Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
28-03-2024 12:58
Static task
static1
Behavioral task
behavioral1
Sample
midyear_statement.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
midyear_statement.exe
Resource
win10v2004-20231215-en
General
-
Target
midyear_statement.exe
-
Size
1.2MB
-
MD5
dd8e3f6ac5c24960b3a69490082c60e1
-
SHA1
c5f8aaec5baa571791789dd5fac53e27938dbc29
-
SHA256
15db18392d7bbf15b30e528db05ec306e00ac3227277d0639064ec3e2bc98c73
-
SHA512
ac96e6fb368f5e2c8b8a80eb32635357f1931838b8575125956fe2e3c2465b7bd228606635f3563bb0a047b3bc8fbd19d25e0609210c4574c05993ec078ad205
-
SSDEEP
12288:evGkW/sci4Vup7XNihvMHH59TpfLFhLme7iEEEblTHQE1ZEQrfvAcEH+DwxTe8g:e+Rg+up7XNiyHZ994eHQEQahz
Malware Config
Extracted
remcos
vista
www.zuckdgreb.duckdns.org:4445
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-W5UGP5
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
ModiLoader Second Stage 60 IoCs
resource yara_rule behavioral2/memory/4060-2-0x00000000040F0000-0x00000000050F0000-memory.dmp modiloader_stage2 behavioral2/memory/4060-5-0x00000000040F0000-0x00000000050F0000-memory.dmp modiloader_stage2 behavioral2/memory/4060-6-0x00000000040F0000-0x00000000050F0000-memory.dmp modiloader_stage2 behavioral2/memory/4060-7-0x00000000040F0000-0x00000000050F0000-memory.dmp modiloader_stage2 behavioral2/memory/4060-8-0x00000000040F0000-0x00000000050F0000-memory.dmp modiloader_stage2 behavioral2/memory/4060-9-0x00000000040F0000-0x00000000050F0000-memory.dmp modiloader_stage2 behavioral2/memory/4060-10-0x00000000040F0000-0x00000000050F0000-memory.dmp modiloader_stage2 behavioral2/memory/4060-11-0x00000000040F0000-0x00000000050F0000-memory.dmp modiloader_stage2 behavioral2/memory/4060-12-0x00000000040F0000-0x00000000050F0000-memory.dmp modiloader_stage2 behavioral2/memory/4060-13-0x00000000040F0000-0x00000000050F0000-memory.dmp modiloader_stage2 behavioral2/memory/4060-14-0x00000000040F0000-0x00000000050F0000-memory.dmp modiloader_stage2 behavioral2/memory/4060-15-0x00000000040F0000-0x00000000050F0000-memory.dmp modiloader_stage2 behavioral2/memory/4060-16-0x00000000040F0000-0x00000000050F0000-memory.dmp modiloader_stage2 behavioral2/memory/4060-17-0x00000000040F0000-0x00000000050F0000-memory.dmp modiloader_stage2 behavioral2/memory/4060-18-0x00000000040F0000-0x00000000050F0000-memory.dmp modiloader_stage2 behavioral2/memory/4060-19-0x00000000040F0000-0x00000000050F0000-memory.dmp modiloader_stage2 behavioral2/memory/4060-20-0x00000000040F0000-0x00000000050F0000-memory.dmp modiloader_stage2 behavioral2/memory/4060-21-0x00000000040F0000-0x00000000050F0000-memory.dmp modiloader_stage2 behavioral2/memory/4060-22-0x00000000040F0000-0x00000000050F0000-memory.dmp modiloader_stage2 behavioral2/memory/4060-23-0x00000000040F0000-0x00000000050F0000-memory.dmp modiloader_stage2 behavioral2/memory/4060-24-0x00000000040F0000-0x00000000050F0000-memory.dmp modiloader_stage2 behavioral2/memory/4060-25-0x00000000040F0000-0x00000000050F0000-memory.dmp modiloader_stage2 behavioral2/memory/4060-26-0x00000000040F0000-0x00000000050F0000-memory.dmp modiloader_stage2 behavioral2/memory/4060-27-0x00000000040F0000-0x00000000050F0000-memory.dmp modiloader_stage2 behavioral2/memory/4060-28-0x00000000040F0000-0x00000000050F0000-memory.dmp modiloader_stage2 behavioral2/memory/4060-29-0x00000000040F0000-0x00000000050F0000-memory.dmp modiloader_stage2 behavioral2/memory/4060-30-0x00000000040F0000-0x00000000050F0000-memory.dmp modiloader_stage2 behavioral2/memory/4060-31-0x00000000040F0000-0x00000000050F0000-memory.dmp modiloader_stage2 behavioral2/memory/4060-32-0x00000000040F0000-0x00000000050F0000-memory.dmp