Analysis

  • max time kernel
    152s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-03-2023 13:25

General

  • Target

    36c4218d8c975157b562afb8853e44ce1fb52f75eafa5849a23b7dfd4a7c0acb.exe

  • Size

    720KB

  • MD5

    7077be3ebca654e74e55dd107a496048

  • SHA1

    47472575720fbd17141c07dd6d568b4c231674c4

  • SHA256

    36c4218d8c975157b562afb8853e44ce1fb52f75eafa5849a23b7dfd4a7c0acb

  • SHA512

    99967109ddafcb11e92a78908596f0e2e382b8bd2d344e25963fad287568f1c142cb1430201d29626b9b28f73d1c37b3444bbb065d3e6cd6803d227845e578cb

  • SSDEEP

    12288:MB171bq7pQn24yjmf0vff3kn6se2AtPFGu5Woq5nCItvd9j:85E7pQ0yf+XlJtYu5Wogn1d

Malware Config

Extracted

Family

remcos

Botnet

USD DOLLARS

C2

ekurorem.duckdns.org:1979

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-0UCCXU

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • ModiLoader Second Stage 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\36c4218d8c975157b562afb8853e44ce1fb52f75eafa5849a23b7dfd4a7c0acb.exe
    "C:\Users\Admin\AppData\Local\Temp\36c4218d8c975157b562afb8853e44ce1fb52f75eafa5849a23b7dfd4a7c0acb.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3056
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\NfkaypoqO.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4984
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
        3⤵
          PID:3496
        • C:\Windows\SysWOW64\xcopy.exe
          xcopy "easinvoker.exe" "C:\Windows \System32\" /K /D /H /Y
          3⤵
          • Enumerates system info in registry
          PID:1500
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
          3⤵
            PID:3156
          • C:\Windows\SysWOW64\xcopy.exe
            xcopy "netutils.dll" "C:\Windows \System32\" /K /D /H /Y
            3⤵
            • Enumerates system info in registry
            PID:924
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
            3⤵
              PID:2444
            • C:\Windows\SysWOW64\xcopy.exe
              xcopy "KDECO.bat" "C:\Windows \System32\" /K /D /H /Y
              3⤵
              • Enumerates system info in registry
              PID:2424
            • C:\Windows \System32\easinvoker.exe
              "C:\Windows \System32\easinvoker.exe"
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1408
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c ""C:\windows \system32\KDECO.bat""
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:3372
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell -WindowStyle Hidden -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                  5⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:896
            • C:\Windows\SysWOW64\PING.EXE
              ping 127.0.0.1 -n 6
              3⤵
              • Runs ping.exe
              PID:4572
          • C:\Users\Public\Libraries\qopyakfN.pif
            C:\Users\Public\Libraries\qopyakfN.pif
            2⤵
            • Executes dropped EXE
            PID:4928

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        1
        T1082

        Remote System Discovery

        1
        T1018

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\remcos\logs.dat
          Filesize

          144B

          MD5

          6100421e7c4b04b0754042ed936643cd

          SHA1

          eb8500209bc0bc65f5a72dd81dbbe16a52ce08da

          SHA256

          12726f09518c57736416673f0ba6a9bd6b64a42665f881b9f0ea31a2547e6709

          SHA512

          27cf43ed572dba3d1c826f0843b723d45d0b7bc08711497fd1183d80996ec7aa8a01122e0b22d6c89c135bcb02261b46a3876e689de0cc75f87611c404a645a5

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_kptyfjf3.gxl.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Public\Libraries\KDECO.bat
          Filesize

          155B

          MD5

          213c60adf1c9ef88dc3c9b2d579959d2

          SHA1

          e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021

          SHA256

          37c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e

          SHA512

          fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7

        • C:\Users\Public\Libraries\NfkaypoqO.bat
          Filesize

          411B

          MD5

          55aba243e88f6a6813c117ffe1fa5979

          SHA1

          210b9b028a4b798c837a182321dbf2e50d112816

          SHA256

          5a11c5641c476891aa30e7ecfa57c2639f6827d8640061f73e9afec0adbbd7d2

          SHA512

          68009c4c9bbea75a3bfa9f79945d30957a95691ea405d031b4ca7f1cb47504bbc768fcae59173885743ad4d6cfdd2313c3fe0acb515e34e5c809ecdc7f45e307

