Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-10-2023 07:48

General

  • Target

    FedEx Shipment 77357XXXXXXX.exe

  • Size

    1.1MB

  • MD5

    57b1c882539adf865712b4795aa60ab3

  • SHA1

    cd62fbbdb318a78554cdd9609d66c56a11f2cb98

  • SHA256

    d235544a0a7ce8c34d200c5481a953f5d1b365a6323e6f3a5e6fe74f581504b2

  • SHA512

    c1bcd4271c5d5f8274f1142b0441b76f75f6956565201797ecb3d1edba0081aee86f9991c90ba98f2d45361b3d92a61610433c211bb3e5d8f0482421b5c7dbd3

  • SSDEEP

    12288:qE8C9kdWdEPv8zuVEdh9a6OLqvabdpmBkt1VEmA00P85Be2fgmv1qsM8HcZG3g5i:qEPudPPOuVsaoAjlD0P83H5M8OG3

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

donpapii.duckdns.org:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    TYETEYEUEYEUEU

  • mouse_option

    false

  • mutex

    Rmc-601YCE

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • ModiLoader Second Stage 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FedEx Shipment 77357XXXXXXX.exe
    "C:\Users\Admin\AppData\Local\Temp\FedEx Shipment 77357XXXXXXX.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3048
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\HmweggpjO.bat" "
      2⤵
        PID:2372
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /c mkdir "\\?\C:\Windows "
          3⤵
            PID:1892
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c mkdir "\\?\C:\Windows \System32"
            3⤵
              PID:4748
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /c ECHO F
              3⤵
                PID:4160
              • C:\Windows\SysWOW64\xcopy.exe
                xcopy "easinvoker.exe" "C:\Windows \System32\" /K /D /H /Y
                3⤵
                • Enumerates system info in registry
                PID:972
              • C:\Windows\SysWOW64\cmd.exe
                cmd.exe /c ECHO F
                3⤵
                  PID:2064
                • C:\Windows\SysWOW64\xcopy.exe
                  xcopy "netutils.dll" "C:\Windows \System32\" /K /D /H /Y
                  3⤵
                  • Enumerates system info in registry
                  PID:3688
                • C:\Windows\SysWOW64\cmd.exe
                  cmd.exe /c ECHO F
                  3⤵
                    PID:876
                  • C:\Windows\SysWOW64\xcopy.exe
                    xcopy "KDECO.bat" "C:\Windows \System32\" /K /D /H /Y
                    3⤵
                    • Enumerates system info in registry
                    PID:2076
                  • C:\Windows \System32\easinvoker.exe
                    "C:\Windows \System32\easinvoker.exe"
                    3⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    PID:3816
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c ""C:\windows \system32\KDECO.bat""
                      4⤵
                        PID:1704
                        • C:\Windows\system32\cmd.exe
                          cmd.exe /c start /min powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                          5⤵
                            PID:632
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                              6⤵
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:336
                      • C:\Windows\SysWOW64\PING.EXE
                        ping 127.0.0.1 -n 6
                        3⤵
                        • Runs ping.exe
                        PID:784
                    • C:\Windows\SysWOW64\colorcpl.exe
                      C:\Windows\System32\colorcpl.exe
                      2⤵
                      • Suspicious behavior: GetForegroundWindowSpam
                      PID:1880

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_bzr0hhbt.syh.ps1

                    Filesize

                    60B

                    MD5

                    d17fe0a3f47be24a6453e9ef58c94641

                    SHA1

                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                    SHA256

                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                    SHA512

                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                  • C:\Users\Public\Libraries\HmweggpjO.bat

                    Filesize

                    466B

                    MD5

                    9e80036aabe3227dbf98b3975051a53b

                    SHA1

                    9670aab8897770a93293d85426b7b13dda23a152

                    SHA256

                    964aab3b72b3545fabc58a209714ebeade739a0fec40b33af675d7157b9cb252

                    SHA512

                    107fb6b364cf92730aca1a044f7769a1f4aed39a72f031a5004ccf09b3bebabac5fc88b3d0f85eb64c665404136db13678718bad36bea4311f07726684ed0a03

                  • C:\Users\Public\Libraries\KDECO.bat

                    Filesize

                    152B

                    MD5

                    7e5fbd29557a68383dfb34e696964e93

                    SHA1

                    c1f748f89b47864301255d1fb2bfed04ed0d1300

                    SHA256

                    4e55b1bbe2e0e099592ac57a747fa8d4ef67409901d6c64323a1b73d50e5de67

                    SHA512

                    7dcb6582b03e7bf0cab2168dc775ca6d7a15ebb097fd2cdd3445b6d35ee128386fb9aa6a548b745c32540e358b2aa4d7c78a6f59f85c32065735fc54a6a2bb6a

                  • C:\Users\Public\Libraries\easinvoker.exe

                    Filesize

                    128KB

                    MD5

                    231ce1e1d7d98b44371ffff407d68b59

                    SHA1

                    25510d0f6353dbf0c9f72fc880de7585e34b28ff

                    SHA256

                    30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

                    SHA512

                    520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

                  • C:\Users\Public\Libraries\netutils.dll

                    Filesize

                    110KB

                    MD5

                    555712f7ff7d7402d21c40a5fe8cba39

                    SHA1

                    30bab111d69ca87c940b019a8d55152c132696bd

                    SHA256

                    101d84e0e2b1bcbe2ca8a38ebc29b1dfa43de3b7a29439ea678f60ce54318c86

                    SHA512

                    0ea11c51208f8edd1b19a534e7ca2d0b5d4bdbc42ad599a445f8a983744c9480b78e96d6650b46d96b580ebbf6a4fa8cacd8b62d37e451bd9863d352a894e6ac

