Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-04-2023 16:31

General

  • Target

    SecuriteInfo.com.Variant.Zusy.457049.29674.5090.exe

  • Size

    769KB

  • MD5

    5cb35f5245804a77734a1f5ec3d9cd9d

  • SHA1

    1bb8f22923214d6d06123227147306ed35af6bf0

  • SHA256

    8158105e4cb87778d3714e6ab22a16251ffa4475124a8269fa6e722e016e3e1a

  • SHA512

    0c64e76ceec5943b505b28bf33136294b385e237a4a9df52984e9745ec57b6a0a1c0bd09933dad77088f8b7886dac2b232519243e4f6b0649d5182f25aaca890

  • SSDEEP

    12288:cjtATpxC7cYFqGwib8yzaeCvFJIqtIz2X7kJ/PufCUWUo2:cjt2pHYkUraDvFTIaLkJ/Pu/ro

Malware Config

Extracted

Family

remcos

Botnet

Razor

C2

20.251.10.189:2349

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    oldcoss.dat

  • keylog_flag

    false

  • keylog_path

    %UserProfile%

  • mouse_option

    false

  • mutex

    razorsormo-2HAQFI

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • ModiLoader Second Stage 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Zusy.457049.29674.5090.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Zusy.457049.29674.5090.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3260
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\GscmslywO.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3904
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
        3⤵
          PID:4604
        • C:\Windows\SysWOW64\xcopy.exe
          xcopy "easinvoker.exe" "C:\Windows \System32\" /K /D /H /Y
          3⤵
          • Enumerates system info in registry
          PID:4768
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
          3⤵
            PID:4120
          • C:\Windows\SysWOW64\xcopy.exe
            xcopy "netutils.dll" "C:\Windows \System32\" /K /D /H /Y
            3⤵
            • Enumerates system info in registry
            PID:3964
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
            3⤵
              PID:3868
            • C:\Windows\SysWOW64\xcopy.exe
              xcopy "KDECO.bat" "C:\Windows \System32\" /K /D /H /Y
              3⤵
              • Enumerates system info in registry
              PID:3624
            • C:\Windows \System32\easinvoker.exe
              "C:\Windows \System32\easinvoker.exe"
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1152
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c ""C:\windows \system32\KDECO.bat""
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:4976
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell -WindowStyle Hidden -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                  5⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4888
            • C:\Windows\SysWOW64\PING.EXE
              ping 127.0.0.1 -n 6
              3⤵
              • Runs ping.exe
              PID:4948
          • C:\Users\Public\Libraries\wylsmcsG.pif
            C:\Users\Public\Libraries\wylsmcsG.pif
            2⤵
            • Executes dropped EXE
            PID:4516

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        1
        T1082

        Remote System Discovery

        1
        T1018

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ksj3w5ze.fmv.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Public\Libraries\GscmslywO.bat
          Filesize

          411B

          MD5

          55aba243e88f6a6813c117ffe1fa5979

          SHA1

          210b9b028a4b798c837a182321dbf2e50d112816

          SHA256

          5a11c5641c476891aa30e7ecfa57c2639f6827d8640061f73e9afec0adbbd7d2

          SHA512

          68009c4c9bbea75a3bfa9f79945d30957a95691ea405d031b4ca7f1cb47504bbc768fcae59173885743ad4d6cfdd2313c3fe0acb515e34e5c809ecdc7f45e307

        • C:\Users\Public\Libraries\KDECO.bat
          Filesize

          155B

          MD5

          213c60adf1c9ef88dc3c9b2d579959d2

          SHA1

          e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021

          SHA256

          37c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e

          SHA512

          fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7

        • C:\Users\Public\Libraries\easinvoker.exe
          Filesize

          128KB

          MD5

          231ce1e1d7d98b44371ffff407d68b59

          SHA1

          25510d0f6353dbf0c9f72fc880de7585e34b28ff

          SHA256

          30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

          SHA512

          520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

        • C:\Users\Public\Libraries\netutils.dll
          Filesize

          108KB

          MD5

          5f382d3a2cec2944982099894bc39d15

          SHA1

          d214bb1f252df2549a64bd898e72d62a8fd8fd9d

          SHA256

          02212f763b2d19e96651613d88338c933ddfd18be4cb7e721b2fb57f55887d64

          SHA512

          c695548f21363bb243ada9aa5daf942f6c77bda70bdd5383132c024770df5b7477fb72a55fb867b50baf349cd8c1d66da8ac8fdf290d03a5a25b50a580170fa2

        • C:\Users\Public\Libraries\wylsmcsG.pif
          Filesize

          182KB

          MD5

          3776012e2ef5a5cae6935853e6ca79b2

          SHA1

          4fc81df94baaaa550473ac9d20763cfb786577ff

          SHA256

          8e104cc58e62de0eab837ac09b01d30e85f79045cc1803fa2ef4eafbdbd41e8d

          SHA512

          38811cb1431e8b7b07113ae54f1531f8992bd0e572d9daa1029cf8692396427285a4c089ffd56422ca0c6b393e9fca0856a5a5cd77062e7e71bf0a670843cfb8

        • C:\Users\Public\Libraries\wylsmcsG.pif
          Filesize

          182KB

          MD5

          3776012e2ef5a5cae6935853e6ca79b2

          SHA1

          4fc81df94baaaa550473ac9d20763cfb786577ff

          SHA256

          8e104cc58e62de0eab837ac09b01d30e85f79045cc1803fa2ef4eafbdbd41e8d

          SHA512

          38811cb1431e8b7b07113ae54f1531f8992bd0e572d9daa1029cf8692396427285a4c089ffd56422ca0c6b393e9fca0856a5a5cd77062e7e71bf0a670843cfb8

