Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2024 12:58

General

  • Target

    midyear_statement.exe

  • Size

    1.2MB

  • MD5

    dd8e3f6ac5c24960b3a69490082c60e1

  • SHA1

    c5f8aaec5baa571791789dd5fac53e27938dbc29

  • SHA256

    15db18392d7bbf15b30e528db05ec306e00ac3227277d0639064ec3e2bc98c73

  • SHA512

    ac96e6fb368f5e2c8b8a80eb32635357f1931838b8575125956fe2e3c2465b7bd228606635f3563bb0a047b3bc8fbd19d25e0609210c4574c05993ec078ad205

  • SSDEEP

    12288:evGkW/sci4Vup7XNihvMHH59TpfLFhLme7iEEEblTHQE1ZEQrfvAcEH+DwxTe8g:e+Rg+up7XNiyHZ994eHQEQahz

Malware Config

Extracted

Family

remcos

Botnet

vista

C2

www.zuckdgreb.duckdns.org:4445

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-W5UGP5

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • ModiLoader Second Stage 60 IoCs
  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Script User-Agent 4 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\midyear_statement.exe
    "C:\Users\Admin\AppData\Local\Temp\midyear_statement.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4060
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c mkdir "\\?\C:\Windows "
      2⤵
        PID:4004
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c mkdir "\\?\C:\Windows \System32"
        2⤵
          PID:4688
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c "C:\Windows \System32\7415608.exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2068
          • C:\Windows \System32\7415608.exe
            "C:\Windows \System32\7415608.exe"
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:3796
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c ""C:\windows \system32\KDECO.bat""
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:4360
              • C:\Windows\system32\cmd.exe
                cmd /c powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:4384
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                  6⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1152
        • C:\Windows\SysWOW64\extrac32.exe
          C:\\Windows\\System32\\extrac32.exe /C /Y C:\Users\Admin\AppData\Local\Temp\midyear_statement.exe C:\\Users\\Public\\Libraries\\Dhuirrkw.PIF
          2⤵
            PID:2412
          • C:\Users\Public\Libraries\wkrriuhD.pif
            C:\Users\Public\Libraries\wkrriuhD.pif
            2⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2888
            • C:\Users\Public\Libraries\wkrriuhD.pif
              C:\Users\Public\Libraries\wkrriuhD.pif /stext "C:\Users\Admin\AppData\Local\Temp\byvblotakwdcjjoynfeaeigeahjk"
              3⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:1040
            • C:\Users\Public\Libraries\wkrriuhD.pif
              C:\Users\Public\Libraries\wkrriuhD.pif /stext "C:\Users\Admin\AppData\Local\Temp\maaumhecyevhupkkwqrcpuavbvblsji"
              3⤵
              • Executes dropped EXE
              • Accesses Microsoft Outlook accounts
              PID:1560
            • C:\Users\Public\Libraries\wkrriuhD.pif
              C:\Users\Public\Libraries\wkrriuhD.pif /stext "C:\Users\Admin\AppData\Local\Temp\wuomnzpwumnmwvyoobldszvekclutmzdjq"
              3⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4536

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\remcos\logs.dat

          Filesize

          144B

          MD5

          2dc8da8e537fa9d712bfe0054933861a

          SHA1

          3691eeba9d536558f0df357e04519f87afda8160

          SHA256

          aadb117c51911fc43db8a943dc27a454bf29c97276bf28bb0bdd6057ce27d97e

          SHA512

          3f700a16551c12ca28b4abb72bd739d54e1e541ca2fd95e988b57027bcbe9383e8b6bd4379ef40c570502f8c61a20a94094ea322e063f99a3fe348d7ac26924e

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_gxupcyok.duv.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\byvblotakwdcjjoynfeaeigeahjk

          Filesize

          4KB

          MD5

          636c8230de66506aa2bdb3deee259503

          SHA1

          244299ce9ed66e9bed0c458c28fa3c417eeabdee

          SHA256

          98e7ebb0441c43ba079892f7fd1e9c1360d9d0e6d37575e452944fa0b08638d4

          SHA512

          fb5756dc8c9726be7b7629230ca5cf12c59f7d01225b9b73f08953bd02087bef10e1d2cdb6ed717776d683bd5ce523a069a6ab081992839a238056d57fc4eb6e

