Analysis

  • max time kernel
    150s
  • max time network
    110s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-10-2022 16:00

General

  • Target

    Document.exe

  • Size

    846KB

  • MD5

    2bba68a7d7b6e50b06aa7254dcb89560

  • SHA1

    ef0fe10dbf1255469cea2ad8bccd7923b9126aea

  • SHA256

    399068c4de8ddeb1172fcb35d13ba85550b99f322991bdf6e19c911f6436b60d

  • SHA512

    38242522f3a084fe548ce93aa4a355c9bc3c6af6dbe4bba45e3e225ee160dbc2a32af784506047de250b6017b84ce962efe7aa59fa3fe14c3d9718525014cb61

  • SSDEEP

    12288:YlH5qK8lRHtbc/8xKmPAKYGLgc1rTQh2wKpdgYWlvCZ1apwuvYe+msnzu8xd:YaxXW/4TPAK1J58hru2zvCZ1izGz

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

harvard.zapto.org:2404

nonprofit2.webredirect.org:2404

nonprofit.mywire.org:2404

harvard2.zapto.org:2404

nonprofit2.mywire.org:2404

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    dfcvdvafr-PAGQB6

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    notepad;solitaire;

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • ModiLoader Second Stage 63 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Document.exe
    "C:\Users\Admin\AppData\Local\Temp\Document.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3024
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\RnwhbfhiO.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2972
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
        3⤵
          PID:1788
        • C:\Windows\SysWOW64\xcopy.exe
          xcopy "easinvoker.exe" "C:\Windows \System32\" /K /D /H /Y
          3⤵
          • Enumerates system info in registry
          PID:3848
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
          3⤵
            PID:364
          • C:\Windows\SysWOW64\xcopy.exe
            xcopy "netutils.dll" "C:\Windows \System32\" /K /D /H /Y
            3⤵
            • Enumerates system info in registry
            PID:3056
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
            3⤵
              PID:1792
            • C:\Windows\SysWOW64\xcopy.exe
              xcopy "KDECO.bat" "C:\Windows \System32\" /K /D /H /Y
              3⤵
              • Enumerates system info in registry
              PID:1468
            • C:\Windows \System32\easinvoker.exe
              "C:\Windows \System32\easinvoker.exe"
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1920
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c ""C:\windows \system32\KDECO.bat""
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:4588
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell -WindowStyle Hidden -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                  5⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1456
            • C:\Windows\SysWOW64\PING.EXE
              ping 127.0.0.1 -n 6
              3⤵
              • Runs ping.exe
              PID:1508
          • C:\Windows\SysWOW64\colorcpl.exe
            C:\Windows\System32\colorcpl.exe
            2⤵
              PID:3836

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Public\Libraries\KDECO.bat
            Filesize

            155B

            MD5

            213c60adf1c9ef88dc3c9b2d579959d2

            SHA1

            e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021

            SHA256

            37c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e

            SHA512

            fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7

          • C:\Users\Public\Libraries\RnwhbfhiO.bat
            Filesize

            411B

            MD5

            55aba243e88f6a6813c117ffe1fa5979

            SHA1

            210b9b028a4b798c837a182321dbf2e50d112816

            SHA256

            5a11c5641c476891aa30e7ecfa57c2639f6827d8640061f73e9afec0adbbd7d2

            SHA512

            68009c4c9bbea75a3bfa9f79945d30957a95691ea405d031b4ca7f1cb47504bbc768fcae59173885743ad4d6cfdd2313c3fe0acb515e34e5c809ecdc7f45e307

          • C:\Users\Public\Libraries\easinvoker.exe
            Filesize

            128KB

            MD5

            231ce1e1d7d98b44371ffff407d68b59

            SHA1

            25510d0f6353dbf0c9f72fc880de7585e34b28ff

            SHA256

            30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

            SHA512

            520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

          • C:\Users\Public\Libraries\netutils.dll
            Filesize

            108KB

            MD5

            0511e36a6408d2197034ca03c7db9b02

            SHA1

            54cbb647c50076239eedd94aff3c8240eb0c4125

            SHA256

            35e4a45c3a3f42ef5d340e891e864bafc49e7e869c626bad456290c9cc888303

            SHA512

            613ba2bef07bd751aad3e21c18b6c02635fea2b02523908b61fc60aa48d8759bb9b138582e8e617555c49d9bead9fa4dfa6263f5f88f8249c89c82f136665e78

          • C:\Windows \System32\easinvoker.exe
            Filesize

            128KB

            MD5

            231ce1e1d7d98b44371ffff407d68b59

            SHA1

            25510d0f6353dbf0c9f72fc880de7585e34b28ff

            SHA256

            30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

            SHA512

            520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

          • C:\Windows \System32\easinvoker.exe
            Filesize

            128KB

            MD5

            231ce1e1d7d98b44371ffff407d68b59

            SHA1

            25510d0f6353dbf0c9f72fc880de7585e34b28ff

            SHA256

            30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

            SHA512

            520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

          • C:\Windows \System32\netutils.dll
            Filesize

            108KB

            MD5

            0511e36a6408d2197034ca03c7db9b02

            SHA1

            54cbb647c50076239eedd94aff3c8240eb0c4125

            SHA256

            35e4a45c3a3f42ef5d340e891e864bafc49e7e869c626bad456290c9cc888303

            SHA512

            613ba2bef07bd751aad3e21c18b6c02635fea2b02523908b61fc60aa48d8759bb9b138582e8e617555c49d9bead9fa4dfa6263f5f88f8249c89c82f136665e78