        • C:\Windows \System32\easinvoker.exe
          Filesize

          128KB

          MD5

          231ce1e1d7d98b44371ffff407d68b59

          SHA1

          25510d0f6353dbf0c9f72fc880de7585e34b28ff

          SHA256

          30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

          SHA512

          520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

        • C:\Windows \System32\easinvoker.exe
          Filesize

          128KB

          MD5

          231ce1e1d7d98b44371ffff407d68b59

          SHA1

          25510d0f6353dbf0c9f72fc880de7585e34b28ff

          SHA256

          30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

          SHA512

          520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

        • C:\Windows \System32\netutils.dll
          Filesize

          108KB

          MD5

          5f382d3a2cec2944982099894bc39d15

          SHA1

          d214bb1f252df2549a64bd898e72d62a8fd8fd9d

          SHA256

          02212f763b2d19e96651613d88338c933ddfd18be4cb7e721b2fb57f55887d64

          SHA512

          c695548f21363bb243ada9aa5daf942f6c77bda70bdd5383132c024770df5b7477fb72a55fb867b50baf349cd8c1d66da8ac8fdf290d03a5a25b50a580170fa2

        • C:\Windows \System32\netutils.dll
          Filesize

          108KB

          MD5

          5f382d3a2cec2944982099894bc39d15

          SHA1

          d214bb1f252df2549a64bd898e72d62a8fd8fd9d

          SHA256

          02212f763b2d19e96651613d88338c933ddfd18be4cb7e721b2fb57f55887d64

          SHA512

          c695548f21363bb243ada9aa5daf942f6c77bda70bdd5383132c024770df5b7477fb72a55fb867b50baf349cd8c1d66da8ac8fdf290d03a5a25b50a580170fa2

        • C:\windows \system32\KDECO.bat
          Filesize

          155B

          MD5

          213c60adf1c9ef88dc3c9b2d579959d2

          SHA1

          e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021

          SHA256

          37c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e

          SHA512

          fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7

        • memory/1152-167-0x00000000613C0000-0x00000000613E2000-memory.dmp
          Filesize

          136KB

        • memory/3260-196-0x0000000010590000-0x0000000010613000-memory.dmp
          Filesize

          524KB

        • memory/3260-136-0x0000000000400000-0x00000000004C5000-memory.dmp
          Filesize

          788KB

        • memory/3260-133-0x0000000002370000-0x0000000002371000-memory.dmp
          Filesize

          4KB

        • memory/3260-134-0x0000000002710000-0x000000000273C000-memory.dmp
          Filesize

          176KB

        • memory/3260-188-0x0000000010590000-0x0000000010613000-memory.dmp
          Filesize

          524KB

        • memory/4516-205-0x0000000010590000-0x0000000010613000-memory.dmp
          Filesize

          524KB

        • memory/4516-208-0x0000000000650000-0x00000000006D0000-memory.dmp
          Filesize

          512KB

        • memory/4516-191-0x00000000005A0000-0x00000000005A1000-memory.dmp
          Filesize

          4KB

        • memory/4516-232-0x0000000000650000-0x00000000006D0000-memory.dmp
          Filesize

          512KB

        • memory/4516-231-0x0000000000650000-0x00000000006D0000-memory.dmp
          Filesize

          512KB

        • memory/4516-197-0x0000000000600000-0x0000000000601000-memory.dmp
          Filesize

          4KB

        • memory/4516-198-0x0000000000650000-0x00000000006D0000-memory.dmp
          Filesize

          512KB

        • memory/4516-200-0x0000000000650000-0x00000000006D0000-memory.dmp
          Filesize

          512KB

        • memory/4516-202-0x0000000000650000-0x00000000006D0000-memory.dmp
          Filesize

          512KB

        • memory/4516-204-0x0000000000650000-0x00000000006D0000-memory.dmp
          Filesize

          512KB

        • memory/4516-227-0x0000000000650000-0x00000000006D0000-memory.dmp
          Filesize

          512KB

        • memory/4516-206-0x0000000000650000-0x00000000006D0000-memory.dmp
          Filesize

          512KB

        • memory/4516-207-0x0000000000650000-0x00000000006D0000-memory.dmp
          Filesize

          512KB

        • memory/4516-189-0x00000000001E0000-0x00000000001E1000-memory.dmp
          Filesize

          4KB

        • memory/4516-209-0x0000000000650000-0x00000000006D0000-memory.dmp
          Filesize

          512KB

        • memory/4516-211-0x0000000000650000-0x00000000006D0000-memory.dmp
          Filesize

          512KB

        • memory/4516-214-0x0000000000400000-0x0000000000435000-memory.dmp
          Filesize

          212KB

        • memory/4516-215-0x0000000000650000-0x00000000006D0000-memory.dmp
          Filesize

          512KB

        • memory/4516-216-0x0000000000650000-0x00000000006D0000-memory.dmp
          Filesize

          512KB

        • memory/4516-217-0x0000000000650000-0x00000000006D0000-memory.dmp
          Filesize

          512KB

        • memory/4516-221-0x0000000000650000-0x00000000006D0000-memory.dmp
          Filesize

          512KB

        • memory/4516-222-0x0000000000650000-0x00000000006D0000-memory.dmp
          Filesize

          512KB

        • memory/4516-226-0x0000000000650000-0x00000000006D0000-memory.dmp
          Filesize

          512KB

        • memory/4888-172-0x0000029AB6BB0000-0x0000029AB6BC0000-memory.dmp
          Filesize

          64KB

        • memory/4888-171-0x0000029AB6BB0000-0x0000029AB6BC0000-memory.dmp
          Filesize

          64KB

        • memory/4888-182-0x0000029A9CE80000-0x0000029A9CEA2000-memory.dmp
          Filesize

          136KB