Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    10-04-2023 03:51

General

  • Target

    135950b42dd73dbe351f5c677d8485c1bf4f0a0dafae8565301a069fad1db1da.exe

  • Size

    1.0MB

  • MD5

    dd135d51b98178b15d4111001131f91a

  • SHA1

    62757575a10f8a906bac8a2b7b68e855b6d2231a

  • SHA256

    135950b42dd73dbe351f5c677d8485c1bf4f0a0dafae8565301a069fad1db1da

  • SHA512

    dad2b669ba49ce29eebeed91d066a35d3b3047e4176b21f58ba7a8993cf76b2d11cb1d93b4ff074567cee9dfb6d2a7766d33ad358f22fbd7db7044decaa092c1

  • SSDEEP

    24576:WppGPEbmkx2lp2w4FvR93i2O+U1xldqu/T2SA:WppGscYFP9F

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

bmarch459.sytes.net:6110

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    Ap10tlc.exe

  • copy_folder

    Ap10tlc

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    ap10tlc

  • mouse_option

    false

  • mutex

    Rmc-GF9PME

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Ap10tlc

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • ModiLoader Second Stage 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 22 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\135950b42dd73dbe351f5c677d8485c1bf4f0a0dafae8565301a069fad1db1da.exe
    "C:\Users\Admin\AppData\Local\Temp\135950b42dd73dbe351f5c677d8485c1bf4f0a0dafae8565301a069fad1db1da.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4100
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\DldjbmfkO.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:352
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
        3⤵
          PID:4464
        • C:\Windows\SysWOW64\xcopy.exe
          xcopy "easinvoker.exe" "C:\Windows \System32\" /K /D /H /Y
          3⤵
          • Enumerates system info in registry
          PID:2112
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
          3⤵
            PID:4716
          • C:\Windows\SysWOW64\xcopy.exe
            xcopy "netutils.dll" "C:\Windows \System32\" /K /D /H /Y
            3⤵
            • Enumerates system info in registry
            PID:4752
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
            3⤵
              PID:392
            • C:\Windows\SysWOW64\xcopy.exe
              xcopy "KDECO.bat" "C:\Windows \System32\" /K /D /H /Y
              3⤵
              • Enumerates system info in registry
              PID:2584
            • C:\Windows \System32\easinvoker.exe
              "C:\Windows \System32\easinvoker.exe"
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:4148
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c ""C:\windows \system32\KDECO.bat""
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:1884
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell -WindowStyle Hidden -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                  5⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3516
            • C:\Windows\SysWOW64\PING.EXE
              ping 127.0.0.1 -n 6
              3⤵
              • Runs ping.exe
              PID:2644
          • C:\Users\Public\Libraries\kfmbjdlD.pif
            C:\Users\Public\Libraries\kfmbjdlD.pif
            2⤵
            • Executes dropped EXE
            • Suspicious behavior: GetForegroundWindowSpam
            PID:4328

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\ap10tlc\logs.dat
          Filesize

          144B

          MD5

          2d01a290a126a48e9d391238889861d4

          SHA1

          f0da135bd5a577f44d0af49a0a94c13171fa7851

          SHA256

          b9bab34c1cc32375efb478a624269d0d55c713fbc30b17b01a0e9ad33dba9372

          SHA512

          962e46d9e7c5c365523dbb4a536e115762c04b15c8aa3b637acea3da3f99ed65907a0275972942606ef0aefccf8821688cb6a4183670b8e187b8404545ceada3

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_lxnhg2x4.mz3.ps1
          Filesize

          1B

          MD5

          c4ca4238a0b923820dcc509a6f75849b

          SHA1

          356a192b7913b04c54574d18c28d46e6395428ab

          SHA256

          6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

          SHA512

          4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

        • C:\Users\Public\Libraries\DldjbmfkO.bat
          Filesize

          411B

          MD5

          55aba243e88f6a6813c117ffe1fa5979

          SHA1

          210b9b028a4b798c837a182321dbf2e50d112816

          SHA256

          5a11c5641c476891aa30e7ecfa57c2639f6827d8640061f73e9afec0adbbd7d2

          SHA512

          68009c4c9bbea75a3bfa9f79945d30957a95691ea405d031b4ca7f1cb47504bbc768fcae59173885743ad4d6cfdd2313c3fe0acb515e34e5c809ecdc7f45e307

