Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-02-2023 15:51

General

  • Target

    Scan089765.exe

  • Size

    732KB

  • MD5

    7206ef93435d77e228d42d66eac75acf

  • SHA1

    97644b3a0e94bb07a123d9cbc1f9b9f86068f75f

  • SHA256

    cc467d30cee2dfa02e936f81d0b06feb97ac3638b95acc20c02cbec8d912d08e

  • SHA512

    3f1ada360909ae845d380c7f94d2bb10144c8ee9c57166e50d9d5d1ee1ead20a0dd33ba88e88f82ab8f00f593f2d93e46a032f53d622d6af55056ebbd4403b54

  • SSDEEP

    12288:SHVJNQxT/4nRfA7fCcKZ0Z7KG4zHREqwu+1RJVFwUo0ucfJ:S1nQhAnRo7KcKZ0ZL4LREM+7JfFpx

Malware Config

Extracted

Family

remcos

Botnet

BISHOP

C2

bishoprem.duckdns.org:1366

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-2QYFD1

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • ModiLoader Second Stage 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Scan089765.exe
    "C:\Users\Admin\AppData\Local\Temp\Scan089765.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3584
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\CvlhpcueO.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4180
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
        3⤵
          PID:4864
        • C:\Windows\SysWOW64\xcopy.exe
          xcopy "easinvoker.exe" "C:\Windows \System32\" /K /D /H /Y
          3⤵
          • Enumerates system info in registry
          PID:3948
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
          3⤵
            PID:4548
          • C:\Windows\SysWOW64\xcopy.exe
            xcopy "netutils.dll" "C:\Windows \System32\" /K /D /H /Y
            3⤵
            • Enumerates system info in registry
            PID:1528
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
            3⤵
              PID:556
            • C:\Windows\SysWOW64\xcopy.exe
              xcopy "KDECO.bat" "C:\Windows \System32\" /K /D /H /Y
              3⤵
              • Enumerates system info in registry
              PID:864
            • C:\Windows \System32\easinvoker.exe
              "C:\Windows \System32\easinvoker.exe"
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1656
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c ""C:\windows \system32\KDECO.bat""
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:4908
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell -WindowStyle Hidden -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                  5⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3760
            • C:\Windows\SysWOW64\PING.EXE
              ping 127.0.0.1 -n 6
              3⤵
              • Runs ping.exe
              PID:3472
          • C:\Users\Public\Libraries\eucphlvC.pif
            C:\Users\Public\Libraries\eucphlvC.pif
            2⤵
            • Executes dropped EXE
            PID:2804

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        1
        T1082

        Remote System Discovery

        1
        T1018

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\remcos\logs.dat
          Filesize

          144B

          MD5

          a2e0409d98af2cffc161dad31a87ca7e

          SHA1

          d6663acda04db5a2dcde934feabc1ac1142b3041

          SHA256

          a1d847f0553d15d53430a2f2de9ee3056ac5456641ee3ceadc646c5db70b5edd

          SHA512

          2ae09eb68d060049b6abd83f1ee29470b6b9b490b4c4b82e26cc6e2c90ed4688421a6e31003f32075f4bd29b09176c0262e657f8434825335fb13851d03717e4

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hpu544di.iug.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Public\Libraries\CvlhpcueO.bat
          Filesize

          411B

          MD5

          55aba243e88f6a6813c117ffe1fa5979

          SHA1

          210b9b028a4b798c837a182321dbf2e50d112816

          SHA256

          5a11c5641c476891aa30e7ecfa57c2639f6827d8640061f73e9afec0adbbd7d2

          SHA512

          68009c4c9bbea75a3bfa9f79945d30957a95691ea405d031b4ca7f1cb47504bbc768fcae59173885743ad4d6cfdd2313c3fe0acb515e34e5c809ecdc7f45e307