modiloader_stage2 behavioral2/memory/4060-33-0x00000000040F0000-0x00000000050F0000-memory.dmp modiloader_stage2 behavioral2/memory/4060-34-0x00000000040F0000-0x00000000050F0000-memory.dmp modiloader_stage2 behavioral2/memory/4060-35-0x00000000040F0000-0x00000000050F0000-memory.dmp modiloader_stage2 behavioral2/memory/4060-36-0x00000000040F0000-0x00000000050F0000-memory.dmp modiloader_stage2 behavioral2/memory/4060-37-0x00000000040F0000-0x00000000050F0000-memory.dmp modiloader_stage2 behavioral2/memory/4060-38-0x00000000040F0000-0x00000000050F0000-memory.dmp modiloader_stage2 behavioral2/memory/4060-39-0x00000000040F0000-0x00000000050F0000-memory.dmp modiloader_stage2 behavioral2/memory/4060-40-0x00000000040F0000-0x00000000050F0000-memory.dmp modiloader_stage2 behavioral2/memory/4060-41-0x00000000040F0000-0x00000000050F0000-memory.dmp modiloader_stage2 behavioral2/memory/4060-42-0x00000000040F0000-0x00000000050F0000-memory.dmp modiloader_stage2 behavioral2/memory/4060-43-0x00000000040F0000-0x00000000050F0000-memory.dmp modiloader_stage2 behavioral2/memory/4060-44-0x00000000040F0000-0x00000000050F0000-memory.dmp modiloader_stage2 behavioral2/memory/4060-45-0x00000000040F0000-0x00000000050F0000-memory.dmp modiloader_stage2 behavioral2/memory/4060-46-0x00000000040F0000-0x00000000050F0000-memory.dmp modiloader_stage2 behavioral2/memory/4060-47-0x00000000040F0000-0x00000000050F0000-memory.dmp modiloader_stage2 behavioral2/memory/4060-48-0x00000000040F0000-0x00000000050F0000-memory.dmp modiloader_stage2 behavioral2/memory/4060-49-0x00000000040F0000-0x00000000050F0000-memory.dmp modiloader_stage2 behavioral2/memory/4060-50-0x00000000040F0000-0x00000000050F0000-memory.dmp modiloader_stage2 behavioral2/memory/4060-51-0x00000000040F0000-0x00000000050F0000-memory.dmp modiloader_stage2 behavioral2/memory/4060-52-0x00000000040F0000-0x00000000050F0000-memory.dmp modiloader_stage2 behavioral2/memory/4060-53-0x00000000040F0000-0x00000000050F0000-memory.dmp modiloader_stage2 behavioral2/memory/4060-55-0x00000000040F0000-0x00000000050F0000-memory.dmp modiloader_stage2 behavioral2/memory/4060-56-0x00000000040F0000-0x00000000050F0000-memory.dmp modiloader_stage2 behavioral2/memory/4060-57-0x00000000040F0000-0x00000000050F0000-memory.dmp modiloader_stage2 behavioral2/memory/4060-58-0x00000000040F0000-0x00000000050F0000-memory.dmp modiloader_stage2 behavioral2/memory/4060-59-0x00000000040F0000-0x00000000050F0000-memory.dmp modiloader_stage2 behavioral2/memory/4060-60-0x00000000040F0000-0x00000000050F0000-memory.dmp modiloader_stage2 behavioral2/memory/4060-61-0x00000000040F0000-0x00000000050F0000-memory.dmp modiloader_stage2 behavioral2/memory/4060-62-0x00000000040F0000-0x00000000050F0000-memory.dmp modiloader_stage2 behavioral2/memory/4060-63-0x00000000040F0000-0x00000000050F0000-memory.dmp modiloader_stage2 behavioral2/memory/4060-64-0x00000000040F0000-0x00000000050F0000-memory.dmp modiloader_stage2 -
NirSoft MailPassView 2 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/1560-467-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral2/memory/1560-478-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 2 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/1040-458-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/1040-489-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Nirsoft 6 IoCs
resource yara_rule behavioral2/memory/1040-458-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/1560-467-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/4536-479-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/1560-478-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/1040-489-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/4536-491-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft -
