Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
22-02-2023 15:51
Static task
static1
Behavioral task
behavioral1
Sample
Scan089765.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
Scan089765.exe
Resource
win10v2004-20230221-en
General
-
Target
Scan089765.exe
-
Size
732KB
-
MD5
7206ef93435d77e228d42d66eac75acf
-
SHA1
97644b3a0e94bb07a123d9cbc1f9b9f86068f75f
-
SHA256
cc467d30cee2dfa02e936f81d0b06feb97ac3638b95acc20c02cbec8d912d08e
-
SHA512
3f1ada360909ae845d380c7f94d2bb10144c8ee9c57166e50d9d5d1ee1ead20a0dd33ba88e88f82ab8f00f593f2d93e46a032f53d622d6af55056ebbd4403b54
-
SSDEEP
12288:SHVJNQxT/4nRfA7fCcKZ0Z7KG4zHREqwu+1RJVFwUo0ucfJ:S1nQhAnRo7KcKZ0ZL4LREM+7JfFpx
Malware Config
Extracted
remcos
BISHOP
bishoprem.duckdns.org:1366
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-2QYFD1
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
ModiLoader Second Stage 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4888-133-0x0000000002410000-0x000000000243C000-memory.dmp modiloader_stage2 -
NirSoft MailPassView 2 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/4984-242-0x0000000000400000-0x0000000000457000-memory.dmp MailPassView behavioral2/memory/4984-248-0x0000000000400000-0x0000000000457000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 3 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/1468-238-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/1468-252-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/1468-254-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Nirsoft 7 IoCs
Processes:
resource yara_rule behavioral2/memory/1468-238-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/4984-242-0x0000000000400000-0x0000000000457000-memory.dmp Nirsoft behavioral2/memory/4984-248-0x0000000000400000-0x0000000000457000-memory.dmp Nirsoft behavioral2/memory/4704-247-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/4704-250-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/1468-252-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/1468-254-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
Executes dropped EXE 5 IoCs
Processes:
easinvoker.exeeucphlvC.pifeucphlvC.pifeucphlvC.pifeucphlvC.pifpid process 1964 easinvoker.exe 4008 eucphlvC.pif 1468 eucphlvC.pif 4984 eucphlvC.pif 4704 eucphlvC.pif -
Loads dropped DLL 1 IoCs
Processes:
easinvoker.exepid process 1964 easinvoker.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
eucphlvC.pifdescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts eucphlvC.pif -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Scan089765.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Cvlhpcue = "C:\\Users\\Public\\Libraries\\eucphlvC.url" Scan089765.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
eucphlvC.pifdescription pid process target process PID 4008 set thread context of 1468 4008 eucphlvC.pif eucphlvC.pif PID 4008 set thread context of 4984 4008 eucphlvC.pif eucphlvC.pif PID 4008 set thread context of 4704 4008 eucphlvC.pif eucphlvC.pif -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
xcopy.exexcopy.exexcopy.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
powershell.exeeucphlvC.pifeucphlvC.pifpid process 5056 powershell.exe 5056 powershell.exe 1468 eucphlvC.pif 1468 eucphlvC.pif 4704 eucphlvC.pif 4704 eucphlvC.pif 1468 eucphlvC.pif 1468 eucphlvC.pif -
Suspicious behavior: MapViewOfSection 3 IoCs
Processes:
