Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-03-2023 03:17

General

  • Target

    a0e4127ff80c5b45866edee8e1dc99b5d536a68dbebe84d2a533a24a7bc5fd78.exe

  • Size

    726KB

  • MD5

    53c5e3d899d9a0d80452f01506b683a4

  • SHA1

    be5339fb437b84583da694f7f9bcc438c6c37815

  • SHA256

    a0e4127ff80c5b45866edee8e1dc99b5d536a68dbebe84d2a533a24a7bc5fd78

  • SHA512

    9b0fbe269158fa2c6750b071cf5ddc1ce6c1ecaa4682a2847822616bb0234b6789a1455b6f609c181fe7ee5d0a3040448fa1c8f3494b6b46d0c53dbc417dcf0a

  • SSDEEP

    12288:4ElN2Z2/NeCH8l5Hcy+Kl6ZZw773v8kOAAlD+JuvwMAEulyZZI9:F6YoCc0y+KlGwn35vAl5tAEuoLI9

Malware Config

Extracted

Family

remcos

Botnet

NEW HEAVEN

C2

www.christopherferr.com:2404

pappysnr.duckdns.org:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    onedrives.exe

  • copy_folder

    onedrives

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    12345

  • mouse_option

    false

  • mutex

    Rmc-2K40BI

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Onedrives

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • ModiLoader Second Stage 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a0e4127ff80c5b45866edee8e1dc99b5d536a68dbebe84d2a533a24a7bc5fd78.exe
    "C:\Users\Admin\AppData\Local\Temp\a0e4127ff80c5b45866edee8e1dc99b5d536a68dbebe84d2a533a24a7bc5fd78.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2460
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\ZenxphbsO.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4964
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
        3⤵
          PID:2260
        • C:\Windows\SysWOW64\xcopy.exe
          xcopy "easinvoker.exe" "C:\Windows \System32\" /K /D /H /Y
          3⤵
          • Enumerates system info in registry
          PID:2128
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
          3⤵
            PID:4516
          • C:\Windows\SysWOW64\xcopy.exe
            xcopy "netutils.dll" "C:\Windows \System32\" /K /D /H /Y
            3⤵
            • Enumerates system info in registry
            PID:4716
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
            3⤵
              PID:4736
            • C:\Windows\SysWOW64\xcopy.exe
              xcopy "KDECO.bat" "C:\Windows \System32\" /K /D /H /Y
              3⤵
              • Enumerates system info in registry
              PID:1452
            • C:\Windows \System32\easinvoker.exe
              "C:\Windows \System32\easinvoker.exe"
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:4080
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c ""C:\windows \system32\KDECO.bat""
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:4496
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell -WindowStyle Hidden -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                  5⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2624
            • C:\Windows\SysWOW64\PING.EXE
              ping 127.0.0.1 -n 6
              3⤵
              • Runs ping.exe
              PID:2904
          • C:\Users\Public\Libraries\sbhpxneZ.pif
            C:\Users\Public\Libraries\sbhpxneZ.pif
            2⤵
            • Executes dropped EXE
            PID:4192

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        1
        T1082

        Remote System Discovery

        1
        T1018

        Command and Control

        Web Service

        1
        T1102

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_phq3wyll.jd1.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Public\Libraries\KDECO.bat
          Filesize

          155B

          MD5

          213c60adf1c9ef88dc3c9b2d579959d2

          SHA1

          e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021

          SHA256

          37c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e

          SHA512

          fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7

        • C:\Users\Public\Libraries\ZenxphbsO.bat
          Filesize

          411B

          MD5

          55aba243e88f6a6813c117ffe1fa5979

          SHA1

          210b9b028a4b798c837a182321dbf2e50d112816

          SHA256

          5a11c5641c476891aa30e7ecfa57c2639f6827d8640061f73e9afec0adbbd7d2

          SHA512

          68009c4c9bbea75a3bfa9f79945d30957a95691ea405d031b4ca7f1cb47504bbc768fcae59173885743ad4d6cfdd2313c3fe0acb515e34e5c809ecdc7f45e307

        • C:\Users\Public\Libraries\easinvoker.exe
          Filesize

          128KB

          MD5

          231ce1e1d7d98b44371ffff407d68b59

          SHA1

          25510d0f6353dbf0c9f72fc880de7585e34b28ff

          SHA256

          30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

          SHA512

          520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

        • C:\Users\Public\Libraries\netutils.dll
          Filesize

          110KB

          MD5

          b375e74a145c45d07190212e9157e5f8

          SHA1

          59d3de7748e1090ce95523601224ce5ab6cc4a3a

          SHA256

          6ec341496722bfdde504d430a7ece494701a9369b1fa5376ec488a77ab3c1744

          SHA512

          859737afb6108f131c0ac35560878359505c4f7fdd01ce468c04b15848df71f70987552a831a43ce948a37c9b1d6a434ff7f6fb5946f3730049b924d5b462ef0

        • C:\Users\Public\Libraries\sbhpxneZ.pif
          Filesize

          66KB

          MD5

          c116d3604ceafe7057d77ff27552c215

          SHA1

          452b14432fb5758b46f2897aeccd89f7c82a727d

          SHA256

          7bcdc2e607abc65ef93afd009c3048970d9e8d1c2a18fc571562396b13ebb301

          SHA512

          9202a00eeaf4c5be94de32fd41bfea40fc32d368955d49b7bad2b5c23c4ebc92dccb37d99f5a14e53ad674b63f1baa6efb1feb27225c86693ead3262a26d66c6