Executes dropped EXE 5 IoCs
pid Process 3796 7415608.exe 2888 wkrriuhD.pif 1040 wkrriuhD.pif 1560 wkrriuhD.pif 4536 wkrriuhD.pif -
Loads dropped DLL 1 IoCs
pid Process 3796 7415608.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts wkrriuhD.pif -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Dhuirrkw = "C:\\Users\\Public\\Dhuirrkw.url" midyear_statement.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 4060 set thread context of 2888 4060 midyear_statement.exe 106 PID 2888 set thread context of 1040 2888 wkrriuhD.pif 107 PID 2888 set thread context of 1560 2888 wkrriuhD.pif 108 PID 2888 set thread context of 4536 2888 wkrriuhD.pif 109 -
Script User-Agent 4 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 41 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 43 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 49 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 56 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1152 powershell.exe 1152 powershell.exe 1040 wkrriuhD.pif 1040 wkrriuhD.pif 1040 wkrriuhD.pif 1040 wkrriuhD.pif 4536 wkrriuhD.pif 4536 wkrriuhD.pif -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 2888 wkrriuhD.pif 2888 wkrriuhD.pif 2888 wkrriuhD.pif -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1152 powershell.exe Token: SeDebugPrivilege 4536 wkrriuhD.pif -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2888 wkrriuhD.pif -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 4060 wrote to memory of 4004 4060 midyear_statement.exe 93 PID 4060 wrote to memory of 4004 4060 midyear_statement.exe 93 PID 4060 wrote to memory of 4004 4060 midyear_statement.exe 93 PID 4060 wrote to memory of 4688 4060 midyear_statement.exe 95 PID 4060 wrote to memory of 4688 4060 midyear_statement.exe 95 PID 4060 wrote to memory of 4688 4060 midyear_statement.exe 95 PID 4060 wrote to memory of 2068 4060 midyear_statement.exe 97 PID 4060 wrote to memory of 2068 4060 midyear_statement.exe 97 PID 4060 wrote to memory of 2068 4060 midyear_statement.exe 97 PID 2068 wrote to memory of 3796 2068 cmd.exe 99 PID 2068 wrote to memory of 3796 2068 cmd.exe 99 PID 3796 wrote to memory of 4360 3796 7415608.exe 100 PID 3796 wrote to memory of 4360 3796 7415608.exe 100 PID 4360 wrote to memory of 4384 4360 cmd.exe 102 PID 4360 wrote to memory of 4384 4360 cmd.exe 102 PID 4384 wrote to memory of 1152 4384 cmd.exe 104 PID 4384 wrote to memory of 1152 4384 cmd.exe 104 PID 4060 wrote to memory of 2412 4060 midyear_statement.exe 105 PID 4060 wrote to memory of 2412 4060 midyear_statement.exe 105 PID 4060 wrote to memory of 2412 4060 midyear_statement.exe 105 PID 4060 wrote to memory of 2888 4060 midyear_statement.exe 106 PID 4060 wrote to memory of 2888 4060 midyear_statement.exe 106 PID 4060 wrote to memory of 2888 4060 midyear_statement.exe 106 PID 4060 wrote to memory of 2888 4060 midyear_statement.exe 106 PID 4060 wrote to memory of 2888 4060 midyear_statement.exe 106 PID 2888 wrote to memory of 1040 2888 wkrriuhD.pif 107 PID 2888 wrote to memory of 1040 2888 wkrriuhD.pif 107 PID 2888 wrote to memory of 1040 2888 wkrriuhD.pif 107 PID 2888 wrote to memory of 1560 2888 wkrriuhD.pif 108 PID 2888 wrote to memory of 1560 2888 wkrriuhD.pif 108 PID 2888 wrote to memory of 1560 2888 wkrriuhD.pif 108 PID 2888 wrote to memory of 4536 2888 wkrriuhD.pif 109 PID 2888 wrote to memory of 4536 2888 wkrriuhD.pif 109 PID 2888 wrote to memory of 4536 2888 wkrriuhD.pif 109
Processes
-