        • C:\Users\Public\Libraries\KDECO.bat
          Filesize

          155B

          MD5

          213c60adf1c9ef88dc3c9b2d579959d2

          SHA1

          e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021

          SHA256

          37c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e

          SHA512

          fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7

        • C:\Users\Public\Libraries\easinvoker.exe
          Filesize

          128KB

          MD5

          231ce1e1d7d98b44371ffff407d68b59

          SHA1

          25510d0f6353dbf0c9f72fc880de7585e34b28ff

          SHA256

          30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

          SHA512

          520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

        • C:\Users\Public\Libraries\eucphlvC.pif
          Filesize

          66KB

          MD5

          c116d3604ceafe7057d77ff27552c215

          SHA1

          452b14432fb5758b46f2897aeccd89f7c82a727d

          SHA256

          7bcdc2e607abc65ef93afd009c3048970d9e8d1c2a18fc571562396b13ebb301

          SHA512

          9202a00eeaf4c5be94de32fd41bfea40fc32d368955d49b7bad2b5c23c4ebc92dccb37d99f5a14e53ad674b63f1baa6efb1feb27225c86693ead3262a26d66c6

        • C:\Users\Public\Libraries\eucphlvC.pif
          Filesize

          66KB

          MD5

          c116d3604ceafe7057d77ff27552c215

          SHA1

          452b14432fb5758b46f2897aeccd89f7c82a727d

          SHA256

          7bcdc2e607abc65ef93afd009c3048970d9e8d1c2a18fc571562396b13ebb301

          SHA512

          9202a00eeaf4c5be94de32fd41bfea40fc32d368955d49b7bad2b5c23c4ebc92dccb37d99f5a14e53ad674b63f1baa6efb1feb27225c86693ead3262a26d66c6

        • C:\Users\Public\Libraries\netutils.dll
          Filesize

          110KB

          MD5

          b375e74a145c45d07190212e9157e5f8

          SHA1

          59d3de7748e1090ce95523601224ce5ab6cc4a3a

          SHA256

          6ec341496722bfdde504d430a7ece494701a9369b1fa5376ec488a77ab3c1744

          SHA512

          859737afb6108f131c0ac35560878359505c4f7fdd01ce468c04b15848df71f70987552a831a43ce948a37c9b1d6a434ff7f6fb5946f3730049b924d5b462ef0

        • C:\Windows \System32\easinvoker.exe
          Filesize

          128KB

          MD5

          231ce1e1d7d98b44371ffff407d68b59

          SHA1

          25510d0f6353dbf0c9f72fc880de7585e34b28ff

          SHA256

          30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

          SHA512

          520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

        • C:\Windows \System32\easinvoker.exe
          Filesize

          128KB

          MD5

          231ce1e1d7d98b44371ffff407d68b59

          SHA1

          25510d0f6353dbf0c9f72fc880de7585e34b28ff

          SHA256

          30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

          SHA512

          520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

        • C:\Windows \System32\netutils.dll
          Filesize

          110KB

          MD5

          b375e74a145c45d07190212e9157e5f8

          SHA1

          59d3de7748e1090ce95523601224ce5ab6cc4a3a

          SHA256

          6ec341496722bfdde504d430a7ece494701a9369b1fa5376ec488a77ab3c1744

          SHA512

          859737afb6108f131c0ac35560878359505c4f7fdd01ce468c04b15848df71f70987552a831a43ce948a37c9b1d6a434ff7f6fb5946f3730049b924d5b462ef0

        • C:\Windows \System32\netutils.dll
          Filesize

          110KB

          MD5

          b375e74a145c45d07190212e9157e5f8

          SHA1

          59d3de7748e1090ce95523601224ce5ab6cc4a3a

          SHA256

          6ec341496722bfdde504d430a7ece494701a9369b1fa5376ec488a77ab3c1744

          SHA512

          859737afb6108f131c0ac35560878359505c4f7fdd01ce468c04b15848df71f70987552a831a43ce948a37c9b1d6a434ff7f6fb5946f3730049b924d5b462ef0

