Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
15-04-2024 08:49
Static task
static1
Behavioral task
behavioral1
Sample
56885ee5ea8c61dd83cdb3433c0e17f3573002a42b2f113b750db32d67205ba6.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
56885ee5ea8c61dd83cdb3433c0e17f3573002a42b2f113b750db32d67205ba6.exe
Resource
win10v2004-20240412-en
General
-
Target
56885ee5ea8c61dd83cdb3433c0e17f3573002a42b2f113b750db32d67205ba6.exe
-
Size
1.2MB
-
MD5
3147ba694f2ec3ec854dedd232bb0929
-
SHA1
ed91a0da43fe608ef74783b7a0f44c52652d2a01
-
SHA256
56885ee5ea8c61dd83cdb3433c0e17f3573002a42b2f113b750db32d67205ba6
-
SHA512
1407017c08a8679975d0abd19448160be846b8eba8c9395361c82434f46e7426ded3e053cda7fb8a111828f1cbd4a99d74daff017b9c7677928c045d8471bd3a
-
SSDEEP
24576:lAPrWz/vNpBRl7Dpk2GpHjdACJ8ixSKR8S:aYtfaHjdhJ8ixSU
Malware Config
Extracted
remcos
RemoteHost
showlove24.duckdns.org:2500
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-2EZOQ2
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
ModiLoader Second Stage 1 IoCs
Processes:
resource yara_rule behavioral2/memory/2856-2-0x00000000028E0000-0x00000000038E0000-memory.dmp modiloader_stage2 -
Executes dropped EXE 1 IoCs
Processes:
easinvoker.exepid process 648 easinvoker.exe -
Loads dropped DLL 1 IoCs
Processes:
easinvoker.exepid process 648 easinvoker.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
56885ee5ea8c61dd83cdb3433c0e17f3573002a42b2f113b750db32d67205ba6.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1230272463-3683322193-511842230-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Ngiwppbn = "C:\\Users\\Public\\Ngiwppbn.url" 56885ee5ea8c61dd83cdb3433c0e17f3573002a42b2f113b750db32d67205ba6.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
xcopy.exexcopy.exexcopy.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe -
Script User-Agent 2 IoCs
Uses user-agent string associated with script host/environment.
Processes:
description flow ioc HTTP User-Agent header 32 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 35 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
powershell.exepid process 3900 powershell.exe 3900 powershell.exe 3900 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 3900 powershell.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
56885ee5ea8c61dd83cdb3433c0e17f3573002a42b2f113b750db32d67205ba6.execmd.exeeasinvoker.execmd.execmd.exedescription pid process target process PID 2856 wrote to memory of 5004 2856 56885ee5ea8c61dd83cdb3433c0e17f3573002a42b2f113b750db32d67205ba6.exe cmd.exe PID 2856 wrote to memory of 5004 2856 56885ee5ea8c61dd83cdb3433c0e17f3573002a42b2f113b750db32d67205ba6.exe cmd.exe PID 2856 wrote to memory of 5004 2856 56885ee5ea8c61dd83cdb3433c0e17f3573002a42b2f113b750db32d67205ba6.exe cmd.exe PID 5004 wrote to memory of 3376 5004 cmd.exe cmd.exe PID 5004 wrote to memory of 3376 5004 cmd.exe cmd.exe PID 5004 wrote to memory of 3376 5004 cmd.exe cmd.exe PID 5004 wrote to memory of 1092 5004 cmd.exe xcopy.exe PID 5004 wrote to memory of 1092 5004 cmd.exe xcopy.exe PID 5004 wrote to memory of 1092 5004 cmd.exe xcopy.exe PID 5004 wrote to memory of 1584 5004 cmd.exe cmd.exe PID 5004 wrote to memory of 1584 5004 cmd.exe cmd.exe PID 5004 wrote to memory of 1584 5004 cmd.exe cmd.exe PID 5004 wrote to memory of 2552 5004 cmd.exe xcopy.exe PID 5004 wrote to memory of 2552 5004 cmd.exe xcopy.exe PID 5004 wrote to memory of 2552 5004 cmd.exe xcopy.exe PID 5004 wrote to memory of 1032 5004 cmd.exe cmd.exe PID 5004 wrote to memory of 1032 5004 cmd.exe cmd.exe PID 5004 wrote to memory of 1032 5004 cmd.exe cmd.exe PID 5004 wrote to memory of 4676 5004 cmd.exe xcopy.exe PID 5004 wrote to memory of 4676 5004 cmd.exe xcopy.exe PID 5004 wrote to memory of 4676 5004 cmd.exe xcopy.exe PID 5004 wrote to memory