHA256

                  0bfe311ffb1de96cbb2616c2a59c2a1a4942ec03073cc2ddfdfc43f79c74d18a

                  SHA512

                  810ee2896597cbcf813b9285bb2d7f9127360a4d8a872c47460d32710fe114c27ed58f840dc8bcfdaf7b826e7e46c78c0e814e4fa3d380d10737673a1febf38e

                • C:\Users\Public\Libraries\easinvoker.exe
                  Filesize

                  128KB

                  MD5

                  231ce1e1d7d98b44371ffff407d68b59

                  SHA1

                  25510d0f6353dbf0c9f72fc880de7585e34b28ff

                  SHA256

                  30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

                  SHA512

                  520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

                • C:\Users\Public\Libraries\netutils.dll
                  Filesize

                  116KB

                  MD5

                  18f2fcec0ea10ef689b557fb0315ba3b

                  SHA1

                  cef14b1ebe402b6685734bc7efb16e27831c5b9e

                  SHA256

                  e443c8e9201f17ef4180d97a8505c24b4645e3ab25eacdeb8807d036229e2c1a

                  SHA512

                  29513bd06224e1e1b40aedde09ba0f14b7b0bce7533fb215809b25d972d889d8e72c91dc8e00966369e31721c526322b9a6a7573c9f58f335ef94ca782ff844a

                • memory/1132-109-0x0000000000400000-0x00000000005F5000-memory.dmp
                  Filesize

                  2.0MB

                • memory/1132-104-0x0000000002240000-0x0000000002241000-memory.dmp
                  Filesize

                  4KB

                • memory/1132-106-0x0000000002D10000-0x0000000003D10000-memory.dmp
                  Filesize

                  16.0MB

                • memory/1416-94-0x00000000613C0000-0x00000000613E3000-memory.dmp
                  Filesize

                  140KB

                • memory/1912-81-0x0000000002510000-0x0000000002511000-memory.dmp
                  Filesize

                  4KB

                • memory/1912-1-0x0000000002E70000-0x0000000003E70000-memory.dmp
                  Filesize

                  16.0MB

                • memory/1912-5-0x00000000008D0000-0x00000000008D1000-memory.dmp
                  Filesize

                  4KB

                • memory/1912-2-0x0000000002E70000-0x0000000003E70000-memory.dmp
                  Filesize

                  16.0MB

                • memory/1912-0-0x00000000008D0000-0x00000000008D1000-memory.dmp
                  Filesize

                  4KB

                • memory/1912-4-0x0000000000400000-0x00000000005F5000-memory.dmp
                  Filesize

                  2.0MB

                • memory/2928-53-0x000001BE5B8E0000-0x000001BE5B8F0000-memory.dmp
                  Filesize

                  64KB

                • memory/2928-34-0x000001BE43640000-0x000001BE43662000-memory.dmp
                  Filesize

                  136KB

                • memory/2928-78-0x00007FFDCF1C0000-0x00007FFDCFBAC000-memory.dmp
                  Filesize

                  9.9MB

                • memory/2928-40-0x000001BE5BA70000-0x000001BE5BAE6000-memory.dmp
                  Filesize

                  472KB

                • memory/2928-37-0x000001BE5B8E0000-0x000001BE5B8F0000-memory.dmp
                  Filesize

                  64KB

                • memory/2928-36-0x000001BE5B8E0000-0x000001BE5B8F0000-memory.dmp
                  Filesize

                  64KB

                • memory/2928-35-0x00007FFDCF1C0000-0x00007FFDCFBAC000-memory.dmp
                  Filesize

                  9.9MB

                • memory/3392-114-0x00000000613C0000-0x00000000613E3000-memory.dmp
                  Filesize

                  140KB

                • memory/4452-85-0x0000000000400000-0x0000000000482000-memory.dmp
                  Filesize

                  520KB

                • memory/4452-101-0x0000000000400000-0x0000000000482000-memory.dmp
                  Filesize

                  520KB

                • memory/4452-82-0x0000000000400000-0x0000000000482000-memory.dmp
                  Filesize

                  520KB

                • memory/4452-88-0x0000000000400000-0x0000000000482000-memory.dmp
                  Filesize

                  520KB

                • memory/4452-95-0x0000000000400000-0x0000000000482000-memory.dmp
                  Filesize

                  520KB

                • memory/4452-96-0x0000000000400000-0x0000000000482000-memory.dmp
                  Filesize

                  520KB

                • memory/4452-97-0x0000000000400000-0x0000000000482000-memory.dmp
                  Filesize

                  520KB

                • memory/4452-99-0x0000000000400000-0x0000000000482000-memory.dmp
                  Filesize

                  520KB

                • memory/4452-100-0x0000000000400000-0x0000000000482000-memory.dmp
                  Filesize

                  520KB

                • memory/4452-89-0x0000000000400000-0x0000000000482000-memory.dmp
                  Filesize

                  520KB

                • memory/4452-87-0x0000000000400000-0x0000000000482000-memory.dmp
                  Filesize

                  520KB

                • memory/4452-83-0x0000000000400000-0x0000000000482000-memory.dmp
                  Filesize

                  520KB

                • memory/4452-108-0x0000000000400000-0x0000000000482000-memory.dmp
                  Filesize

                  520KB

                • memory/4452-80-0x0000000005220000-0x0000000006220000-memory.dmp
                  Filesize

                  16.0MB

                • memory/4452-116-0x0000000005220000-0x0000000006220000-memory.dmp
                  Filesize

                  16.0MB

                • memory/4452-117-0x0000000018220000-0x00000000182A2000-memory.dmp
                  Filesize

                  520KB

                • memory/4452-119-0x0000000000400000-0x0000000000482000-memory.dmp
                  Filesize

                  520KB

                • memory/4796-28-0x00000000613C0000-0x00000000613E3000-memory.dmp
                  Filesize

                  140KB