          • C:\Windows \System32\netutils.dll
            Filesize

            108KB

            MD5

            0511e36a6408d2197034ca03c7db9b02

            SHA1

            54cbb647c50076239eedd94aff3c8240eb0c4125

            SHA256

            35e4a45c3a3f42ef5d340e891e864bafc49e7e869c626bad456290c9cc888303

            SHA512

            613ba2bef07bd751aad3e21c18b6c02635fea2b02523908b61fc60aa48d8759bb9b138582e8e617555c49d9bead9fa4dfa6263f5f88f8249c89c82f136665e78

          • C:\windows \system32\KDECO.bat
            Filesize

            155B

            MD5

            213c60adf1c9ef88dc3c9b2d579959d2

            SHA1

            e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021

            SHA256

            37c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e

            SHA512

            fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7

          • memory/364-257-0x0000000000000000-mapping.dmp
          • memory/1456-271-0x0000000000000000-mapping.dmp
          • memory/1456-272-0x000001D129DE0000-0x000001D129E02000-memory.dmp
            Filesize

            136KB

          • memory/1456-273-0x00007FFBFE020000-0x00007FFBFEAE1000-memory.dmp
            Filesize

            10.8MB

          • memory/1456-274-0x00007FFBFE020000-0x00007FFBFEAE1000-memory.dmp
            Filesize

            10.8MB

          • memory/1468-261-0x0000000000000000-mapping.dmp
          • memory/1508-269-0x0000000000000000-mapping.dmp
          • memory/1788-254-0x0000000000000000-mapping.dmp
          • memory/1792-260-0x0000000000000000-mapping.dmp
          • memory/1920-263-0x0000000000000000-mapping.dmp
          • memory/2972-252-0x0000000000000000-mapping.dmp
          • memory/3024-152-0x00000000024E0000-0x000000000250A000-memory.dmp
            Filesize

            168KB

          • memory/3024-188-0x00000000024E0000-0x000000000250A000-memory.dmp
            Filesize

            168KB

          • memory/3024-132-0x00000000024E0000-0x000000000250A000-memory.dmp
            Filesize

            168KB

          • memory/3024-157-0x00000000024E0000-0x000000000250A000-memory.dmp
            Filesize

            168KB

          • memory/3024-159-0x00000000024E0000-0x000000000250A000-memory.dmp
            Filesize

            168KB

          • memory/3024-160-0x00000000024E0000-0x000000000250A000-memory.dmp
            Filesize

            168KB

          • memory/3024-158-0x00000000024E0000-0x000000000250A000-memory.dmp
            Filesize

            168KB

          • memory/3024-156-0x00000000024E0000-0x000000000250A000-memory.dmp
            Filesize

            168KB

          • memory/3024-161-0x00000000024E0000-0x000000000250A000-memory.dmp
            Filesize

            168KB

          • memory/3024-162-0x00000000024E0000-0x000000000250A000-memory.dmp
            Filesize

            168KB

          • memory/3024-163-0x00000000024E0000-0x000000000250A000-memory.dmp
            Filesize

            168KB

          • memory/3024-164-0x00000000024E0000-0x000000000250A000-memory.dmp
            Filesize

            168KB

          • memory/3024-165-0x00000000024E0000-0x000000000250A000-memory.dmp
            Filesize

            168KB

          • memory/3024-166-0x00000000024E0000-0x000000000250A000-memory.dmp
            Filesize

            168KB

          • memory/3024-167-0x00000000024E0000-0x000000000250A000-memory.dmp
            Filesize

            168KB

          • memory/3024-168-0x00000000024E0000-0x000000000250A000-memory.dmp
            Filesize

            168KB

          • memory/3024-169-0x00000000024E0000-0x000000000250A000-memory.dmp
            Filesize

            168KB

          • memory/3024-170-0x00000000024E0000-0x000000000250A000-memory.dmp
            Filesize

            168KB

          • memory/3024-171-0x00000000024E0000-0x000000000250A000-memory.dmp
            Filesize

            168KB

          • memory/3024-172-0x00000000024E0000-0x000000000250A000-memory.dmp
            Filesize

            168KB

          • memory/3024-173-0x00000000024E0000-0x000000000250A000-memory.dmp
            Filesize

            168KB

          • memory/3024-174-0x00000000024E0000-0x000000000250A000-memory.dmp
            Filesize

            168KB

          • memory/3024-175-0x00000000024E0000-0x000000000250A000-memory.dmp
            Filesize

            168KB

          • memory/3024-176-0x00000000024E0000-0x000000000250A000-memory.dmp
            Filesize

            168KB

          • memory/3024-177-0x00000000024E0000-0x000000000250A000-memory.dmp
            Filesize

