Analysis

  • max time kernel
    154s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-04-2023 20:57

General

  • Target

    BOQ_BNBC Contracting L.L.C/BOQ_BNBC Contracting L.L.C..exe

  • Size

    124.0MB

  • MD5

    79ec74ebfb2ee63aaabe7de8393fc6e7

  • SHA1

    e1c18d5d0093b04598c2047aa6cc976cbfa596f4

  • SHA256

    1c9ae205c0b92c0ef2406231c2039746319931ef2345d22645c0bc88d22a3f75

  • SHA512

    b44eed801f4adb9bbbb14bc80ab4cd8cf9fffaa1354b0eba6e959270ee15ed41ced8933db70e8e000114ef3dbb020aeae2c81471bd65a698fa77c9994b8ebeb3

  • SSDEEP

    12288:cjtATpxC7cYFqGwib8yzaeCvFJIqtIz2XxkJ/PufCUWUo2:cjt2pHYkUraDvFTIaBkJ/Pu/ro

Malware Config

Extracted

Family

remcos

Botnet

March-Logs-2023

C2

pentester01.duckdns.org:49136

pentester0.accesscam.org:56796

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    owa.exe

  • copy_folder

    owa

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    Wetransfer

  • mouse_option

    false

  • mutex

    owa-6972V4

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    owa

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • ModiLoader Second Stage 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\BOQ_BNBC Contracting L.L.C\BOQ_BNBC Contracting L.L.C..exe
    "C:\Users\Admin\AppData\Local\Temp\BOQ_BNBC Contracting L.L.C\BOQ_BNBC Contracting L.L.C..exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4132
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\VadokikxO.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4400
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
        3⤵
          PID:5108
        • C:\Windows\SysWOW64\xcopy.exe
          xcopy "easinvoker.exe" "C:\Windows \System32\" /K /D /H /Y
          3⤵
          • Enumerates system info in registry
          PID:688
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
          3⤵
            PID:180
          • C:\Windows\SysWOW64\xcopy.exe
            xcopy "netutils.dll" "C:\Windows \System32\" /K /D /H /Y
            3⤵
            • Enumerates system info in registry
            PID:232
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
            3⤵
              PID:2820
            • C:\Windows\SysWOW64\xcopy.exe
              xcopy "KDECO.bat" "C:\Windows \System32\" /K /D /H /Y
              3⤵
              • Enumerates system info in registry
              PID:4180
            • C:\Windows \System32\easinvoker.exe
              "C:\Windows \System32\easinvoker.exe"
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:4120
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c ""C:\windows \system32\KDECO.bat""
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:3652
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell -WindowStyle Hidden -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                  5⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4040
            • C:\Windows\SysWOW64\PING.EXE
              ping 127.0.0.1 -n 6
              3⤵
              • Runs ping.exe
              PID:596
          • C:\Users\Public\Libraries\xkikodaV.pif
            C:\Users\Public\Libraries\xkikodaV.pif
            2⤵
            • Executes dropped EXE
            PID:3452

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        1
        T1082

        Remote System Discovery

        1
        T1018

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_m34vyzyr.lry.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Public\Libraries\KDECO.bat
          Filesize

          155B

          MD5

          213c60adf1c9ef88dc3c9b2d579959d2

          SHA1

          e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021

          SHA256

          37c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e

          SHA512

          fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7

        • C:\Users\Public\Libraries\VadokikxO.bat
          Filesize

          411B

          MD5

          55aba243e88f6a6813c117ffe1fa5979

          SHA1

          210b9b028a4b798c837a182321dbf2e50d112816

          SHA256

          5a11c5641c476891aa30e7ecfa57c2639f6827d8640061f73e9afec0adbbd7d2

          SHA512

          68009c4c9bbea75a3bfa9f79945d30957a95691ea405d031b4ca7f1cb47504bbc768fcae59173885743ad4d6cfdd2313c3fe0acb515e34e5c809ecdc7f45e307

        • C:\Users\Public\Libraries\easinvoker.exe
          Filesize

          128KB

          MD5

          231ce1e1d7d98b44371ffff407d68b59

          SHA1

          25510d0f6353dbf0c9f72fc880de7585e34b28ff

          SHA256

          30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

          SHA512

          520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

        • C:\Users\Public\Libraries\netutils.dll
          Filesize

          108KB

          MD5

          5f382d3a2cec2944982099894bc39d15

          SHA1

          d214bb1f252df2549a64bd898e72d62a8fd8fd9d

          SHA256

          02212f763b2d19e96651613d88338c933ddfd18be4cb7e721b2fb57f55887d64

          SHA512

          c695548f21363bb243ada9aa5daf942f6c77bda70bdd5383132c024770df5b7477fb72a55fb867b50baf349cd8c1d66da8ac8fdf290d03a5a25b50a580170fa2

