Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-03-2023 08:30

General

  • Target

    FAKTURA BG.exe

  • Size

    828KB

  • MD5

    23ce93e9d98e4e6ad3e204e88ff538d8

  • SHA1

    08c610fdceb42de0f9c5e6c1f034565f3ab71168

  • SHA256

    96c3eda0f05d27702d5af7f5e0c626da24c93013804fd3ebc35241164eafdbdf

  • SHA512

    43ed8350f28ac9dcb2a246b6b7ca3a4e25090b6112badfa5934ef50aaafc9d440d08a264bc3c2a88e74a197ea06b8308db06d92081be97928b22fc89f7efe5fe

  • SSDEEP

    12288:mMlTjVH4G4CWP/lAS2WW5dCvWSbmbrvPZb2v+9aWx6OPOKX:m4PV17WP6S2WWGuSirvPZwZPOPOK

Malware Config

Extracted

Family

remcos

Botnet

DESTINY DIFFERS

C2

ekurorem.duckdns.org:1979

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-X77K34

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • ModiLoader Second Stage 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 60 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FAKTURA BG.exe
    "C:\Users\Admin\AppData\Local\Temp\FAKTURA BG.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1492
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\BrrifuweO.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4212
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
        3⤵
          PID:2132
        • C:\Windows\SysWOW64\xcopy.exe
          xcopy "easinvoker.exe" "C:\Windows \System32\" /K /D /H /Y
          3⤵
          • Enumerates system info in registry
          PID:4500
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
          3⤵
            PID:4608
          • C:\Windows\SysWOW64\xcopy.exe
            xcopy "netutils.dll" "C:\Windows \System32\" /K /D /H /Y
            3⤵
            • Enumerates system info in registry
            PID:4344
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
            3⤵
              PID:2812
            • C:\Windows\SysWOW64\xcopy.exe
              xcopy "KDECO.bat" "C:\Windows \System32\" /K /D /H /Y
              3⤵
              • Enumerates system info in registry
              PID:4948
            • C:\Windows \System32\easinvoker.exe
              "C:\Windows \System32\easinvoker.exe"
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2368
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c ""C:\windows \system32\KDECO.bat""
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:60
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell -WindowStyle Hidden -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                  5⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3724
            • C:\Windows\SysWOW64\PING.EXE
              ping 127.0.0.1 -n 6
              3⤵
              • Runs ping.exe
              PID:2444
          • C:\Users\Public\Libraries\ewufirrB.pif
            C:\Users\Public\Libraries\ewufirrB.pif
            2⤵
            • Executes dropped EXE
            PID:3348

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\remcos\logs.dat
          Filesize

          144B

          MD5

          dcd5f5f4f82106f5a2ec70b4615e238d

          SHA1

          d5e2239b16e2b103ee32d88be8053f13e512eb37

          SHA256

          8b74ca91b53536c7f966c4830fbbfceeafaddcf02149e68c0c5bb283622065c0

          SHA512

          d2cb2e85db90630cea0c7f15018126f6c3b1a1830db5564a719b747535e8482cb4019168bf1589531c65752f175efc1144127a30ca32a820c47352703de74a26

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_lnryynpr.gsy.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Public\Libraries\BrrifuweO.bat
          Filesize

          411B

          MD5

          55aba243e88f6a6813c117ffe1fa5979

          SHA1

          210b9b028a4b798c837a182321dbf2e50d112816

          SHA256

          5a11c5641c476891aa30e7ecfa57c2639f6827d8640061f73e9afec0adbbd7d2

          SHA512

          68009c4c9bbea75a3bfa9f79945d30957a95691ea405d031b4ca7f1cb47504bbc768fcae59173885743ad4d6cfdd2313c3fe0acb515e34e5c809ecdc7f45e307

        • C:\Users\Public\Libraries\KDECO.bat
          Filesize

          155B

          MD5

          213c60adf1c9ef88dc3c9b2d579959d2

          SHA1

          e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021

          SHA256

          37c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e

          SHA512

          fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7

        • C:\Users\Public\Libraries\easinvoker.exe
          Filesize

          128KB

          MD5

          231ce1e1d7d98b44371ffff407d68b59

          SHA1

          25510d0f6353dbf0c9f72fc880de7585e34b28ff

          SHA256

          30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

          SHA512

          520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

        • C:\Users\Public\Libraries\ewufirrB.pif
          Filesize

          66KB

          MD5

          c116d3604ceafe7057d77ff27552c215

          SHA1

          452b14432fb5758b46f2897aeccd89f7c82a727d

          SHA256

          7bcdc2e607abc65ef93afd009c3048970d9e8d1c2a18fc571562396b13ebb301

          SHA512

          9202a00eeaf4c5be94de32fd41bfea40fc32d368955d49b7bad2b5c23c4ebc92dccb37d99f5a14e53ad674b63f1baa6efb1feb27225c86693ead3262a26d66c6

        • C:\Users\Public\Libraries\ewufirrB.pif
          Filesize

          66KB

          MD5

          c116d3604ceafe7057d77ff27552c215

          SHA1

          452b14432fb5758b46f2897aeccd89f7c82a727d

          SHA256

          7bcdc2e607abc65ef93afd009c3048970d9e8d1c2a18fc571562396b13ebb301

          SHA512

          9202a00eeaf4c5be94de32fd41bfea40fc32d368955d49b7bad2b5c23c4ebc92dccb37d99f5a14e53ad674b63f1baa6efb1feb27225c86693ead3262a26d66c6