        • C:\Users\Public\Libraries\wkrriuhD.pif

          Filesize

          66KB

          MD5

          c116d3604ceafe7057d77ff27552c215

          SHA1

          452b14432fb5758b46f2897aeccd89f7c82a727d

          SHA256

          7bcdc2e607abc65ef93afd009c3048970d9e8d1c2a18fc571562396b13ebb301

          SHA512

          9202a00eeaf4c5be94de32fd41bfea40fc32d368955d49b7bad2b5c23c4ebc92dccb37d99f5a14e53ad674b63f1baa6efb1feb27225c86693ead3262a26d66c6

        • C:\Windows \System32\7415608.exe

          Filesize

          128KB

          MD5

          231ce1e1d7d98b44371ffff407d68b59

          SHA1

          25510d0f6353dbf0c9f72fc880de7585e34b28ff

          SHA256

          30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

          SHA512

          520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

        • C:\Windows \System32\netutils.dll

          Filesize

          112KB

          MD5

          fa7aa88417d0c48807144a1a48fe3fbc

          SHA1

          6f5ec990b12d4a6075050a94e0d68d03781fa46d

          SHA256

          2019dcd18ba7d5554a4a9da882740aa883941670af3de9396960081a0f8aa098

          SHA512

          99b2eb6f8e7d00a3803cba229149e5e0cb67a3deb607782c55fbacd25d9c074cce83759de15490eff939d5ad98f26cdbd44395cc79ffe22753e16c3d9e3b5fff

        • C:\windows \system32\KDECO.bat

          Filesize

          11KB

          MD5

          c545650595b479c81ad6b9d8882aae39

          SHA1

          7a98aa2e6eee23b3c1bba876955d525bc618b3f0

          SHA256

          a3a80983cb33159f0455fa0135789402558baa1460db94d0071318512b8cb5f9

          SHA512

          85ac596a7da9072a28c4178e4fdedc98f1b49c8e3fe5612cfe464833297b13f65d2dc59b52d7fc9970cff8f98d954111229aec0ed9dded454e03b0cf4ebb6ff3

