Analysis

  • max time kernel
    150s
  • max time network
    131s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-03-2023 09:57

General

  • Target

    FAKTURA09.exe

  • Size

    766KB

  • MD5

    a3718cfbe6a18dcd5793fdca81c7289f

  • SHA1

    3f93c3da64feb54bb7b70842da4ddd4c6a1f881a

  • SHA256

    0d7e2ea0f8269d0474c2d8de97da80b4c1333185f2ee6a602f4eff6e71759153

  • SHA512

    a3dc27ef3448085b69cae3fc727b63ea540659179a25149ed385941765708c20958dcef707acba9ac222faa4349956d40aeb8e9f74b84880d52068758c20243a

  • SSDEEP

    12288:RNwFOVLJOth8orXYkGFGstVaTq/ZqPLX3UHA25TakgFye5TdFG:DTTOthtzGFhsT0ZqPLX3UHA2IdF

Malware Config

Extracted

Family

remcos

Botnet

AGUDA

C2

ekurorem.duckdns.org:1345

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-1HZSD7

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • ModiLoader Second Stage 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FAKTURA09.exe
    "C:\Users\Admin\AppData\Local\Temp\FAKTURA09.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4412
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\MaakakzoO.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:856
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
        3⤵
          PID:3336
        • C:\Windows\SysWOW64\xcopy.exe
          xcopy "easinvoker.exe" "C:\Windows \System32\" /K /D /H /Y
          3⤵
          • Enumerates system info in registry
          PID:4732
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
          3⤵
            PID:4112
          • C:\Windows\SysWOW64\xcopy.exe
            xcopy "netutils.dll" "C:\Windows \System32\" /K /D /H /Y
            3⤵
            • Enumerates system info in registry
            PID:3936
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
            3⤵
              PID:1056
            • C:\Windows\SysWOW64\xcopy.exe
              xcopy "KDECO.bat" "C:\Windows \System32\" /K /D /H /Y
              3⤵
              • Enumerates system info in registry
              PID:4620
            • C:\Windows \System32\easinvoker.exe
              "C:\Windows \System32\easinvoker.exe"
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2316
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c ""C:\windows \system32\KDECO.bat""
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:1224
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell -WindowStyle Hidden -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                  5⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2216
            • C:\Windows\SysWOW64\PING.EXE
              ping 127.0.0.1 -n 6
              3⤵
              • Runs ping.exe
              PID:4372
          • C:\Users\Public\Libraries\ozkakaaM.pif
            C:\Users\Public\Libraries\ozkakaaM.pif
            2⤵
            • Executes dropped EXE
            PID:728

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        1
        T1082

        Remote System Discovery

        1
        T1018

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\remcos\logs.dat
          Filesize

          144B

          MD5

          cacfeabcf6294dd2ccb18e87ca9962cd

          SHA1

          3e0db74820ff6cb1ba73dd4b641310e6fc261920

          SHA256

          cb099e69051465102b29c37fc3b580fefcf3b336447ee6c34471b7d77dc1e268

          SHA512

          9066348d7a1fe4dd58532ab558274f26f6ecba8910396ef50814fb78342f70c5adf261994d7158f8107465b536557d1972f5bcc242ae7bd425d833e7513c179c

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_rsktcbar.vk4.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Public\Libraries\KDECO.bat
          Filesize

          155B

          MD5

          213c60adf1c9ef88dc3c9b2d579959d2

          SHA1

          e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021

          SHA256

          37c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e

          SHA512

          fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7

        • C:\Users\Public\Libraries\MaakakzoO.bat
          Filesize

          411B

          MD5

          55aba243e88f6a6813c117ffe1fa5979

          SHA1

          210b9b028a4b798c837a182321dbf2e50d112816

          SHA256

          5a11c5641c476891aa30e7ecfa57c2639f6827d8640061f73e9afec0adbbd7d2

          SHA512

          68009c4c9bbea75a3bfa9f79945d30957a95691ea405d031b4ca7f1cb47504bbc768fcae59173885743ad4d6cfdd2313c3fe0acb515e34e5c809ecdc7f45e307

        • C:\Users\Public\Libraries\easinvoker.exe
          Filesize

          128KB

          MD5

          231ce1e1d7d98b44371ffff407d68b59

          SHA1

          25510d0f6353dbf0c9f72fc880de7585e34b28ff

          SHA256

          30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

          SHA512

          520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

        • C:\Users\Public\Libraries\netutils.dll
          Filesize

          108KB

          MD5

          fb62cc1809d29c333c697ed4595f0c18

          SHA1

          66370ebb45aa7d660dc6be31ee98972577e96566

          SHA256

          c64e8553c0449183295934a782ebdfcbdaecb37471de4dad964c9cdbb605e5dc

          SHA512

          2a5ec5d080e8aa11b7a513210d9cf66c5cea1e29dbb4e18d7584b0db369c466136c5b21d36694df2809a1c5c9b56fdce0ee1ee141be14cd2e16b7e0b242cc2b7

        • C:\Users\Public\Libraries\ozkakaaM.pif
          Filesize

          66KB

          MD5

          c116d3604ceafe7057d77ff27552c215

          SHA1

          452b14432fb5758b46f2897aeccd89f7c82a727d

          SHA256

          7bcdc2e607abc65ef93afd009c3048970d9e8d1c2a18fc571562396b13ebb301

          SHA512

          9202a00eeaf4c5be94de32fd41bfea40fc32d368955d49b7bad2b5c23c4ebc92dccb37d99f5a14e53ad674b63f1baa6efb1feb27225c86693ead3262a26d66c6