eucphlvC.pifpid process 4008 eucphlvC.pif 4008 eucphlvC.pif 4008 eucphlvC.pif -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exeeucphlvC.pifdescription pid process Token: SeDebugPrivilege 5056 powershell.exe Token: SeDebugPrivilege 4704 eucphlvC.pif -
Suspicious use of WriteProcessMemory 56 IoCs
Processes:
Scan089765.execmd.exeeasinvoker.execmd.exeeucphlvC.pifdescription pid process target process PID 4888 wrote to memory of 4796 4888 Scan089765.exe cmd.exe PID 4888 wrote to memory of 4796 4888 Scan089765.exe cmd.exe PID 4888 wrote to memory of 4796 4888 Scan089765.exe cmd.exe PID 4796 wrote to memory of 2192 4796 cmd.exe cmd.exe PID 4796 wrote to memory of 2192 4796 cmd.exe cmd.exe PID 4796 wrote to memory of 2192 4796 cmd.exe cmd.exe PID 4796 wrote to memory of 1516 4796 cmd.exe xcopy.exe PID 4796 wrote to memory of 1516 4796 cmd.exe xcopy.exe PID 4796 wrote to memory of 1516 4796 cmd.exe xcopy.exe PID 4796 wrote to memory of 4912 4796 cmd.exe cmd.exe PID 4796 wrote to memory of 4912 4796 cmd.exe cmd.exe PID 4796 wrote to memory of 4912 4796 cmd.exe cmd.exe PID 4796 wrote to memory of 4776 4796 cmd.exe xcopy.exe PID 4796 wrote to memory of 4776 4796 cmd.exe xcopy.exe PID 4796 wrote to memory of 4776 4796 cmd.exe xcopy.exe PID 4796 wrote to memory of 1852 4796 cmd.exe cmd.exe PID 4796 wrote to memory of 1852 4796 cmd.exe cmd.exe PID 4796 wrote to memory of 1852 4796 cmd.exe cmd.exe PID 4796 wrote to memory of 1596 4796 cmd.exe xcopy.exe PID 4796 wrote to memory of 1596 4796 cmd.exe xcopy.exe PID 4796 wrote to memory of 1596 4796 cmd.exe xcopy.exe PID 4796 wrote to memory of 1964 4796 cmd.exe easinvoker.exe PID 4796 wrote to memory of 1964 4796 cmd.exe easinvoker.exe PID 1964 wrote to memory of 1668 1964 easinvoker.exe cmd.exe PID 1964 wrote to memory of 1668 1964 easinvoker.exe cmd.exe PID 4796 wrote to memory of 3000 4796 cmd.exe PING.EXE PID 4796 wrote to memory of 3000 4796 cmd.exe PING.EXE PID 4796 wrote to memory of 3000 4796 cmd.exe PING.EXE PID 1668 wrote to memory of 5056 1668 cmd.exe powershell.exe PID 1668 wrote to memory of 5056 1668 cmd.exe powershell.exe PID 4888 wrote to memory of 4008 4888 Scan089765.exe eucphlvC.pif PID 4888 wrote to memory of 4008 4888 Scan089765.exe eucphlvC.pif PID 4888 wrote to memory of 4008 4888 Scan089765.exe eucphlvC.pif PID 4888 wrote to memory of 4008 4888 Scan089765.exe eucphlvC.pif PID 4888 wrote to memory of 4008 4888 Scan089765.exe eucphlvC.pif PID 4888 wrote to memory of 4008 4888 Scan089765.exe eucphlvC.pif PID 4888 wrote to memory of 4008 4888 Scan089765.exe eucphlvC.pif PID 4888 wrote to memory of 4008 4888 Scan089765.exe eucphlvC.pif PID 4888 wrote to memory of 4008 4888 Scan089765.exe eucphlvC.pif PID 4888 wrote to memory of 4008 4888 Scan089765.exe eucphlvC.pif PID 4888 wrote to memory of 4008 4888 Scan089765.exe eucphlvC.pif PID 4888 wrote to memory of 4008 4888 Scan089765.exe eucphlvC.pif PID 4888 wrote to memory of 4008 4888 Scan089765.exe eucphlvC.pif PID 4888 wrote to memory of 4008 4888 Scan089765.exe eucphlvC.pif PID 4888 wrote to memory of 4008 4888 Scan089765.exe eucphlvC.pif PID 4888 wrote to memory of 4008 4888 Scan089765.exe eucphlvC.pif PID 4888 wrote to memory of 4008 4888 Scan089765.exe eucphlvC.pif PID 4008 wrote to memory of 1468 4008 eucphlvC.pif eucphlvC.pif PID 4008 wrote to memory of 1468 4008 eucphlvC.pif eucphlvC.pif PID 4008 wrote to memory of 1468 4008 eucphlvC.pif eucphlvC.pif PID 4008 wrote to memory of 4984 4008 eucphlvC.pif eucphlvC.pif PID 4008 wrote to memory of 4984 4008 eucphlvC.pif eucphlvC.pif PID 4008 wrote to memory of 4984 4008 eucphlvC.pif eucphlvC.pif PID 4008 wrote to memory of 4704 4008 eucphlvC.pif eucphlvC.pif PID 4008 wrote to memory of 4704 4008 eucphlvC.pif eucphlvC.pif PID 4008 wrote to memory of 4704 4008 eucphlvC.pif eucphlvC.pif
