Analysis
-
max time kernel
149s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
27-02-2024 16:10
Static task
static1
Behavioral task
behavioral1
Sample
Reports_00029.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Reports_00029.exe
Resource
win10v2004-20240226-en
General
-
Target
Reports_00029.exe
-
Size
1.3MB
-
MD5
f7871f5c7d07bdec96e812276f96f98d
-
SHA1
8ae1174abd768b7ac56952d2779ef4b99afc65f4
-
SHA256
1fb45a9a06fd027fdd78def47c4e036367b7ab1179a452a378f08b1092fc9fa5
-
SHA512
df30bdcf53e69ff3a7c3a3bc507ecf3e29259b21a66d12ed176ccb88d3c50b56b87741f5671f7552b8370c0795ed08b8e27f64c1764f144a857efbef745c8bbd
-
SSDEEP
24576:HGKwPWRuG1o6yf8301SaPY/6y3hBAzqBz8qC:HqWH300jg
Malware Config
Extracted
remcos
RemoteHost
omemma.duckdns.org:1941
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
hymgg
-
mouse_option
false
-
mutex
Rmc-OZ4Y1V
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
ModiLoader Second Stage 1 IoCs
resource yara_rule behavioral2/memory/1604-2-0x00000000029B0000-0x00000000039B0000-memory.dmp modiloader_stage2 -
Creates new service(s) 1 TTPs
-
Executes dropped EXE 2 IoCs
pid Process 1432 easinvoker.exe 4220 easinvoker.exe -
Loads dropped DLL 2 IoCs
pid Process 1432 easinvoker.exe 4220 easinvoker.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Tbmsorta = "C:\\Users\\Public\\Tbmsorta.url" Reports_00029.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 704 sc.exe 4208 sc.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe -
Script User-Agent 2 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 35 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 37 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1432 easinvoker.exe 1432 easinvoker.exe 1432 easinvoker.exe 1432 easinvoker.exe 1432 easinvoker.exe 1432 easinvoker.exe 1432 easinvoker.exe 1432 easinvoker.exe 1432 easinvoker.exe 1432 easinvoker.exe 1432 easinvoker.exe 1432 easinvoker.exe 1432 easinvoker.exe 1432 easinvoker.exe 1432 easinvoker.exe 1432 easinvoker.exe 1432 easinvoker.exe 1432 easinvoker.exe 1432 easinvoker.exe 1432 easinvoker.exe 1432 easinvoker.exe 1432 easinvoker.exe 1432 easinvoker.exe 1432 easinvoker.exe 1432 easinvoker.exe 1432 easinvoker.exe 1432 easinvoker.exe 1432 easinvoker.exe 1432 easinvoker.exe 1432 easinvoker.exe 1432 easinvoker.exe 1432 easinvoker.exe 1432 easinvoker.exe 1432 easinvoker.exe 1432 easinvoker.exe 1432 easinvoker.exe 1432 easinvoker.exe 1432 easinvoker.exe 1432 easinvoker.exe 1432 easinvoker.exe 1432 easinvoker.exe 1432 easinvoker.exe 1432 easinvoker.exe 1432 easinvoker.exe 1432 easinvoker.exe 1432 easinvoker.exe 1432 easinvoker.exe 1432 easinvoker.exe 1432 easinvoker.exe 1432 easinvoker.exe 1432 easinvoker.exe 1432 easinvoker.exe 1432 easinvoker.exe 1432 easinvoker.exe 1432 easinvoker.exe 1432 easinvoker.exe 1432 easinvoker.exe 1432 easinvoker.exe 1432 easinvoker.exe 1432 easinvoker.exe 1432 easinvoker.exe 1432 easinvoker.exe 1432 easinvoker.exe 1432 easinvoker.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 664 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1108 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4348 colorcpl.exe -
Suspicious use of WriteProcessMemory 51 IoCs