        • C:\Users\Public\Libraries\KDECO.bat
          Filesize

          155B

          MD5

          213c60adf1c9ef88dc3c9b2d579959d2

          SHA1

          e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021

          SHA256

          37c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e

          SHA512

          fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7

        • C:\Users\Public\Libraries\easinvoker.exe
          Filesize

          128KB

          MD5

          231ce1e1d7d98b44371ffff407d68b59

          SHA1

          25510d0f6353dbf0c9f72fc880de7585e34b28ff

          SHA256

          30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

          SHA512

          520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

        • C:\Users\Public\Libraries\kfmbjdlD.pif
          Filesize

          182KB

          MD5

          3776012e2ef5a5cae6935853e6ca79b2

          SHA1

          4fc81df94baaaa550473ac9d20763cfb786577ff

          SHA256

          8e104cc58e62de0eab837ac09b01d30e85f79045cc1803fa2ef4eafbdbd41e8d

          SHA512

          38811cb1431e8b7b07113ae54f1531f8992bd0e572d9daa1029cf8692396427285a4c089ffd56422ca0c6b393e9fca0856a5a5cd77062e7e71bf0a670843cfb8

        • C:\Users\Public\Libraries\kfmbjdlD.pif
          Filesize

          182KB

          MD5

          3776012e2ef5a5cae6935853e6ca79b2

          SHA1

          4fc81df94baaaa550473ac9d20763cfb786577ff

          SHA256

          8e104cc58e62de0eab837ac09b01d30e85f79045cc1803fa2ef4eafbdbd41e8d

          SHA512

          38811cb1431e8b7b07113ae54f1531f8992bd0e572d9daa1029cf8692396427285a4c089ffd56422ca0c6b393e9fca0856a5a5cd77062e7e71bf0a670843cfb8

        • C:\Users\Public\Libraries\netutils.dll
          Filesize

          108KB

          MD5

          5f382d3a2cec2944982099894bc39d15

          SHA1

          d214bb1f252df2549a64bd898e72d62a8fd8fd9d

          SHA256

          02212f763b2d19e96651613d88338c933ddfd18be4cb7e721b2fb57f55887d64

          SHA512

          c695548f21363bb243ada9aa5daf942f6c77bda70bdd5383132c024770df5b7477fb72a55fb867b50baf349cd8c1d66da8ac8fdf290d03a5a25b50a580170fa2

        • C:\Windows \System32\easinvoker.exe
          Filesize

          128KB

          MD5

          231ce1e1d7d98b44371ffff407d68b59

          SHA1

          25510d0f6353dbf0c9f72fc880de7585e34b28ff

          SHA256

          30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

          SHA512

          520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

        • C:\Windows \System32\easinvoker.exe
          Filesize

          128KB

          MD5

          231ce1e1d7d98b44371ffff407d68b59

          SHA1

          25510d0f6353dbf0c9f72fc880de7585e34b28ff

          SHA256

          30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

          SHA512

          520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

        • C:\Windows \System32\netutils.dll
          Filesize

          108KB

          MD5

          5f382d3a2cec2944982099894bc39d15

          SHA1

          d214bb1f252df2549a64bd898e72d62a8fd8fd9d

          SHA256

          02212f763b2d19e96651613d88338c933ddfd18be4cb7e721b2fb57f55887d64

          SHA512

          c695548f21363bb243ada9aa5daf942f6c77bda70bdd5383132c024770df5b7477fb72a55fb867b50baf349cd8c1d66da8ac8fdf290d03a5a25b50a580170fa2