Processes
-
C:\Users\Admin\AppData\Local\Temp\Scan089765.exe"C:\Users\Admin\AppData\Local\Temp\Scan089765.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4888 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\CvlhpcueO.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:4796 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" ECHO F"3⤵PID:2192
-
C:\Windows\SysWOW64\xcopy.exexcopy "easinvoker.exe" "C:\Windows \System32\" /K /D /H /Y3⤵
- Enumerates system info in registry
PID:1516 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" ECHO F"3⤵PID:4912
-
C:\Windows\SysWOW64\xcopy.exexcopy "netutils.dll" "C:\Windows \System32\" /K /D /H /Y3⤵
- Enumerates system info in registry
PID:4776 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" ECHO F"3⤵PID:1852
-
C:\Windows\SysWOW64\xcopy.exexcopy "KDECO.bat" "C:\Windows \System32\" /K /D /H /Y3⤵
- Enumerates system info in registry
PID:1596 -
C:\Windows \System32\easinvoker.exe"C:\Windows \System32\easinvoker.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\windows \system32\KDECO.bat""4⤵
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5056 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 63⤵
- Runs ping.exe
PID:3000 -
C:\Users\Public\Libraries\eucphlvC.pifC:\Users\Public\Libraries\eucphlvC.pif2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4008 -
C:\Users\Public\Libraries\eucphlvC.pifC:\Users\Public\Libraries\eucphlvC.pif /stext "C:\Users\Admin\AppData\Local\Temp\tzilghfvwauo"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1468 -
C:\Users\Public\Libraries\eucphlvC.pifC:\Users\Public\Libraries\eucphlvC.pif /stext "C:\Users\Admin\AppData\Local\Temp\ebwdhzqpkimtcxs"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
PID:4984 -
C:\Users\Public\Libraries\eucphlvC.pifC:\Users\Public\Libraries\eucphlvC.pif /stext "C:\Users\Admin\AppData\Local\Temp\ovbwisbqyqegfdguti"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4704
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD57517111376a5e7d3ca040e8e7eee0b71
SHA10cf32df4d4ca39d8f7d0648fc874811d1f3bc546
SHA256e20c400166d521b2cef365db8ae4562b22d198d7c86702153593be99776cf836
SHA51226ca33b2195f4b9827f20554cbc8d5afb51c6efc15cf91a1099a2de9b0ae920f84034eaa7b7d1bbb4a9c9e3421043a94389c83959befc932ab92fa9fb4d9a349
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD533cb11983bebbd43f9ddfe8d26cf9a35
SHA1f505ae1e507c227d9aafcf7f95fd6ccffd56e187
SHA256568f3bb004b8a52e856fbf4630cd582f3e8452bb96377b5998fc97c0705d04d0
SHA5124566580ecf0b95894bdbe5a1288743509052cfa13b1f53da8fc524779a404e893b1846218ba0027309d3c7c987478123cf0381c2abff658cf179b53b6a06b5f6
-
Filesize
411B
MD555aba243e88f6a6813c117ffe1fa5979
SHA1210b9b028a4b798c837a182321dbf2e50d112816
SHA2565a11c5641c476891aa30e7ecfa57c2639f6827d8640061f73e9afec0adbbd7d2
SHA51268009c4c9bbea75a3bfa9f79945d30957a95691ea405d031b4ca7f1cb47504bbc768fcae59173885743ad4d6cfdd2313c3fe0acb515e34e5c809ecdc7f45e307
-
Filesize
155B
MD5213c60adf1c9ef88dc3c9b2d579959d2
SHA1e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021
SHA25637c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e