        • memory/1040-458-0x0000000000400000-0x0000000000478000-memory.dmp

          Filesize

          480KB

        • memory/1040-489-0x0000000000400000-0x0000000000478000-memory.dmp

          Filesize

          480KB

        • memory/1040-450-0x0000000000400000-0x0000000000478000-memory.dmp

          Filesize

          480KB

        • memory/1152-256-0x00007FF9CC700000-0x00007FF9CD1C1000-memory.dmp

          Filesize

          10.8MB

        • memory/1152-251-0x00007FF9CC700000-0x00007FF9CD1C1000-memory.dmp

          Filesize

          10.8MB

        • memory/1152-252-0x0000021940950000-0x0000021940960000-memory.dmp

          Filesize

          64KB

        • memory/1152-253-0x0000021940950000-0x0000021940960000-memory.dmp

          Filesize

          64KB

        • memory/1152-241-0x000002195B0F0000-0x000002195B112000-memory.dmp

          Filesize

          136KB

        • memory/1560-463-0x0000000000400000-0x0000000000462000-memory.dmp

          Filesize

          392KB

        • memory/1560-467-0x0000000000400000-0x0000000000462000-memory.dmp

          Filesize

          392KB

        • memory/1560-478-0x0000000000400000-0x0000000000462000-memory.dmp

          Filesize

          392KB

        • memory/2888-393-0x00000000004F0000-0x0000000000572000-memory.dmp

          Filesize

          520KB

        • memory/2888-495-0x000000001A5D0000-0x000000001A5E9000-memory.dmp

          Filesize

          100KB

        • memory/2888-500-0x000000001A5D0000-0x000000001A5E9000-memory.dmp

          Filesize

          100KB

        • memory/2888-545-0x00000000004F0000-0x0000000000572000-memory.dmp

          Filesize

          520KB

        • memory/4060-23-0x00000000040F0000-0x00000000050F0000-memory.dmp

          Filesize

          16.0MB

        • memory/4060-57-0x00000000040F0000-0x00000000050F0000-memory.dmp

          Filesize

          16.0MB

        • memory/4060-25-0x00000000040F0000-0x00000000050F0000-memory.dmp

          Filesize

          16.0MB

        • memory/4060-26-0x00000000040F0000-0x00000000050F0000-memory.dmp

          Filesize

          16.0MB

        • memory/4060-27-0x00000000040F0000-0x00000000050F0000-memory.dmp

          Filesize

          16.0MB

        • memory/4060-28-0x00000000040F0000-0x00000000050F0000-memory.dmp

          Filesize

          16.0MB

        • memory/4060-29-0x00000000040F0000-0x00000000050F0000-memory.dmp

          Filesize

          16.0MB

        • memory/4060-30-0x00000000040F0000-0x00000000050F0000-memory.dmp

          Filesize

          16.0MB

        • memory/4060-31-0x00000000040F0000-0x00000000050F0000-memory.dmp

          Filesize

          16.0MB

        • memory/4060-32-0x00000000040F0000-0x00000000050F0000-memory.dmp

          Filesize

          16.0MB

        • memory/4060-33-0x00000000040F0000-0x00000000050F0000-memory.dmp

          Filesize

          16.0MB

        • memory/4060-34-0x00000000040F0000-0x00000000050F0000-memory.dmp

          Filesize

          16.0MB

        • memory/4060-35-0x00000000040F0000-0x00000000050F0000-memory.dmp

          Filesize

          16.0MB

        • memory/4060-36-0x00000000040F0000-0x00000000050F0000-memory.dmp

          Filesize

          16.0MB

        • memory/4060-37-0x00000000040F0000-0x00000000050F0000-memory.dmp

          Filesize

          16.0MB

        • memory/4060-38-0x00000000040F0000-0x00000000050F0000-memory.dmp

          Filesize

          16.0MB

        • memory/4060-39-0x00000000040F0000-0x00000000050F0000-memory.dmp

          Filesize

          16.0MB

        • memory/4060-40-0x00000000040F0000-0x00000000050F0000-memory.dmp

          Filesize

          16.0MB

        • memory/4060-41-0x00000000040F0000-0x00000000050F0000-memory.dmp

          Filesize

          16.0MB

        • memory/4060-42-0x00000000040F0000-0x00000000050F0000-memory.dmp

          Filesize

          16.0MB

        • memory/4060-43-0x00000000040F0000-0x00000000050F0000-memory.dmp

          Filesize

          16.0MB

        • memory/4060-44-0x00000000040F0000-0x00000000050F0000-memory.dmp

          Filesize

          16.0MB

        • memory/4060-45-0x00000000040F0000-0x00000000050F0000-memory.dmp

          Filesize

          16.0MB

        • memory/4060-46-0x00000000040F0000-0x00000000050F0000-memory.dmp

          Filesize

          16.0MB

        • memory/4060-47-0x00000000040F0000-0x00000000050F0000-memory.dmp

          Filesize

          16.0MB

        • memory/4060-48-0x00000000040F0000-0x00000000050F0000-memory.dmp

          Filesize

          16.0MB