description pid Process procid_target PID 1604 wrote to memory of 3292 1604 Reports_00029.exe 91 PID 1604 wrote to memory of 3292 1604 Reports_00029.exe 91 PID 1604 wrote to memory of 3292 1604 Reports_00029.exe 91 PID 3292 wrote to memory of 3980 3292 cmd.exe 93 PID 3292 wrote to memory of 3980 3292 cmd.exe 93 PID 3292 wrote to memory of 3980 3292 cmd.exe 93 PID 3292 wrote to memory of 3260 3292 cmd.exe 94 PID 3292 wrote to memory of 3260 3292 cmd.exe 94 PID 3292 wrote to memory of 3260 3292 cmd.exe 94 PID 3292 wrote to memory of 4408 3292 cmd.exe 95 PID 3292 wrote to memory of 4408 3292 cmd.exe 95 PID 3292 wrote to memory of 4408 3292 cmd.exe 95 PID 3292 wrote to memory of 1392 3292 cmd.exe 97 PID 3292 wrote to memory of 1392 3292 cmd.exe 97 PID 3292 wrote to memory of 1392 3292 cmd.exe 97 PID 3292 wrote to memory of 3640 3292 cmd.exe 98 PID 3292 wrote to memory of 3640 3292 cmd.exe 98 PID 3292 wrote to memory of 3640 3292 cmd.exe 98 PID 3292 wrote to memory of 2548 3292 cmd.exe 100 PID 3292 wrote to memory of 2548 3292 cmd.exe 100 PID 3292 wrote to memory of 2548 3292 cmd.exe 100 PID 3292 wrote to memory of 2988 3292 cmd.exe 99 PID 3292 wrote to memory of 2988 3292 cmd.exe 99 PID 3292 wrote to memory of 2988 3292 cmd.exe 99 PID 3292 wrote to memory of 3056 3292 cmd.exe 101 PID 3292 wrote to memory of 3056 3292 cmd.exe 101 PID 3292 wrote to memory of 3056 3292 cmd.exe 101 PID 3292 wrote to memory of 4508 3292 cmd.exe 102 PID 3292 wrote to memory of 4508 3292 cmd.exe 102 PID 3292 wrote to memory of 4508 3292 cmd.exe 102 PID 3292 wrote to memory of 1432 3292 cmd.exe 103 PID 3292 wrote to memory of 1432 3292 cmd.exe 103 PID 1432 wrote to memory of 3616 1432 easinvoker.exe 104 PID 1432 wrote to memory of 3616 1432 easinvoker.exe 104 PID 3616 wrote to memory of 4244 3616 cmd.exe 106 PID 3616 wrote to memory of 4244 3616 cmd.exe 106 PID 3616 wrote to memory of 704 3616 cmd.exe 107 PID 3616 wrote to memory of 704 3616 cmd.exe 107 PID 3616 wrote to memory of 4208 3616 cmd.exe 109 PID 3616 wrote to memory of 4208 3616 cmd.exe 109 PID 4244 wrote to memory of 1108 4244 cmd.exe 110 PID 4244 wrote to memory of 1108 4244 cmd.exe 110 PID 1604 wrote to memory of 4660 1604 Reports_00029.exe 111 PID 1604 wrote to memory of 4660 1604 Reports_00029.exe 111 PID 1604 wrote to memory of 4660 1604 Reports_00029.exe 111 PID 4660 wrote to memory of 4220 4660 cmd.exe 113 PID 4660 wrote to memory of 4220 4660 cmd.exe 113 PID 1604 wrote to memory of 4348 1604 Reports_00029.exe 114 PID 1604 wrote to memory of 4348 1604 Reports_00029.exe 114 PID 1604 wrote to memory of 4348 1604 Reports_00029.exe 114 PID 1604 wrote to memory of 4348 1604 Reports_00029.exe 114
Processes
-
C:\Users\Admin\AppData\Local\Temp\Reports_00029.exe"C:\Users\Admin\AppData\Local\Temp\Reports_00029.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\TbmsortaO.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:3292 -
C:\Windows\SysWOW64\cmd.execmd /c mkdir "\\?\C:\Windows "3⤵PID:3980
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" ECHO F"3⤵PID:3260
-
-
C:\Windows\SysWOW64\xcopy.exexcopy "easinvoker.exe" "C:\Windows \System32\" /K /D /H /Y3⤵
- Enumerates system info in registry
PID:4408
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" ECHO F"3⤵PID:1392