SHA512fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7
-
Filesize
128KB
MD5231ce1e1d7d98b44371ffff407d68b59
SHA125510d0f6353dbf0c9f72fc880de7585e34b28ff
SHA25630951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96
SHA512520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612
-
Filesize
66KB
MD5c116d3604ceafe7057d77ff27552c215
SHA1452b14432fb5758b46f2897aeccd89f7c82a727d
SHA2567bcdc2e607abc65ef93afd009c3048970d9e8d1c2a18fc571562396b13ebb301
SHA5129202a00eeaf4c5be94de32fd41bfea40fc32d368955d49b7bad2b5c23c4ebc92dccb37d99f5a14e53ad674b63f1baa6efb1feb27225c86693ead3262a26d66c6
-
Filesize
66KB
MD5c116d3604ceafe7057d77ff27552c215
SHA1452b14432fb5758b46f2897aeccd89f7c82a727d
SHA2567bcdc2e607abc65ef93afd009c3048970d9e8d1c2a18fc571562396b13ebb301
SHA5129202a00eeaf4c5be94de32fd41bfea40fc32d368955d49b7bad2b5c23c4ebc92dccb37d99f5a14e53ad674b63f1baa6efb1feb27225c86693ead3262a26d66c6
-
Filesize
66KB
MD5c116d3604ceafe7057d77ff27552c215
SHA1452b14432fb5758b46f2897aeccd89f7c82a727d
SHA2567bcdc2e607abc65ef93afd009c3048970d9e8d1c2a18fc571562396b13ebb301
SHA5129202a00eeaf4c5be94de32fd41bfea40fc32d368955d49b7bad2b5c23c4ebc92dccb37d99f5a14e53ad674b63f1baa6efb1feb27225c86693ead3262a26d66c6
-
Filesize
66KB
MD5c116d3604ceafe7057d77ff27552c215
SHA1452b14432fb5758b46f2897aeccd89f7c82a727d
SHA2567bcdc2e607abc65ef93afd009c3048970d9e8d1c2a18fc571562396b13ebb301
SHA5129202a00eeaf4c5be94de32fd41bfea40fc32d368955d49b7bad2b5c23c4ebc92dccb37d99f5a14e53ad674b63f1baa6efb1feb27225c86693ead3262a26d66c6
-
Filesize
66KB
MD5c116d3604ceafe7057d77ff27552c215
SHA1452b14432fb5758b46f2897aeccd89f7c82a727d
SHA2567bcdc2e607abc65ef93afd009c3048970d9e8d1c2a18fc571562396b13ebb301
SHA5129202a00eeaf4c5be94de32fd41bfea40fc32d368955d49b7bad2b5c23c4ebc92dccb37d99f5a14e53ad674b63f1baa6efb1feb27225c86693ead3262a26d66c6
-
Filesize
110KB
MD5b375e74a145c45d07190212e9157e5f8
SHA159d3de7748e1090ce95523601224ce5ab6cc4a3a
SHA2566ec341496722bfdde504d430a7ece494701a9369b1fa5376ec488a77ab3c1744
SHA512859737afb6108f131c0ac35560878359505c4f7fdd01ce468c04b15848df71f70987552a831a43ce948a37c9b1d6a434ff7f6fb5946f3730049b924d5b462ef0
-
Filesize
128KB
MD5231ce1e1d7d98b44371ffff407d68b59
SHA125510d0f6353dbf0c9f72fc880de7585e34b28ff
SHA25630951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96
SHA512520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612
-
Filesize
128KB
MD5231ce1e1d7d98b44371ffff407d68b59
SHA125510d0f6353dbf0c9f72fc880de7585e34b28ff
SHA25630951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96
SHA512520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612
-
Filesize
110KB
MD5b375e74a145c45d07190212e9157e5f8
SHA159d3de7748e1090ce95523601224ce5ab6cc4a3a
SHA2566ec341496722bfdde504d430a7ece494701a9369b1fa5376ec488a77ab3c1744
SHA512859737afb6108f131c0ac35560878359505c4f7fdd01ce468c04b15848df71f70987552a831a43ce948a37c9b1d6a434ff7f6fb5946f3730049b924d5b462ef0
-
Filesize
110KB
MD5b375e74a145c45d07190212e9157e5f8
SHA159d3de7748e1090ce95523601224ce5ab6cc4a3a
SHA2566ec341496722bfdde504d430a7ece494701a9369b1fa5376ec488a77ab3c1744
SHA512859737afb6108f131c0ac35560878359505c4f7fdd01ce468c04b15848df71f70987552a831a43ce948a37c9b1d6a434ff7f6fb5946f3730049b924d5b462ef0
-
Filesize
155B
MD5213c60adf1c9ef88dc3c9b2d579959d2
SHA1e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021
SHA25637c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e
SHA512fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7