        • C:\Users\Public\Libraries\ozkakaaM.pif
          Filesize

          66KB

          MD5

          c116d3604ceafe7057d77ff27552c215

          SHA1

          452b14432fb5758b46f2897aeccd89f7c82a727d

          SHA256

          7bcdc2e607abc65ef93afd009c3048970d9e8d1c2a18fc571562396b13ebb301

          SHA512

          9202a00eeaf4c5be94de32fd41bfea40fc32d368955d49b7bad2b5c23c4ebc92dccb37d99f5a14e53ad674b63f1baa6efb1feb27225c86693ead3262a26d66c6

        • C:\Windows \System32\easinvoker.exe
          Filesize

          128KB

          MD5

          231ce1e1d7d98b44371ffff407d68b59

          SHA1

          25510d0f6353dbf0c9f72fc880de7585e34b28ff

          SHA256

          30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

          SHA512

          520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

        • C:\Windows \System32\easinvoker.exe
          Filesize

          128KB

          MD5

          231ce1e1d7d98b44371ffff407d68b59

          SHA1

          25510d0f6353dbf0c9f72fc880de7585e34b28ff

          SHA256

          30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

          SHA512

          520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

        • C:\Windows \System32\netutils.dll
          Filesize

          108KB

          MD5

          fb62cc1809d29c333c697ed4595f0c18

          SHA1

          66370ebb45aa7d660dc6be31ee98972577e96566

          SHA256

          c64e8553c0449183295934a782ebdfcbdaecb37471de4dad964c9cdbb605e5dc

          SHA512

          2a5ec5d080e8aa11b7a513210d9cf66c5cea1e29dbb4e18d7584b0db369c466136c5b21d36694df2809a1c5c9b56fdce0ee1ee141be14cd2e16b7e0b242cc2b7

        • C:\Windows \System32\netutils.dll
          Filesize

          108KB

          MD5

          fb62cc1809d29c333c697ed4595f0c18

          SHA1

          66370ebb45aa7d660dc6be31ee98972577e96566

          SHA256

          c64e8553c0449183295934a782ebdfcbdaecb37471de4dad964c9cdbb605e5dc

          SHA512

          2a5ec5d080e8aa11b7a513210d9cf66c5cea1e29dbb4e18d7584b0db369c466136c5b21d36694df2809a1c5c9b56fdce0ee1ee141be14cd2e16b7e0b242cc2b7

        • C:\windows \system32\KDECO.bat
          Filesize

          155B

          MD5

          213c60adf1c9ef88dc3c9b2d579959d2

          SHA1

          e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021

          SHA256

          37c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e

          SHA512

          fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7

        • memory/728-210-0x0000000000630000-0x00000000006B0000-memory.dmp
          Filesize

          512KB

        • memory/728-214-0x0000000000630000-0x00000000006B0000-memory.dmp
          Filesize

          512KB

        • memory/728-243-0x0000000000630000-0x00000000006B0000-memory.dmp
          Filesize

          512KB

        • memory/728-185-0x00000000001E0000-0x00000000001E1000-memory.dmp
          Filesize

          4KB

        • memory/728-186-0x0000000000580000-0x0000000000581000-memory.dmp
          Filesize

          4KB

        • memory/728-242-0x0000000000630000-0x00000000006B0000-memory.dmp
          Filesize

          512KB

        • memory/728-232-0x0000000000630000-0x00000000006B0000-memory.dmp
          Filesize

          512KB

        • memory/728-231-0x0000000000630000-0x00000000006B0000-memory.dmp
          Filesize

          512KB

        • memory/728-193-0x00000000005E0000-0x00000000005E1000-memory.dmp
          Filesize

          4KB

        • memory/728-194-0x0000000000630000-0x00000000006B0000-memory.dmp
          Filesize

          512KB

        • memory/728-197-0x0000000000630000-0x00000000006B0000-memory.dmp
          Filesize

          512KB

        • memory/728-199-0x0000000000630000-0x00000000006B0000-memory.dmp
          Filesize

          512KB

        • memory/728-201-0x0000000010590000-0x0000000010613000-memory.dmp
          Filesize

          524KB

        • memory/728-200-0x0000000000630000-0x00000000006B0000-memory.dmp
          Filesize

          512KB

        • memory/728-204-0x0000000000400000-0x000000000041A000-memory.dmp
          Filesize

          104KB

        • memory/728-205-0x0000000000630000-0x00000000006B0000-memory.dmp
          Filesize

          512KB

        • memory/728-209-0x0000000000630000-0x00000000006B0000-memory.dmp
          Filesize

          512KB

        • memory/728-221-0x0000000000630000-0x00000000006B0000-memory.dmp
          Filesize

          512KB

        • memory/728-220-0x0000000000630000-0x00000000006B0000-memory.dmp
          Filesize

          512KB

        • memory/728-216-0x0000000000630000-0x00000000006B0000-memory.dmp
          Filesize

          512KB

        • memory/728-215-0x0000000000630000-0x00000000006B0000-memory.dmp
          Filesize

          512KB

        • memory/2216-169-0x0000027557640000-0x0000027557662000-memory.dmp
          Filesize

          136KB

        • memory/2316-165-0x00000000613C0000-0x00000000613E2000-memory.dmp
          Filesize

          136KB

        • memory/4412-135-0x00000000022A0000-0x00000000022A1000-memory.dmp
          Filesize

          4KB

        • memory/4412-133-0x00000000022F0000-0x000000000231C000-memory.dmp
          Filesize

          176KB

        • memory/4412-192-0x0000000010590000-0x0000000010613000-memory.dmp
          Filesize

          524KB

        • memory/4412-136-0x0000000000400000-0x00000000004C9000-memory.dmp
          Filesize

          804KB

        • memory/4412-184-0x0000000010590000-0x0000000010613000-memory.dmp
          Filesize

          524KB