C:\Users\Admin\AppData\Local\Temp\midyear_statement.exe"C:\Users\Admin\AppData\Local\Temp\midyear_statement.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4060 -
C:\Windows\SysWOW64\cmd.execmd /c mkdir "\\?\C:\Windows "2⤵PID:4004
-
-
C:\Windows\SysWOW64\cmd.execmd /c mkdir "\\?\C:\Windows \System32"2⤵PID:4688
-
-
C:\Windows\SysWOW64\cmd.execmd /c "C:\Windows \System32\7415608.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Windows \System32\7415608.exe"C:\Windows \System32\7415608.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3796 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\windows \system32\KDECO.bat""4⤵
- Suspicious use of WriteProcessMemory
PID:4360 -
C:\Windows\system32\cmd.execmd /c powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"5⤵
- Suspicious use of WriteProcessMemory
PID:4384 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1152
-
-
-
-
-
-
C:\Windows\SysWOW64\extrac32.exeC:\\Windows\\System32\\extrac32.exe /C /Y C:\Users\Admin\AppData\Local\Temp\midyear_statement.exe C:\\Users\\Public\\Libraries\\Dhuirrkw.PIF2⤵PID:2412
-
-
C:\Users\Public\Libraries\wkrriuhD.pifC:\Users\Public\Libraries\wkrriuhD.pif2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Users\Public\Libraries\wkrriuhD.pifC:\Users\Public\Libraries\wkrriuhD.pif /stext "C:\Users\Admin\AppData\Local\Temp\byvblotakwdcjjoynfeaeigeahjk"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1040
-
-
C:\Users\Public\Libraries\wkrriuhD.pifC:\Users\Public\Libraries\wkrriuhD.pif /stext "C:\Users\Admin\AppData\Local\Temp\maaumhecyevhupkkwqrcpuavbvblsji"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
PID:1560
-
-
C:\Users\Public\Libraries\wkrriuhD.pifC:\Users\Public\Libraries\wkrriuhD.pif /stext "C:\Users\Admin\AppData\Local\Temp\wuomnzpwumnmwvyoobldszvekclutmzdjq"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4536
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD52dc8da8e537fa9d712bfe0054933861a
SHA13691eeba9d536558f0df357e04519f87afda8160
SHA256aadb117c51911fc43db8a943dc27a454bf29c97276bf28bb0bdd6057ce27d97e
SHA5123f700a16551c12ca28b4abb72bd739d54e1e541ca2fd95e988b57027bcbe9383e8b6bd4379ef40c570502f8c61a20a94094ea322e063f99a3fe348d7ac26924e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD5636c8230de66506aa2bdb3deee259503
SHA1244299ce9ed66e9bed0c458c28fa3c417eeabdee
SHA25698e7ebb0441c43ba079892f7fd1e9c1360d9d0e6d37575e452944fa0b08638d4
SHA512fb5756dc8c9726be7b7629230ca5cf12c59f7d01225b9b73f08953bd02087bef10e1d2cdb6ed717776d683bd5ce523a069a6ab081992839a238056d57fc4eb6e
-
Filesize
66KB
MD5c116d3604ceafe7057d77ff27552c215
SHA1452b14432fb5758b46f2897aeccd89f7c82a727d
SHA2567bcdc2e607abc65ef93afd009c3048970d9e8d1c2a18fc571562396b13ebb301
SHA5129202a00eeaf4c5be94de32fd41bfea40fc32d368955d49b7bad2b5c23c4ebc92dccb37d99f5a14e53ad674b63f1baa6efb1feb27225c86693ead3262a26d66c6
-
Filesize
128KB
MD5231ce1e1d7d98b44371ffff407d68b59
SHA125510d0f6353dbf0c9f72fc880de7585e34b28ff
SHA25630951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96
SHA512520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612
-
Filesize
112KB
MD5fa7aa88417d0c48807144a1a48fe3fbc
SHA16f5ec990b12d4a6075050a94e0d68d03781fa46d
SHA2562019dcd18ba7d5554a4a9da882740aa883941670af3de9396960081a0f8aa098
SHA51299b2eb6f8e7d00a3803cba229149e5e0cb67a3deb607782c55fbacd25d9c074cce83759de15490eff939d5ad98f26cdbd44395cc79ffe22753e16c3d9e3b5fff
-
Filesize
11KB
MD5c545650595b479c81ad6b9d8882aae39
SHA17a98aa2e6eee23b3c1bba876955d525bc618b3f0
SHA256a3a80983cb33159f0455fa0135789402558baa1460db94d0071318512b8cb5f9
SHA51285ac596a7da9072a28c4178e4fdedc98f1b49c8e3fe5612cfe464833297b13f65d2dc59b52d7fc9970cff8f98d954111229aec0ed9dded454e03b0cf4ebb6ff3