Analysis

  • max time kernel
    149s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-04-2024 08:49

General

  • Target

    56885ee5ea8c61dd83cdb3433c0e17f3573002a42b2f113b750db32d67205ba6.exe

  • Size

    1.2MB

  • MD5

    3147ba694f2ec3ec854dedd232bb0929

  • SHA1

    ed91a0da43fe608ef74783b7a0f44c52652d2a01

  • SHA256

    56885ee5ea8c61dd83cdb3433c0e17f3573002a42b2f113b750db32d67205ba6

  • SHA512

    1407017c08a8679975d0abd19448160be846b8eba8c9395361c82434f46e7426ded3e053cda7fb8a111828f1cbd4a99d74daff017b9c7677928c045d8471bd3a

  • SSDEEP

    24576:lAPrWz/vNpBRl7Dpk2GpHjdACJ8ixSKR8S:aYtfaHjdhJ8ixSU

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

showlove24.duckdns.org:2500

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-2EZOQ2

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • ModiLoader Second Stage 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\56885ee5ea8c61dd83cdb3433c0e17f3573002a42b2f113b750db32d67205ba6.exe
    "C:\Users\Admin\AppData\Local\Temp\56885ee5ea8c61dd83cdb3433c0e17f3573002a42b2f113b750db32d67205ba6.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2856
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\NgiwppbnO.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5004
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
        3⤵
          PID:3376
        • C:\Windows\SysWOW64\xcopy.exe
          xcopy "easinvoker.exe" "C:\Windows \System32\" /K /D /H /Y
          3⤵
          • Enumerates system info in registry
          PID:1092
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
          3⤵
            PID:1584
          • C:\Windows\SysWOW64\xcopy.exe
            xcopy "Aaa.bat" "C:\Windows \System32\" /K /D /H /Y
            3⤵
            • Enumerates system info in registry
            PID:2552
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
            3⤵
              PID:1032
            • C:\Windows\SysWOW64\xcopy.exe
              xcopy "netutils.dll" "C:\Windows \System32\" /K /D /H /Y
              3⤵
              • Enumerates system info in registry
              PID:4676
            • C:\Windows \System32\easinvoker.exe
              "C:\Windows \System32\easinvoker.exe"
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:648
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c ""C:\windows \system32\aaa.bat""
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:952
                • C:\Windows\system32\cmd.exe
                  cmd /c powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                  5⤵
                  • Suspicious use of WriteProcessMemory
                  PID:768
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                    6⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3900
          • C:\Windows\SysWOW64\extrac32.exe
            C:\\Windows\\System32\\extrac32.exe /C /Y C:\Users\Admin\AppData\Local\Temp\56885ee5ea8c61dd83cdb3433c0e17f3573002a42b2f113b750db32d67205ba6.exe C:\\Users\\Public\\Libraries\\Ngiwppbn.PIF
            2⤵
              PID:216
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4376,i,14910875736531803530,4367035887674785793,262144 --variations-seed-version --mojo-platform-channel-handle=4068 /prefetch:8
            1⤵
              PID:3996

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Persistence

            Boot or Logon Autostart Execution

            1
            T1547

            Registry Run Keys / Startup Folder

            1
            T1547.001

            Privilege Escalation

            Boot or Logon Autostart Execution

            1
            T1547

            Registry Run Keys / Startup Folder

            1
            T1547.001

            Defense Evasion

            Modify Registry

            1
            T1112

            Discovery

            Query Registry

            1
            T1012

            System Information Discovery

            1
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_vgrvnkhg.vxi.ps1
              Filesize

              60B

              MD5

              d17fe0a3f47be24a6453e9ef58c94641

              SHA1

              6ab83620379fc69f80c0242105ddffd7d98d5d9d

              SHA256

              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

              SHA512

              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

            • C:\Users\Public\Libraries\NgiwppbnO.bat
              Filesize

              29KB

              MD5

              828ffbf60677999579dafe4bf3919c63

              SHA1

              a0d159a1b9a49e9eaccc53fe0c3266c0526a1bdc

              SHA256

              abac4a967800f5da708572ec42441ec373cd52459a83a8a382d6b8579482789d

              SHA512

              bf00909e24c5a6fb2346e8457a9adacd5f1b35988d90abbde9ff26896bbb59edafea60d9db4d10182a7b5e129bb69585d3e20bc5c63af3517b3a7ef1e45ffb7e

            • C:\Users\Public\Libraries\aaa.bat
              Filesize

              18KB

              MD5

              f4e8f0ec6cfc5c6039402322685cb6ce

              SHA1

              1037835573c2886dda05d256f15306da89dc645e

              SHA256

              cd05094e213643d624996b98e14aa5f7a2363f63530fe0c99523f6948effe756

              SHA512

              c5f9dfbbdb437c8ef9e2dd53fcbafcb256ab4626b4637a21332b3112c20f0d5353674031aae21b57604ba80d3b3f51f11b0ed412ed5fa6641b32fc4793746e02