        • C:\Users\Public\Libraries\netutils.dll
          Filesize

          108KB

          MD5

          fb62cc1809d29c333c697ed4595f0c18

          SHA1

          66370ebb45aa7d660dc6be31ee98972577e96566

          SHA256

          c64e8553c0449183295934a782ebdfcbdaecb37471de4dad964c9cdbb605e5dc

          SHA512

          2a5ec5d080e8aa11b7a513210d9cf66c5cea1e29dbb4e18d7584b0db369c466136c5b21d36694df2809a1c5c9b56fdce0ee1ee141be14cd2e16b7e0b242cc2b7

        • C:\Windows \System32\easinvoker.exe
          Filesize

          128KB

          MD5

          231ce1e1d7d98b44371ffff407d68b59

          SHA1

          25510d0f6353dbf0c9f72fc880de7585e34b28ff

          SHA256

          30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

          SHA512

          520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

        • C:\Windows \System32\easinvoker.exe
          Filesize

          128KB

          MD5

          231ce1e1d7d98b44371ffff407d68b59

          SHA1

          25510d0f6353dbf0c9f72fc880de7585e34b28ff

          SHA256

          30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

          SHA512

          520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

        • C:\Windows \System32\netutils.dll
          Filesize

          108KB

          MD5

          fb62cc1809d29c333c697ed4595f0c18

          SHA1

          66370ebb45aa7d660dc6be31ee98972577e96566

          SHA256

          c64e8553c0449183295934a782ebdfcbdaecb37471de4dad964c9cdbb605e5dc

          SHA512

          2a5ec5d080e8aa11b7a513210d9cf66c5cea1e29dbb4e18d7584b0db369c466136c5b21d36694df2809a1c5c9b56fdce0ee1ee141be14cd2e16b7e0b242cc2b7

        • C:\Windows \System32\netutils.dll
          Filesize

          108KB

          MD5

          fb62cc1809d29c333c697ed4595f0c18

          SHA1

          66370ebb45aa7d660dc6be31ee98972577e96566

          SHA256

          c64e8553c0449183295934a782ebdfcbdaecb37471de4dad964c9cdbb605e5dc

          SHA512

          2a5ec5d080e8aa11b7a513210d9cf66c5cea1e29dbb4e18d7584b0db369c466136c5b21d36694df2809a1c5c9b56fdce0ee1ee141be14cd2e16b7e0b242cc2b7

        • C:\windows \system32\KDECO.bat
          Filesize

          155B

          MD5

          213c60adf1c9ef88dc3c9b2d579959d2

          SHA1

          e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021

          SHA256

          37c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e

          SHA512

          fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7

        • memory/1492-192-0x0000000010590000-0x0000000010613000-memory.dmp
          Filesize

          524KB

        • memory/1492-133-0x00000000022D0000-0x00000000022FC000-memory.dmp
          Filesize

          176KB

        • memory/1492-184-0x0000000010590000-0x0000000010613000-memory.dmp
          Filesize

          524KB

        • memory/1492-135-0x00000000022A0000-0x00000000022A1000-memory.dmp
          Filesize

          4KB

        • memory/1492-136-0x0000000000400000-0x00000000004DA000-memory.dmp
          Filesize

          872KB

        • memory/2368-165-0x00000000613C0000-0x00000000613E2000-memory.dmp
          Filesize

          136KB

        • memory/3348-201-0x0000000010590000-0x0000000010613000-memory.dmp
          Filesize

          524KB

        • memory/3348-210-0x0000000000630000-0x00000000006B0000-memory.dmp
          Filesize

          512KB

        • memory/3348-193-0x00000000005E0000-0x00000000005E1000-memory.dmp
          Filesize

          4KB

        • memory/3348-195-0x0000000000630000-0x00000000006B0000-memory.dmp
          Filesize

          512KB

        • memory/3348-197-0x0000000000630000-0x00000000006B0000-memory.dmp
          Filesize

          512KB

        • memory/3348-199-0x0000000000630000-0x00000000006B0000-memory.dmp
          Filesize

          512KB

        • memory/3348-200-0x0000000000630000-0x00000000006B0000-memory.dmp
          Filesize

          512KB

        • memory/3348-245-0x0000000000630000-0x00000000006B0000-memory.dmp
          Filesize

          512KB

        • memory/3348-204-0x0000000000400000-0x000000000041A000-memory.dmp
          Filesize

          104KB

        • memory/3348-205-0x0000000000630000-0x00000000006B0000-memory.dmp
          Filesize

          512KB

        • memory/3348-209-0x0000000000630000-0x00000000006B0000-memory.dmp
          Filesize

          512KB

        • memory/3348-186-0x0000000000580000-0x0000000000581000-memory.dmp
          Filesize

          4KB

        • memory/3348-185-0x00000000001E0000-0x00000000001E1000-memory.dmp
          Filesize

          4KB

        • memory/3348-217-0x0000000000630000-0x00000000006B0000-memory.dmp
          Filesize

          512KB

        • memory/3348-218-0x0000000000630000-0x00000000006B0000-memory.dmp
          Filesize

          512KB

        • memory/3348-226-0x0000000000630000-0x00000000006B0000-memory.dmp
          Filesize

          512KB

        • memory/3348-227-0x0000000000630000-0x00000000006B0000-memory.dmp
          Filesize

          512KB

        • memory/3348-234-0x0000000000630000-0x00000000006B0000-memory.dmp
          Filesize

          512KB

        • memory/3348-235-0x0000000000630000-0x00000000006B0000-memory.dmp
          Filesize

          512KB

        • memory/3348-242-0x0000000000630000-0x00000000006B0000-memory.dmp
          Filesize

          512KB

        • memory/3724-174-0x0000019AD0C00000-0x0000019AD0C22000-memory.dmp
          Filesize

          136KB