        • C:\windows \system32\KDECO.bat
          Filesize

          155B

          MD5

          213c60adf1c9ef88dc3c9b2d579959d2

          SHA1

          e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021

          SHA256

          37c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e

          SHA512

          fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7

        • \Windows \System32\netutils.dll
          Filesize

          108KB

          MD5

          5f382d3a2cec2944982099894bc39d15

          SHA1

          d214bb1f252df2549a64bd898e72d62a8fd8fd9d

          SHA256

          02212f763b2d19e96651613d88338c933ddfd18be4cb7e721b2fb57f55887d64

          SHA512

          c695548f21363bb243ada9aa5daf942f6c77bda70bdd5383132c024770df5b7477fb72a55fb867b50baf349cd8c1d66da8ac8fdf290d03a5a25b50a580170fa2

        • memory/3516-165-0x00000273FC700000-0x00000273FC722000-memory.dmp
          Filesize

          136KB

        • memory/3516-168-0x00000273FCC10000-0x00000273FCC86000-memory.dmp
          Filesize

          472KB

        • memory/3516-198-0x00000273E4300000-0x00000273E4310000-memory.dmp
          Filesize

          64KB

        • memory/3516-199-0x00000273E4300000-0x00000273E4310000-memory.dmp
          Filesize

          64KB

        • memory/3516-200-0x00000273E4300000-0x00000273E4310000-memory.dmp
          Filesize

          64KB

        • memory/4100-221-0x0000000010590000-0x0000000010613000-memory.dmp
          Filesize

          524KB

        • memory/4100-213-0x0000000010590000-0x0000000010613000-memory.dmp
          Filesize

          524KB

        • memory/4100-122-0x0000000000400000-0x000000000090A000-memory.dmp
          Filesize

          5.0MB

        • memory/4100-119-0x0000000002670000-0x0000000002671000-memory.dmp
          Filesize

          4KB

        • memory/4100-120-0x0000000002C30000-0x0000000002C5C000-memory.dmp
          Filesize

          176KB

        • memory/4148-157-0x00000000613C0000-0x00000000613E2000-memory.dmp
          Filesize

          136KB

        • memory/4328-215-0x00000000005A0000-0x00000000005A1000-memory.dmp
          Filesize

          4KB

        • memory/4328-222-0x0000000000600000-0x0000000000601000-memory.dmp
          Filesize

          4KB

        • memory/4328-224-0x0000000000650000-0x00000000006D0000-memory.dmp
          Filesize

          512KB

        • memory/4328-227-0x0000000000650000-0x00000000006D0000-memory.dmp
          Filesize

          512KB

        • memory/4328-226-0x0000000000650000-0x00000000006D0000-memory.dmp
          Filesize

          512KB

        • memory/4328-229-0x0000000010590000-0x0000000010613000-memory.dmp
          Filesize

          524KB

        • memory/4328-230-0x0000000000650000-0x00000000006D0000-memory.dmp
          Filesize

          512KB

        • memory/4328-231-0x0000000000650000-0x00000000006D0000-memory.dmp
          Filesize

          512KB

        • memory/4328-232-0x0000000000650000-0x00000000006D0000-memory.dmp
          Filesize

          512KB

        • memory/4328-233-0x0000000000650000-0x00000000006D0000-memory.dmp
          Filesize

          512KB

        • memory/4328-234-0x0000000000650000-0x00000000006D0000-memory.dmp
          Filesize

          512KB

        • memory/4328-239-0x0000000000400000-0x0000000000435000-memory.dmp
          Filesize

          212KB

        • memory/4328-240-0x0000000000650000-0x00000000006D0000-memory.dmp
          Filesize

          512KB

        • memory/4328-242-0x0000000000650000-0x00000000006D0000-memory.dmp
          Filesize

          512KB

        • memory/4328-243-0x0000000000650000-0x00000000006D0000-memory.dmp
          Filesize

          512KB

        • memory/4328-214-0x00000000001E0000-0x00000000001E1000-memory.dmp
          Filesize

          4KB

        • memory/4328-253-0x0000000000650000-0x00000000006D0000-memory.dmp
          Filesize

          512KB

        • memory/4328-254-0x0000000000650000-0x00000000006D0000-memory.dmp
          Filesize

          512KB

        • memory/4328-275-0x0000000000650000-0x00000000006D0000-memory.dmp
          Filesize

          512KB

        • memory/4328-276-0x0000000000650000-0x00000000006D0000-memory.dmp
          Filesize

          512KB