            • C:\Users\Public\Libraries\easinvoker.exe
              Filesize

              128KB

              MD5

              231ce1e1d7d98b44371ffff407d68b59

              SHA1

              25510d0f6353dbf0c9f72fc880de7585e34b28ff

              SHA256

              30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

              SHA512

              520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

            • C:\Users\Public\Libraries\netutils.dll
              Filesize

              112KB

              MD5

              30468939b69d5b1f29494fff5b161e6b

              SHA1

              3f900a76e5a00efd97c618c8cdaa55e66384618f

              SHA256

              7c6b2128913876dcb70603f2c00618d2e9057f381766565baf2a37100b85f1fd

              SHA512

              f59fc26b77b28bc0dce41f2542c95a0fcb32204cc2d840d7cf8e74e10fbfc238f0c360e3bb5d787f32c83668ad10bbe522e098ede52f178dd8555c7af530f27f

            • memory/648-24-0x00000000613C0000-0x00000000613E3000-memory.dmp
              Filesize

              140KB

            • memory/2856-68-0x00000000154A0000-0x00000000164A0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-65-0x00000000154A0000-0x00000000164A0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-70-0x00000000154A0000-0x00000000164A0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-4-0x0000000000400000-0x0000000000531000-memory.dmp
              Filesize

              1.2MB

            • memory/2856-71-0x00000000154A0000-0x00000000164A0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-105-0x00000000154A0000-0x00000000164A0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-103-0x00000000154A0000-0x00000000164A0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-102-0x00000000154A0000-0x00000000164A0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-101-0x00000000154A0000-0x00000000164A0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-47-0x00000000154A0000-0x00000000164A0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-48-0x00000000154A0000-0x00000000164A0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-49-0x00000000154A0000-0x00000000164A0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-51-0x00000000154A0000-0x00000000164A0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-52-0x00000000154A0000-0x00000000164A0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-53-0x00000000154A0000-0x00000000164A0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-54-0x00000000154A0000-0x00000000164A0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-55-0x00000000154A0000-0x00000000164A0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-57-0x00000000154A0000-0x00000000164A0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-58-0x00000000154A0000-0x00000000164A0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-59-0x00000000154A0000-0x00000000164A0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-60-0x00000000154A0000-0x00000000164A0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-62-0x00000000154A0000-0x00000000164A0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-63-0x00000000154A0000-0x00000000164A0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-64-0x00000000154A0000-0x00000000164A0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-72-0x00000000154A0000-0x00000000164A0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-66-0x00000000154A0000-0x00000000164A0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-0-0x00000000006C0000-0x00000000006C1000-memory.dmp
              Filesize

              4KB

            • memory/2856-69-0x00000000154A0000-0x00000000164A0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-2-0x00000000028E0000-0x00000000038E0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-100-0x00000000154A0000-0x00000000164A0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-1-0x00000000028E0000-0x00000000038E0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-74-0x00000000154A0000-0x00000000164A0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-75-0x00000000154A0000-0x00000000164A0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-76-0x00000000154A0000-0x00000000164A0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-77-0x00000000154A0000-0x00000000164A0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-78-0x00000000154A0000-0x00000000164A0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-79-0x00000000154A0000-0x00000000164A0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-81-0x00000000154A0000-0x00000000164A0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-82-0x00000000154A0000-0x00000000164A0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-83-0x00000000154A0000-0x00000000164A0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-84-0x00000000154A0000-0x00000000164A0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-85-0x00000000154A0000-0x00000000164A0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-87-0x00000000154A0000-0x00000000164A0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-88-0x00000000154A0000-0x00000000164A0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-89-0x00000000154A0000-0x00000000164A0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-90-0x00000000154A0000-0x00000000164A0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-91-0x00000000154A0000-0x00000000164A0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-93-0x00000000154A0000-0x00000000164A0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-94-0x00000000154A0000-0x00000000164A0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-95-0x00000000154A0000-0x00000000164A0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-96-0x00000000154A0000-0x00000000164A0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-98-0x00000000154A0000-0x00000000164A0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-99-0x00000000154A0000-0x00000000164A0000-memory.dmp
              Filesize

              16.0MB

            • memory/3900-26-0x000002917BE30000-0x000002917BE52000-memory.dmp
              Filesize

              136KB

            • memory/3900-41-0x00007FFDA75B0000-0x00007FFDA8071000-memory.dmp
              Filesize

              10.8MB

            • memory/3900-38-0x000002917BE90000-0x000002917BEA0000-memory.dmp
              Filesize

              64KB

            • memory/3900-37-0x000002917BE90000-0x000002917BEA0000-memory.dmp
              Filesize

              64KB

            • memory/3900-36-0x00007FFDA75B0000-0x00007FFDA8071000-memory.dmp
              Filesize

              10.8MB