        • C:\Users\Public\Libraries\xkikodaV.pif
          Filesize

          182KB

          MD5

          3776012e2ef5a5cae6935853e6ca79b2

          SHA1

          4fc81df94baaaa550473ac9d20763cfb786577ff

          SHA256

          8e104cc58e62de0eab837ac09b01d30e85f79045cc1803fa2ef4eafbdbd41e8d

          SHA512

          38811cb1431e8b7b07113ae54f1531f8992bd0e572d9daa1029cf8692396427285a4c089ffd56422ca0c6b393e9fca0856a5a5cd77062e7e71bf0a670843cfb8

        • C:\Users\Public\Libraries\xkikodaV.pif
          Filesize

          182KB

          MD5

          3776012e2ef5a5cae6935853e6ca79b2

          SHA1

          4fc81df94baaaa550473ac9d20763cfb786577ff

          SHA256

          8e104cc58e62de0eab837ac09b01d30e85f79045cc1803fa2ef4eafbdbd41e8d

          SHA512

          38811cb1431e8b7b07113ae54f1531f8992bd0e572d9daa1029cf8692396427285a4c089ffd56422ca0c6b393e9fca0856a5a5cd77062e7e71bf0a670843cfb8

        • C:\Windows \System32\easinvoker.exe
          Filesize

          128KB

          MD5

          231ce1e1d7d98b44371ffff407d68b59

          SHA1

          25510d0f6353dbf0c9f72fc880de7585e34b28ff

          SHA256

          30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

          SHA512

          520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

        • C:\Windows \System32\easinvoker.exe
          Filesize

          128KB

          MD5

          231ce1e1d7d98b44371ffff407d68b59

          SHA1

          25510d0f6353dbf0c9f72fc880de7585e34b28ff

          SHA256

          30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

          SHA512

          520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

        • C:\Windows \System32\netutils.dll
          Filesize

          108KB

          MD5

          5f382d3a2cec2944982099894bc39d15

          SHA1

          d214bb1f252df2549a64bd898e72d62a8fd8fd9d

          SHA256

          02212f763b2d19e96651613d88338c933ddfd18be4cb7e721b2fb57f55887d64

          SHA512

          c695548f21363bb243ada9aa5daf942f6c77bda70bdd5383132c024770df5b7477fb72a55fb867b50baf349cd8c1d66da8ac8fdf290d03a5a25b50a580170fa2

        • C:\Windows \System32\netutils.dll
          Filesize

          108KB

          MD5

          5f382d3a2cec2944982099894bc39d15

          SHA1

          d214bb1f252df2549a64bd898e72d62a8fd8fd9d

          SHA256

          02212f763b2d19e96651613d88338c933ddfd18be4cb7e721b2fb57f55887d64

          SHA512

          c695548f21363bb243ada9aa5daf942f6c77bda70bdd5383132c024770df5b7477fb72a55fb867b50baf349cd8c1d66da8ac8fdf290d03a5a25b50a580170fa2

        • C:\windows \system32\KDECO.bat
          Filesize

          155B

          MD5

          213c60adf1c9ef88dc3c9b2d579959d2

          SHA1

          e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021

          SHA256

          37c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e

          SHA512

          fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7

        • memory/3452-219-0x0000000000650000-0x00000000006CC000-memory.dmp
          Filesize

          496KB

        • memory/3452-239-0x0000000000650000-0x00000000006CC000-memory.dmp
          Filesize

          496KB

        • memory/3452-206-0x00000000001E0000-0x00000000001E1000-memory.dmp
          Filesize

          4KB

        • memory/3452-246-0x0000000000650000-0x00000000006CC000-memory.dmp
          Filesize

          496KB

        • memory/3452-245-0x0000000000650000-0x00000000006CC000-memory.dmp
          Filesize

          496KB

        • memory/3452-244-0x0000000000650000-0x00000000006CC000-memory.dmp
          Filesize

          496KB

        • memory/3452-242-0x0000000000650000-0x00000000006CC000-memory.dmp
          Filesize

          496KB

        • memory/3452-241-0x0000000000650000-0x00000000006CC000-memory.dmp
          Filesize

          496KB

        • memory/3452-240-0x0000000000650000-0x00000000006CC000-memory.dmp
          Filesize

          496KB

        • memory/3452-207-0x00000000005A0000-0x00000000005A1000-memory.dmp
          Filesize

          4KB

        • memory/3452-238-0x0000000010590000-0x000000001060F000-memory.dmp
          Filesize

          508KB

        • memory/3452-248-0x0000000000650000-0x00000000006CC000-memory.dmp
          Filesize

          496KB

        • memory/3452-215-0x0000000000650000-0x00000000006CC000-memory.dmp
          Filesize

          496KB

        • memory/3452-214-0x0000000000600000-0x0000000000601000-memory.dmp
          Filesize

          4KB

        • memory/3452-247-0x0000000000400000-0x0000000000435000-memory.dmp
          Filesize

          212KB

        • memory/4040-170-0x000002CC5E300000-0x000002CC5E322000-memory.dmp
          Filesize

          136KB

        • memory/4120-166-0x00000000613C0000-0x00000000613E2000-memory.dmp
          Filesize

          136KB

        • memory/4132-187-0x0000000003570000-0x00000000035C8000-memory.dmp
          Filesize