of 648 5004 cmd.exe easinvoker.exe PID 5004 wrote to memory of 648 5004 cmd.exe easinvoker.exe PID 648 wrote to memory of 952 648 easinvoker.exe cmd.exe PID 648 wrote to memory of 952 648 easinvoker.exe cmd.exe PID 952 wrote to memory of 768 952 cmd.exe cmd.exe PID 952 wrote to memory of 768 952 cmd.exe cmd.exe PID 768 wrote to memory of 3900 768 cmd.exe powershell.exe PID 768 wrote to memory of 3900 768 cmd.exe powershell.exe PID 2856 wrote to memory of 216 2856 56885ee5ea8c61dd83cdb3433c0e17f3573002a42b2f113b750db32d67205ba6.exe extrac32.exe PID 2856 wrote to memory of 216 2856 56885ee5ea8c61dd83cdb3433c0e17f3573002a42b2f113b750db32d67205ba6.exe extrac32.exe PID 2856 wrote to memory of 216 2856 56885ee5ea8c61dd83cdb3433c0e17f3573002a42b2f113b750db32d67205ba6.exe extrac32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\56885ee5ea8c61dd83cdb3433c0e17f3573002a42b2f113b750db32d67205ba6.exe"C:\Users\Admin\AppData\Local\Temp\56885ee5ea8c61dd83cdb3433c0e17f3573002a42b2f113b750db32d67205ba6.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\NgiwppbnO.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:5004 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" ECHO F"3⤵PID:3376
-
C:\Windows\SysWOW64\xcopy.exexcopy "easinvoker.exe" "C:\Windows \System32\" /K /D /H /Y3⤵
- Enumerates system info in registry
PID:1092 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" ECHO F"3⤵PID:1584
-
C:\Windows\SysWOW64\xcopy.exexcopy "Aaa.bat" "C:\Windows \System32\" /K /D /H /Y3⤵
- Enumerates system info in registry
PID:2552 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" ECHO F"3⤵PID:1032
-
C:\Windows\SysWOW64\xcopy.exexcopy "netutils.dll" "C:\Windows \System32\" /K /D /H /Y3⤵
- Enumerates system info in registry
PID:4676 -
C:\Windows \System32\easinvoker.exe"C:\Windows \System32\easinvoker.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:648 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\windows \system32\aaa.bat""4⤵
- Suspicious use of WriteProcessMemory
PID:952 -
C:\Windows\system32\cmd.execmd /c powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"5⤵
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3900 -
C:\Windows\SysWOW64\extrac32.exeC:\\Windows\\System32\\extrac32.exe /C /Y C:\Users\Admin\AppData\Local\Temp\56885ee5ea8c61dd83cdb3433c0e17f3573002a42b2f113b750db32d67205ba6.exe C:\\Users\\Public\\Libraries\\Ngiwppbn.PIF2⤵PID:216
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4376,i,14910875736531803530,4367035887674785793,262144 --variations-seed-version --mojo-platform-channel-handle=4068 /prefetch:81⤵PID:3996
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
29KB
MD5828ffbf60677999579dafe4bf3919c63
SHA1a0d159a1b9a49e9eaccc53fe0c3266c0526a1bdc
SHA256abac4a967800f5da708572ec42441ec373cd52459a83a8a382d6b8579482789d
SHA512bf00909e24c5a6fb2346e8457a9adacd5f1b35988d90abbde9ff26896bbb59edafea60d9db4d10182a7b5e129bb69585d3e20bc5c63af3517b3a7ef1e45ffb7e
-
Filesize
18KB
MD5f4e8f0ec6cfc5c6039402322685cb6ce
SHA11037835573c2886dda05d256f15306da89dc645e
SHA256cd05094e213643d624996b98e14aa5f7a2363f63530fe0c99523f6948effe756
SHA512c5f9dfbbdb437c8ef9e2dd53fcbafcb256ab4626b4637a21332b3112c20f0d5353674031aae21b57604ba80d3b3f51f11b0ed412ed5fa6641b32fc4793746e02
-
Filesize
128KB
MD5231ce1e1d7d98b44371ffff407d68b59
SHA125510d0f6353dbf0c9f72fc880de7585e34b28ff
SHA25630951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96
SHA512520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612
-
Filesize
112KB
MD530468939b69d5b1f29494fff5b161e6b
SHA13f900a76e5a00efd97c618c8cdaa55e66384618f
SHA2567c6b2128913876dcb70603f2c00618d2e9057f381766565baf2a37100b85f1fd
SHA512f59fc26b77b28bc0dce41f2542c95a0fcb32204cc2d840d7cf8e74e10fbfc238f0c360e3bb5d787f32c83668ad10bbe522e098ede52f178dd8555c7af530f27f