        • C:\Users\Public\Libraries\sbhpxneZ.pif
          Filesize

          66KB

          MD5

          c116d3604ceafe7057d77ff27552c215

          SHA1

          452b14432fb5758b46f2897aeccd89f7c82a727d

          SHA256

          7bcdc2e607abc65ef93afd009c3048970d9e8d1c2a18fc571562396b13ebb301

          SHA512

          9202a00eeaf4c5be94de32fd41bfea40fc32d368955d49b7bad2b5c23c4ebc92dccb37d99f5a14e53ad674b63f1baa6efb1feb27225c86693ead3262a26d66c6

        • C:\Windows \System32\easinvoker.exe
          Filesize

          128KB

          MD5

          231ce1e1d7d98b44371ffff407d68b59

          SHA1

          25510d0f6353dbf0c9f72fc880de7585e34b28ff

          SHA256

          30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

          SHA512

          520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

        • C:\Windows \System32\easinvoker.exe
          Filesize

          128KB

          MD5

          231ce1e1d7d98b44371ffff407d68b59

          SHA1

          25510d0f6353dbf0c9f72fc880de7585e34b28ff

          SHA256

          30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

          SHA512

          520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

        • C:\Windows \System32\netutils.dll
          Filesize

          110KB

          MD5

          b375e74a145c45d07190212e9157e5f8

          SHA1

          59d3de7748e1090ce95523601224ce5ab6cc4a3a

          SHA256

          6ec341496722bfdde504d430a7ece494701a9369b1fa5376ec488a77ab3c1744

          SHA512

          859737afb6108f131c0ac35560878359505c4f7fdd01ce468c04b15848df71f70987552a831a43ce948a37c9b1d6a434ff7f6fb5946f3730049b924d5b462ef0

        • C:\Windows \System32\netutils.dll
          Filesize

          110KB

          MD5

          b375e74a145c45d07190212e9157e5f8

          SHA1

          59d3de7748e1090ce95523601224ce5ab6cc4a3a

          SHA256

          6ec341496722bfdde504d430a7ece494701a9369b1fa5376ec488a77ab3c1744

          SHA512

          859737afb6108f131c0ac35560878359505c4f7fdd01ce468c04b15848df71f70987552a831a43ce948a37c9b1d6a434ff7f6fb5946f3730049b924d5b462ef0

        • C:\windows \system32\KDECO.bat
          Filesize

          155B

          MD5

          213c60adf1c9ef88dc3c9b2d579959d2

          SHA1

          e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021

          SHA256

          37c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e

          SHA512

          fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7

        • memory/2460-201-0x0000000010590000-0x000000001060E000-memory.dmp
          Filesize

          504KB

        • memory/2460-193-0x0000000010590000-0x000000001060E000-memory.dmp
          Filesize

          504KB

        • memory/2460-133-0x00000000023D0000-0x00000000023FC000-memory.dmp
          Filesize

          176KB

        • memory/2460-136-0x0000000000400000-0x00000000004BE000-memory.dmp
          Filesize

          760KB

        • memory/2460-135-0x00000000006E0000-0x00000000006E1000-memory.dmp
          Filesize

          4KB

        • memory/2624-176-0x000001CDF1630000-0x000001CDF1640000-memory.dmp
          Filesize

          64KB

        • memory/2624-177-0x000001CDF1630000-0x000001CDF1640000-memory.dmp
          Filesize

          64KB

        • memory/2624-183-0x000001CDF14D0000-0x000001CDF14F2000-memory.dmp
          Filesize

          136KB

        • memory/4080-172-0x00000000613C0000-0x00000000613E2000-memory.dmp
          Filesize

          136KB

        • memory/4192-194-0x00000000001E0000-0x00000000001E1000-memory.dmp
          Filesize

          4KB

        • memory/4192-195-0x0000000000580000-0x0000000000581000-memory.dmp
          Filesize

          4KB

        • memory/4192-202-0x00000000005E0000-0x00000000005E1000-memory.dmp
          Filesize

          4KB

        • memory/4192-204-0x0000000000630000-0x00000000006AB000-memory.dmp
          Filesize

          492KB

        • memory/4192-205-0x0000000000630000-0x00000000006AB000-memory.dmp
          Filesize

          492KB

        • memory/4192-206-0x0000000010590000-0x000000001060E000-memory.dmp
          Filesize

          504KB

        • memory/4192-207-0x0000000000400000-0x000000000041A000-memory.dmp
          Filesize

          104KB

        • memory/4192-208-0x0000000000630000-0x00000000006AB000-memory.dmp
          Filesize

          492KB

        • memory/4192-210-0x0000000000630000-0x00000000006AB000-memory.dmp
          Filesize

          492KB

        • memory/4192-211-0x0000000000630000-0x00000000006AB000-memory.dmp
          Filesize

          492KB

        • memory/4192-214-0x0000000000630000-0x00000000006AB000-memory.dmp
          Filesize

          492KB

        • memory/4192-215-0x0000000000630000-0x00000000006AB000-memory.dmp
          Filesize

          492KB

        • memory/4192-218-0x0000000000630000-0x00000000006AB000-memory.dmp
          Filesize

          492KB

        • memory/4192-222-0x0000000000630000-0x00000000006AB000-memory.dmp
          Filesize

          492KB

        • memory/4192-223-0x0000000000630000-0x00000000006AB000-memory.dmp
          Filesize

          492KB

        • memory/4192-226-0x0000000000630000-0x00000000006AB000-memory.dmp
          Filesize

          492KB

        • memory/4192-227-0x0000000000630000-0x00000000006AB000-memory.dmp
          Filesize

          492KB