        • C:\Users\Public\Libraries\easinvoker.exe
          Filesize

          128KB

          MD5

          231ce1e1d7d98b44371ffff407d68b59

          SHA1

          25510d0f6353dbf0c9f72fc880de7585e34b28ff

          SHA256

          30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

          SHA512

          520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

        • C:\Users\Public\Libraries\netutils.dll
          Filesize

          109KB

          MD5

          121948efb4f731c8bf4af1aeca4e31c8

          SHA1

          68000731f4e952e8bce50b62a42ff1c1088aa20c

          SHA256

          f0799059086aff98937a56b1f576a38b5f431aef165b7d65ee44e129c1a1daae

          SHA512

          229d0ebefc20edeef1e11e29d1bbddfdd668d1e3abd46e0129fe0359bb915186b29af0c5209bfe227ef412cf09ec87e66f12fd294a0874a04af9ad1e72091eeb

        • C:\Users\Public\Libraries\qopyakfN.pif
          Filesize

          66KB

          MD5

          c116d3604ceafe7057d77ff27552c215

          SHA1

          452b14432fb5758b46f2897aeccd89f7c82a727d

          SHA256

          7bcdc2e607abc65ef93afd009c3048970d9e8d1c2a18fc571562396b13ebb301

          SHA512

          9202a00eeaf4c5be94de32fd41bfea40fc32d368955d49b7bad2b5c23c4ebc92dccb37d99f5a14e53ad674b63f1baa6efb1feb27225c86693ead3262a26d66c6

        • C:\Users\Public\Libraries\qopyakfN.pif
          Filesize

          66KB

          MD5

          c116d3604ceafe7057d77ff27552c215

          SHA1

          452b14432fb5758b46f2897aeccd89f7c82a727d

          SHA256

          7bcdc2e607abc65ef93afd009c3048970d9e8d1c2a18fc571562396b13ebb301

          SHA512

          9202a00eeaf4c5be94de32fd41bfea40fc32d368955d49b7bad2b5c23c4ebc92dccb37d99f5a14e53ad674b63f1baa6efb1feb27225c86693ead3262a26d66c6

        • C:\Windows \System32\easinvoker.exe
          Filesize

          128KB

          MD5

          231ce1e1d7d98b44371ffff407d68b59

          SHA1

          25510d0f6353dbf0c9f72fc880de7585e34b28ff

          SHA256

          30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

          SHA512

          520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

        • C:\Windows \System32\easinvoker.exe
          Filesize

          128KB

          MD5

          231ce1e1d7d98b44371ffff407d68b59

          SHA1

          25510d0f6353dbf0c9f72fc880de7585e34b28ff

          SHA256

          30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

          SHA512

          520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

        • C:\Windows \System32\netutils.dll
          Filesize

          109KB

          MD5

          121948efb4f731c8bf4af1aeca4e31c8

          SHA1

          68000731f4e952e8bce50b62a42ff1c1088aa20c

          SHA256

          f0799059086aff98937a56b1f576a38b5f431aef165b7d65ee44e129c1a1daae

          SHA512

          229d0ebefc20edeef1e11e29d1bbddfdd668d1e3abd46e0129fe0359bb915186b29af0c5209bfe227ef412cf09ec87e66f12fd294a0874a04af9ad1e72091eeb

        • C:\Windows \System32\netutils.dll
          Filesize

          109KB

          MD5

          121948efb4f731c8bf4af1aeca4e31c8

          SHA1

          68000731f4e952e8bce50b62a42ff1c1088aa20c

          SHA256

          f0799059086aff98937a56b1f576a38b5f431aef165b7d65ee44e129c1a1daae

          SHA512

          229d0ebefc20edeef1e11e29d1bbddfdd668d1e3abd46e0129fe0359bb915186b29af0c5209bfe227ef412cf09ec87e66f12fd294a0874a04af9ad1e72091eeb