                  • C:\Windows \System32\easinvoker.exe

                    Filesize

                    128KB

                    MD5

                    231ce1e1d7d98b44371ffff407d68b59

                    SHA1

                    25510d0f6353dbf0c9f72fc880de7585e34b28ff

                    SHA256

                    30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

                    SHA512

                    520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

                  • C:\Windows \System32\easinvoker.exe

                    Filesize

                    128KB

                    MD5

                    231ce1e1d7d98b44371ffff407d68b59

                    SHA1

                    25510d0f6353dbf0c9f72fc880de7585e34b28ff

                    SHA256

                    30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

                    SHA512

                    520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

                  • C:\Windows \System32\netutils.dll

                    Filesize

                    110KB

                    MD5

                    555712f7ff7d7402d21c40a5fe8cba39

                    SHA1

                    30bab111d69ca87c940b019a8d55152c132696bd

                    SHA256

                    101d84e0e2b1bcbe2ca8a38ebc29b1dfa43de3b7a29439ea678f60ce54318c86

                    SHA512

                    0ea11c51208f8edd1b19a534e7ca2d0b5d4bdbc42ad599a445f8a983744c9480b78e96d6650b46d96b580ebbf6a4fa8cacd8b62d37e451bd9863d352a894e6ac

                  • C:\Windows \System32\netutils.dll

                    Filesize

                    110KB

                    MD5

                    555712f7ff7d7402d21c40a5fe8cba39

                    SHA1

                    30bab111d69ca87c940b019a8d55152c132696bd

                    SHA256

                    101d84e0e2b1bcbe2ca8a38ebc29b1dfa43de3b7a29439ea678f60ce54318c86

                    SHA512

                    0ea11c51208f8edd1b19a534e7ca2d0b5d4bdbc42ad599a445f8a983744c9480b78e96d6650b46d96b580ebbf6a4fa8cacd8b62d37e451bd9863d352a894e6ac

                  • C:\windows \system32\KDECO.bat

                    Filesize

                    152B

                    MD5

                    7e5fbd29557a68383dfb34e696964e93

                    SHA1

                    c1f748f89b47864301255d1fb2bfed04ed0d1300

                    SHA256

                    4e55b1bbe2e0e099592ac57a747fa8d4ef67409901d6c64323a1b73d50e5de67

                    SHA512

                    7dcb6582b03e7bf0cab2168dc775ca6d7a15ebb097fd2cdd3445b6d35ee128386fb9aa6a548b745c32540e358b2aa4d7c78a6f59f85c32065735fc54a6a2bb6a

                  • memory/336-43-0x000001E958860000-0x000001E958870000-memory.dmp

                    Filesize

                    64KB

                  • memory/336-41-0x00007FF9D4EC0000-0x00007FF9D5981000-memory.dmp

                    Filesize

                    10.8MB

                  • memory/336-46-0x00007FF9D4EC0000-0x00007FF9D5981000-memory.dmp

                    Filesize

                    10.8MB

                  • memory/336-44-0x000001E958860000-0x000001E958870000-memory.dmp

                    Filesize

                    64KB

                  • memory/336-42-0x000001E958860000-0x000001E958870000-memory.dmp

                    Filesize

                    64KB

                  • memory/336-37-0x000001E971740000-0x000001E971762000-memory.dmp

                    Filesize

                    136KB

                  • memory/1880-49-0x0000000000400000-0x0000000000482000-memory.dmp

                    Filesize

                    520KB

                  • memory/1880-51-0x0000000000400000-0x0000000000482000-memory.dmp

                    Filesize

                    520KB

                  • memory/1880-64-0x0000000000400000-0x0000000000482000-memory.dmp

                    Filesize

                    520KB

                  • memory/1880-63-0x0000000000400000-0x0000000000482000-memory.dmp

                    Filesize

                    520KB

                  • memory/1880-62-0x0000000000400000-0x0000000000482000-memory.dmp

                    Filesize

                    520KB

                  • memory/1880-47-0x0000000004980000-0x0000000005980000-memory.dmp

                    Filesize

                    16.0MB

                  • memory/1880-48-0x0000000000400000-0x0000000000482000-memory.dmp

                    Filesize

                    520KB

                  • memory/1880-61-0x0000000000400000-0x0000000000482000-memory.dmp

                    Filesize

                    520KB

                  • memory/1880-50-0x0000000000400000-0x0000000000482000-memory.dmp

                    Filesize

                    520KB

                  • memory/1880-60-0x0000000000400000-0x0000000000482000-memory.dmp

                    Filesize

                    520KB

                  • memory/1880-52-0x0000000000400000-0x0000000000482000-memory.dmp

                    Filesize

                    520KB

                  • memory/1880-53-0x0000000000400000-0x0000000000482000-memory.dmp

                    Filesize

                    520KB

                  • memory/1880-57-0x0000000000400000-0x0000000000482000-memory.dmp

                    Filesize

                    520KB

                  • memory/1880-58-0x0000000000400000-0x0000000000482000-memory.dmp

                    Filesize

                    520KB

                  • memory/1880-59-0x0000000000400000-0x0000000000482000-memory.dmp

                    Filesize

                    520KB

                  • memory/3048-1-0x0000000002A60000-0x0000000003A60000-memory.dmp

                    Filesize

                    16.0MB

                  • memory/3048-4-0x00000000022A0000-0x00000000022A1000-memory.dmp

                    Filesize

                    4KB

                  • memory/3048-3-0x0000000000400000-0x000000000051A000-memory.dmp

                    Filesize

                    1.1MB

                  • memory/3048-0-0x00000000022A0000-0x00000000022A1000-memory.dmp

                    Filesize

                    4KB

                  • memory/3816-26-0x00000000613C0000-0x00000000613E2000-memory.dmp

                    Filesize

                    136KB