        • memory/4060-49-0x00000000040F0000-0x00000000050F0000-memory.dmp

          Filesize

          16.0MB

        • memory/4060-50-0x00000000040F0000-0x00000000050F0000-memory.dmp

          Filesize

          16.0MB

        • memory/4060-51-0x00000000040F0000-0x00000000050F0000-memory.dmp

          Filesize

          16.0MB

        • memory/4060-52-0x00000000040F0000-0x00000000050F0000-memory.dmp

          Filesize

          16.0MB

        • memory/4060-53-0x00000000040F0000-0x00000000050F0000-memory.dmp

          Filesize

          16.0MB

        • memory/4060-55-0x00000000040F0000-0x00000000050F0000-memory.dmp

          Filesize

          16.0MB

        • memory/4060-56-0x00000000040F0000-0x00000000050F0000-memory.dmp

          Filesize

          16.0MB

        • memory/4060-24-0x00000000040F0000-0x00000000050F0000-memory.dmp

          Filesize

          16.0MB

        • memory/4060-58-0x00000000040F0000-0x00000000050F0000-memory.dmp

          Filesize

          16.0MB

        • memory/4060-59-0x00000000040F0000-0x00000000050F0000-memory.dmp

          Filesize

          16.0MB

        • memory/4060-60-0x00000000040F0000-0x00000000050F0000-memory.dmp

          Filesize

          16.0MB

        • memory/4060-61-0x00000000040F0000-0x00000000050F0000-memory.dmp

          Filesize

          16.0MB

        • memory/4060-62-0x00000000040F0000-0x00000000050F0000-memory.dmp

          Filesize

          16.0MB

        • memory/4060-63-0x00000000040F0000-0x00000000050F0000-memory.dmp

          Filesize

          16.0MB

        • memory/4060-64-0x00000000040F0000-0x00000000050F0000-memory.dmp

          Filesize

          16.0MB

        • memory/4060-184-0x00000000022F0000-0x00000000022F1000-memory.dmp

          Filesize

          4KB

        • memory/4060-0-0x00000000022F0000-0x00000000022F1000-memory.dmp

          Filesize

          4KB

        • memory/4060-22-0x00000000040F0000-0x00000000050F0000-memory.dmp

          Filesize

          16.0MB

        • memory/4060-21-0x00000000040F0000-0x00000000050F0000-memory.dmp

          Filesize

          16.0MB

        • memory/4060-20-0x00000000040F0000-0x00000000050F0000-memory.dmp

          Filesize

          16.0MB

        • memory/4060-19-0x00000000040F0000-0x00000000050F0000-memory.dmp

          Filesize

          16.0MB

        • memory/4060-18-0x00000000040F0000-0x00000000050F0000-memory.dmp

          Filesize

          16.0MB

        • memory/4060-17-0x00000000040F0000-0x00000000050F0000-memory.dmp

          Filesize

          16.0MB

        • memory/4060-16-0x00000000040F0000-0x00000000050F0000-memory.dmp

          Filesize

          16.0MB

        • memory/4060-15-0x00000000040F0000-0x00000000050F0000-memory.dmp

          Filesize

          16.0MB

        • memory/4060-14-0x00000000040F0000-0x00000000050F0000-memory.dmp

          Filesize

          16.0MB

        • memory/4060-13-0x00000000040F0000-0x00000000050F0000-memory.dmp

          Filesize

          16.0MB

        • memory/4060-12-0x00000000040F0000-0x00000000050F0000-memory.dmp

          Filesize

          16.0MB

        • memory/4060-11-0x00000000040F0000-0x00000000050F0000-memory.dmp

          Filesize

          16.0MB

        • memory/4060-10-0x00000000040F0000-0x00000000050F0000-memory.dmp

          Filesize

          16.0MB

        • memory/4060-9-0x00000000040F0000-0x00000000050F0000-memory.dmp

          Filesize

          16.0MB

        • memory/4060-1-0x00000000040F0000-0x00000000050F0000-memory.dmp

          Filesize

          16.0MB

        • memory/4060-2-0x00000000040F0000-0x00000000050F0000-memory.dmp

          Filesize

          16.0MB

        • memory/4060-8-0x00000000040F0000-0x00000000050F0000-memory.dmp

          Filesize

          16.0MB

        • memory/4060-7-0x00000000040F0000-0x00000000050F0000-memory.dmp

          Filesize

          16.0MB

        • memory/4060-6-0x00000000040F0000-0x00000000050F0000-memory.dmp

          Filesize

          16.0MB

        • memory/4060-4-0x0000000000400000-0x000000000053F000-memory.dmp

          Filesize

          1.2MB

        • memory/4060-5-0x00000000040F0000-0x00000000050F0000-memory.dmp

          Filesize

          16.0MB

        • memory/4536-491-0x0000000000400000-0x0000000000424000-memory.dmp

          Filesize

          144KB

        • memory/4536-479-0x0000000000400000-0x0000000000424000-memory.dmp

          Filesize

          144KB

        • memory/4536-471-0x0000000000400000-0x0000000000424000-memory.dmp

          Filesize

          144KB