          352KB

        • memory/4132-224-0x0000000003660000-0x0000000003670000-memory.dmp
          Filesize

          64KB

        • memory/4132-199-0x0000000003AE0000-0x0000000003B54000-memory.dmp
          Filesize

          464KB

        • memory/4132-200-0x00000000039B0000-0x00000000039D1000-memory.dmp
          Filesize

          132KB

        • memory/4132-202-0x0000000003A00000-0x0000000003A29000-memory.dmp
          Filesize

          164KB

        • memory/4132-201-0x00000000039E0000-0x00000000039FF000-memory.dmp
          Filesize

          124KB

        • memory/4132-197-0x0000000003AA0000-0x0000000003AB4000-memory.dmp
          Filesize

          80KB

        • memory/4132-196-0x0000000003930000-0x0000000003956000-memory.dmp
          Filesize

          152KB

        • memory/4132-195-0x00000000037E0000-0x00000000037EA000-memory.dmp
          Filesize

          40KB

        • memory/4132-205-0x0000000010590000-0x000000001060F000-memory.dmp
          Filesize

          508KB

        • memory/4132-194-0x00000000037B0000-0x00000000037DF000-memory.dmp
          Filesize

          188KB

        • memory/4132-213-0x0000000010590000-0x000000001060F000-memory.dmp
          Filesize

          508KB

        • memory/4132-193-0x00000000036D0000-0x00000000036E3000-memory.dmp
          Filesize

          76KB

        • memory/4132-192-0x00000000036B0000-0x00000000036B8000-memory.dmp
          Filesize

          32KB

        • memory/4132-217-0x00000000032D0000-0x0000000003478000-memory.dmp
          Filesize

          1.7MB

        • memory/4132-191-0x00000000036A0000-0x00000000036AE000-memory.dmp
          Filesize

          56KB

        • memory/4132-218-0x0000000003480000-0x000000000349D000-memory.dmp
          Filesize

          116KB

        • memory/4132-220-0x00000000034C0000-0x0000000003551000-memory.dmp
          Filesize

          580KB

        • memory/4132-221-0x0000000003560000-0x0000000003568000-memory.dmp
          Filesize

          32KB

        • memory/4132-222-0x0000000003570000-0x00000000035C8000-memory.dmp
          Filesize

          352KB

        • memory/4132-223-0x00000000035E0000-0x0000000003658000-memory.dmp
          Filesize

          480KB

        • memory/4132-198-0x0000000003AC0000-0x0000000003AD6000-memory.dmp
          Filesize

          88KB

        • memory/4132-225-0x0000000003670000-0x0000000003698000-memory.dmp
          Filesize

          160KB

        • memory/4132-228-0x00000000036D0000-0x00000000036E3000-memory.dmp
          Filesize

          76KB

        • memory/4132-229-0x00000000037B0000-0x00000000037DF000-memory.dmp
          Filesize

          188KB

        • memory/4132-230-0x00000000037E0000-0x00000000037EA000-memory.dmp
          Filesize

          40KB

        • memory/4132-231-0x0000000003930000-0x0000000003956000-memory.dmp
          Filesize

          152KB

        • memory/4132-232-0x0000000003AA0000-0x0000000003AB4000-memory.dmp
          Filesize

          80KB

        • memory/4132-233-0x0000000003AC0000-0x0000000003AD6000-memory.dmp
          Filesize

          88KB

        • memory/4132-234-0x0000000003AE0000-0x0000000003B54000-memory.dmp
          Filesize

          464KB

        • memory/4132-235-0x00000000039B0000-0x00000000039D1000-memory.dmp
          Filesize

          132KB

        • memory/4132-236-0x00000000039E0000-0x00000000039FF000-memory.dmp
          Filesize

          124KB

        • memory/4132-237-0x0000000003A00000-0x0000000003A29000-memory.dmp
          Filesize

          164KB

        • memory/4132-184-0x0000000003480000-0x000000000349D000-memory.dmp
          Filesize

          116KB

        • memory/4132-190-0x0000000003670000-0x0000000003698000-memory.dmp
          Filesize

          160KB

        • memory/4132-189-0x0000000003660000-0x0000000003670000-memory.dmp
          Filesize

          64KB

        • memory/4132-188-0x00000000035E0000-0x0000000003658000-memory.dmp
          Filesize

          480KB

        • memory/4132-133-0x0000000002290000-0x00000000022BC000-memory.dmp
          Filesize

          176KB

        • memory/4132-186-0x0000000003560000-0x0000000003568000-memory.dmp
          Filesize

          32KB

        • memory/4132-185-0x00000000034C0000-0x0000000003551000-memory.dmp
          Filesize

          580KB

        • memory/4132-183-0x00000000032D0000-0x0000000003478000-memory.dmp
          Filesize

          1.7MB

        • memory/4132-136-0x0000000000400000-0x00000000004C5000-memory.dmp
          Filesize

          788KB

        • memory/4132-135-0x0000000002260000-0x0000000002261000-memory.dmp
          Filesize

          4KB