        • C:\windows \system32\KDECO.bat
          Filesize

          155B

          MD5

          213c60adf1c9ef88dc3c9b2d579959d2

          SHA1

          e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021

          SHA256

          37c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e

          SHA512

          fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7

        • memory/1656-162-0x00000000613C0000-0x00000000613E2000-memory.dmp
          Filesize

          136KB

        • memory/2804-196-0x0000000000CB0000-0x0000000000D30000-memory.dmp
          Filesize

          512KB

        • memory/2804-209-0x0000000000400000-0x000000000041A000-memory.dmp
          Filesize

          104KB

        • memory/2804-247-0x0000000000CB0000-0x0000000000D30000-memory.dmp
          Filesize

          512KB

        • memory/2804-199-0x0000000000CB0000-0x0000000000D30000-memory.dmp
          Filesize

          512KB

        • memory/2804-225-0x0000000000CB0000-0x0000000000D30000-memory.dmp
          Filesize

          512KB

        • memory/2804-185-0x00000000001E0000-0x00000000001E1000-memory.dmp
          Filesize

          4KB

        • memory/2804-215-0x0000000000CB0000-0x0000000000D30000-memory.dmp
          Filesize

          512KB

        • memory/2804-214-0x0000000000CB0000-0x0000000000D30000-memory.dmp
          Filesize

          512KB

        • memory/2804-188-0x00000000005D0000-0x00000000005D1000-memory.dmp
          Filesize

          4KB

        • memory/2804-210-0x0000000000CB0000-0x0000000000D30000-memory.dmp
          Filesize

          512KB

        • memory/2804-193-0x0000000000C60000-0x0000000000C61000-memory.dmp
          Filesize

          4KB

        • memory/2804-194-0x0000000000CB0000-0x0000000000D30000-memory.dmp
          Filesize

          512KB

        • memory/2804-248-0x0000000000CB0000-0x0000000000D30000-memory.dmp
          Filesize

          512KB

        • memory/2804-226-0x0000000000CB0000-0x0000000000D30000-memory.dmp
          Filesize

          512KB

        • memory/2804-204-0x0000000000CB0000-0x0000000000D30000-memory.dmp
          Filesize

          512KB

        • memory/2804-201-0x0000000010590000-0x0000000010613000-memory.dmp
          Filesize

          524KB

        • memory/2804-202-0x0000000000CB0000-0x0000000000D30000-memory.dmp
          Filesize

          512KB

        • memory/2804-203-0x0000000000CB0000-0x0000000000D30000-memory.dmp
          Filesize

          512KB

        • memory/2804-200-0x0000000000CB0000-0x0000000000D30000-memory.dmp
          Filesize

          512KB

        • memory/3584-192-0x0000000010590000-0x0000000010613000-memory.dmp
          Filesize

          524KB

        • memory/3584-136-0x0000000000400000-0x00000000004C0000-memory.dmp
          Filesize

          768KB

        • memory/3584-133-0x0000000002260000-0x0000000002261000-memory.dmp
          Filesize

          4KB

        • memory/3584-134-0x00000000022E0000-0x000000000230C000-memory.dmp
          Filesize

          176KB

        • memory/3584-184-0x0000000010590000-0x0000000010613000-memory.dmp
          Filesize

          524KB

        • memory/3760-176-0x000001F9ED820000-0x000001F9ED830000-memory.dmp
          Filesize

          64KB

        • memory/3760-178-0x000001F9ED820000-0x000001F9ED830000-memory.dmp
          Filesize

          64KB

        • memory/3760-177-0x000001F9ED820000-0x000001F9ED830000-memory.dmp
          Filesize

          64KB

        • memory/3760-171-0x000001F9ED690000-0x000001F9ED6B2000-memory.dmp
          Filesize

          136KB