            168KB

          • memory/3024-178-0x00000000024E0000-0x000000000250A000-memory.dmp
            Filesize

            168KB

          • memory/3024-179-0x00000000024E0000-0x000000000250A000-memory.dmp
            Filesize

            168KB

          • memory/3024-180-0x00000000024E0000-0x000000000250A000-memory.dmp
            Filesize

            168KB

          • memory/3024-181-0x00000000024E0000-0x000000000250A000-memory.dmp
            Filesize

            168KB

          • memory/3024-182-0x00000000024E0000-0x000000000250A000-memory.dmp
            Filesize

            168KB

          • memory/3024-183-0x00000000024E0000-0x000000000250A000-memory.dmp
            Filesize

            168KB

          • memory/3024-184-0x00000000024E0000-0x000000000250A000-memory.dmp
            Filesize

            168KB

          • memory/3024-185-0x00000000024E0000-0x000000000250A000-memory.dmp
            Filesize

            168KB

          • memory/3024-186-0x00000000024E0000-0x000000000250A000-memory.dmp
            Filesize

            168KB

          • memory/3024-187-0x00000000024E0000-0x000000000250A000-memory.dmp
            Filesize

            168KB

          • memory/3024-155-0x00000000024E0000-0x000000000250A000-memory.dmp
            Filesize

            168KB

          • memory/3024-189-0x00000000024E0000-0x000000000250A000-memory.dmp
            Filesize

            168KB

          • memory/3024-190-0x00000000024E0000-0x000000000250A000-memory.dmp
            Filesize

            168KB

          • memory/3024-191-0x00000000024E0000-0x000000000250A000-memory.dmp
            Filesize

            168KB

          • memory/3024-192-0x00000000024E0000-0x000000000250A000-memory.dmp
            Filesize

            168KB

          • memory/3024-193-0x00000000024E0000-0x000000000250A000-memory.dmp
            Filesize

            168KB

          • memory/3024-195-0x00000000024E0000-0x000000000250A000-memory.dmp
            Filesize

            168KB

          • memory/3024-194-0x00000000024E0000-0x000000000250A000-memory.dmp
            Filesize

            168KB

          • memory/3024-154-0x00000000024E0000-0x000000000250A000-memory.dmp
            Filesize

            168KB

          • memory/3024-153-0x00000000024E0000-0x000000000250A000-memory.dmp
            Filesize

            168KB

          • memory/3024-151-0x00000000024E0000-0x000000000250A000-memory.dmp
            Filesize

            168KB

          • memory/3024-135-0x00000000024E0000-0x000000000250A000-memory.dmp
            Filesize

            168KB

          • memory/3024-150-0x00000000024E0000-0x000000000250A000-memory.dmp
            Filesize

            168KB

          • memory/3024-149-0x00000000024E0000-0x000000000250A000-memory.dmp
            Filesize

            168KB

          • memory/3024-136-0x00000000024E0000-0x000000000250A000-memory.dmp
            Filesize

            168KB

          • memory/3024-148-0x00000000024E0000-0x000000000250A000-memory.dmp
            Filesize

            168KB

          • memory/3024-142-0x00000000024E0000-0x000000000250A000-memory.dmp
            Filesize

            168KB

          • memory/3024-147-0x00000000024E0000-0x000000000250A000-memory.dmp
            Filesize

            168KB

          • memory/3024-146-0x00000000024E0000-0x000000000250A000-memory.dmp
            Filesize

            168KB

          • memory/3024-145-0x00000000024E0000-0x000000000250A000-memory.dmp
            Filesize

            168KB

          • memory/3024-144-0x00000000024E0000-0x000000000250A000-memory.dmp
            Filesize

            168KB

          • memory/3024-143-0x00000000024E0000-0x000000000250A000-memory.dmp
            Filesize

            168KB

          • memory/3024-138-0x00000000024E0000-0x000000000250A000-memory.dmp
            Filesize

            168KB

          • memory/3024-141-0x00000000024E0000-0x000000000250A000-memory.dmp
            Filesize

            168KB

          • memory/3024-137-0x00000000024E0000-0x000000000250A000-memory.dmp
            Filesize

            168KB

          • memory/3024-140-0x00000000024E0000-0x000000000250A000-memory.dmp
            Filesize

            168KB

          • memory/3024-139-0x00000000024E0000-0x000000000250A000-memory.dmp
            Filesize

            168KB

          • memory/3024-134-0x00000000024E0000-0x000000000250A000-memory.dmp
            Filesize

            168KB

          • memory/3056-258-0x0000000000000000-mapping.dmp
          • memory/3836-280-0x0000000000000000-mapping.dmp
          • memory/3836-366-0x0000000010590000-0x000000001060E000-memory.dmp
            Filesize

            504KB

          • memory/3836-367-0x0000000000400000-0x000000000047B000-memory.dmp
            Filesize

            492KB

          • memory/3836-368-0x0000000000400000-0x000000000047B000-memory.dmp
            Filesize

            492KB

          • memory/3848-255-0x0000000000000000-mapping.dmp
          • memory/4588-268-0x0000000000000000-mapping.dmp