        • C:\windows \system32\KDECO.bat
          Filesize

          155B

          MD5

          213c60adf1c9ef88dc3c9b2d579959d2

          SHA1

          e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021

          SHA256

          37c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e

          SHA512

          fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7

        • memory/896-188-0x0000017951010000-0x000001795122C000-memory.dmp
          Filesize

          2.1MB

        • memory/896-182-0x00000179505F0000-0x0000017950612000-memory.dmp
          Filesize

          136KB

        • memory/896-183-0x0000017950750000-0x0000017950760000-memory.dmp
          Filesize

          64KB

        • memory/896-184-0x0000017950750000-0x0000017950760000-memory.dmp
          Filesize

          64KB

        • memory/896-185-0x0000017950750000-0x0000017950760000-memory.dmp
          Filesize

          64KB

        • memory/1408-168-0x00000000613C0000-0x00000000613E2000-memory.dmp
          Filesize

          136KB

        • memory/3056-192-0x0000000010590000-0x0000000010613000-memory.dmp
          Filesize

          524KB

        • memory/3056-200-0x0000000010590000-0x0000000010613000-memory.dmp
          Filesize

          524KB

        • memory/3056-134-0x0000000000400000-0x00000000004BD000-memory.dmp
          Filesize

          756KB

        • memory/3056-137-0x0000000000400000-0x00000000004BD000-memory.dmp
          Filesize

          756KB

        • memory/3056-135-0x00000000007E0000-0x000000000080C000-memory.dmp
          Filesize

          176KB

        • memory/3056-133-0x0000000000780000-0x0000000000781000-memory.dmp
          Filesize

          4KB

        • memory/4928-207-0x00000000021C0000-0x0000000002240000-memory.dmp
          Filesize

          512KB

        • memory/4928-218-0x00000000021C0000-0x0000000002240000-memory.dmp
          Filesize

          512KB

        • memory/4928-202-0x00000000021C0000-0x0000000002240000-memory.dmp
          Filesize

          512KB

        • memory/4928-204-0x00000000021C0000-0x0000000002240000-memory.dmp
          Filesize

          512KB

        • memory/4928-206-0x0000000010590000-0x0000000010613000-memory.dmp
          Filesize

          524KB

        • memory/4928-196-0x0000000000690000-0x0000000000691000-memory.dmp
          Filesize

          4KB

        • memory/4928-210-0x00000000021C0000-0x0000000002240000-memory.dmp
          Filesize

          512KB

        • memory/4928-213-0x0000000000400000-0x000000000041A000-memory.dmp
          Filesize

          104KB

        • memory/4928-214-0x00000000021C0000-0x0000000002240000-memory.dmp
          Filesize

          512KB

        • memory/4928-201-0x0000000000870000-0x0000000000871000-memory.dmp
          Filesize

          4KB

        • memory/4928-219-0x00000000021C0000-0x0000000002240000-memory.dmp
          Filesize

          512KB

        • memory/4928-193-0x00000000001E0000-0x00000000001E1000-memory.dmp
          Filesize

          4KB

        • memory/4928-226-0x00000000021C0000-0x0000000002240000-memory.dmp
          Filesize

          512KB

        • memory/4928-227-0x00000000021C0000-0x0000000002240000-memory.dmp
          Filesize

          512KB

        • memory/4928-235-0x00000000021C0000-0x0000000002240000-memory.dmp
          Filesize

          512KB

        • memory/4928-236-0x00000000021C0000-0x0000000002240000-memory.dmp
          Filesize

          512KB

        • memory/4928-243-0x00000000021C0000-0x0000000002240000-memory.dmp
          Filesize

          512KB

        • memory/4928-244-0x00000000021C0000-0x0000000002240000-memory.dmp
          Filesize

          512KB