-
-
C:\Windows\SysWOW64\xcopy.exexcopy "netutils.dll" "C:\Windows \System32\" /K /D /H /Y3⤵
- Enumerates system info in registry
PID:3640
-
-
C:\Windows\SysWOW64\xcopy.exexcopy "KDECO.bat" "C:\Windows \System32\" /K /D /H /Y3⤵
- Enumerates system info in registry
PID:2988
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" ECHO F"3⤵PID:2548
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" ECHO F"3⤵PID:3056
-
-
C:\Windows\SysWOW64\xcopy.exexcopy "x.bat" "C:\Windows \System32\" /K /D /H /Y3⤵
- Enumerates system info in registry
PID:4508
-
-
C:\Windows \System32\easinvoker.exe"C:\\Windows \\System32\\easinvoker.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1432 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\windows \system32\KDECO.bat""4⤵
- Suspicious use of WriteProcessMemory
PID:3616 -
C:\Windows\system32\cmd.execmd /c powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"5⤵
- Suspicious use of WriteProcessMemory
PID:4244 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"6⤵
- Suspicious use of AdjustPrivilegeToken
PID:1108
-
-
-
C:\Windows\system32\sc.exesc.exe create truesight binPath="C:\Users\Public\Libraries\truesight.sys" type=kernel5⤵
- Launches sc.exe
PID:704
-
-
C:\Windows\system32\sc.exesc.exe start truesight5⤵
- Launches sc.exe
PID:4208
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c "C:\\Windows \\System32\\easinvoker.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4660 -
C:\Windows \System32\easinvoker.exe"C:\\Windows \\System32\\easinvoker.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4220
-
-
-
C:\Windows\SysWOW64\colorcpl.exeC:\Windows\System32\colorcpl.exe2⤵
- Suspicious use of SetWindowsHookEx
PID:4348
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD59040f7f734a05a32f2073d212c3542b1
SHA136599f639e67b3adb48b6f4d3e50ad96d31ec24a
SHA2569ebcc8970953712636c54fc88f6a5c6ebb9f25f099cbe6f4f22e6f428f50e254
SHA512c08c24aa3fc3719bb2e07d2344f75b92ab6977493819c6cddcc8e7d76be2d939eda4d8887ae53af3ea06a4a11818e86b568ba003079eedabec175401da7200fe
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD5785e8193007bcd7858b9df41c9d45f89
SHA129b206de05ab075138ca9e0b9fccdddf3c30cdfe
SHA256c8e1912a3328802e98563e32eb053ae3e28249b701054af227e9f1ba6bfe24d9
SHA512a4d6fd586800f27939d8c152e89d2a231dc9fd8466e715dfeba22e2aa0428509095e12e6e66f2cb5e40ff5c998b439dc3f6792e20c179f41ac9cae31ada9d45f
-
Filesize
7KB
MD50d0d24b46d4bb0e4962595d455020d48
SHA148b247c1cb2577b28aabd7dfa999e0642b5dc6de
SHA256f46e0cc2c119a32dd87edf97bfc73d985ee97d2c9dc00274b6b20d641e29deea
SHA512d5a8779e1cfd2a284173ce8a205cacb41fc7c744fa84e55682ac50b327c676ff50f668ecd176e0ab84420d143a8023d8b4590362b223704c55f5b0d7e116ba2c
-
Filesize
128KB
MD5231ce1e1d7d98b44371ffff407d68b59
SHA125510d0f6353dbf0c9f72fc880de7585e34b28ff
SHA25630951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96
SHA512520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612
-
Filesize
115KB
MD57b204fe717f1d0e74986ce551d86e0b3
SHA1f895f27eabb834ab8947a6f6f4dd3a1e38a32c54
SHA2564b186952d56dddacaf1738c1b268a62acb12cbf472fbf1a6083a49be0f9ef03d
SHA5129e9c88b0501708d501242aa4944de6e0d8481196babfb8444ad426b58326ad5bb46e43c372069b96784560db55e3fc04a264fbd701e7ec0535ac2816a65e83ec