Analysis

  • max time kernel
    44s
  • max time network
    87s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-11-2023 03:10

General

  • Target

    6f2bd0a118e3cb21a82c2cc0f4ae89dfc3187321ae34b39270c51f4cc0fe250a.exe

  • Size

    1.6MB

  • MD5

    c9e26277dece15561ac1f9dae3701100

  • SHA1

    b167c838d4606aeee4dd0b154f26fa06c0c45b73

  • SHA256

    6f2bd0a118e3cb21a82c2cc0f4ae89dfc3187321ae34b39270c51f4cc0fe250a

  • SHA512

    1fbf1a1caaa90f2e77c6f01cabd91b661e4b241ea578518f375611e8f932d8bdd7965d1b804c02c7904d19cd79e77febe7ba30f8c11df5da5e393e6553a4ea38

  • SSDEEP

    24576:mLyGYcBUa0K30slpT/QCcbtz74shKiAPS9bVUp7620yjBUNPSr7aR:mL/BURW0qZQ4oKu9Op71t7

Malware Config

Extracted

Family

remcos

Botnet

Isoco

C2

20.252.43.59:4403

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    isboa.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %UserProfile%

  • mouse_option

    false

  • mutex

    imacoa-BC2Y2S

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • ModiLoader Second Stage 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6f2bd0a118e3cb21a82c2cc0f4ae89dfc3187321ae34b39270c51f4cc0fe250a.exe
    "C:\Users\Admin\AppData\Local\Temp\6f2bd0a118e3cb21a82c2cc0f4ae89dfc3187321ae34b39270c51f4cc0fe250a.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1028
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\JpgcxodlO.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3076
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c ECHO F
        3⤵
          PID:2140
        • C:\Windows\SysWOW64\xcopy.exe
          xcopy "netutils.dll" "C:\Windows \System32\" /K /D /H /Y
          3⤵
            PID:1152
          • C:\Windows\SysWOW64\xcopy.exe
            xcopy "KDECO.bat" "C:\Windows \System32\" /K /D /H /Y
            3⤵
              PID:3896
            • C:\Windows\SysWOW64\PING.EXE
              ping 127.0.0.1 -n 6
              3⤵
              • Runs ping.exe
              PID:4168
            • C:\Windows \System32\easinvoker.exe
              "C:\Windows \System32\easinvoker.exe"
              3⤵
                PID:2224
              • C:\Windows\SysWOW64\cmd.exe
                cmd.exe /c ECHO F
                3⤵
                  PID:3356
                • C:\Windows\SysWOW64\cmd.exe
                  cmd.exe /c ECHO F
                  3⤵
                    PID:516
                  • C:\Windows\SysWOW64\xcopy.exe
                    xcopy "easinvoker.exe" "C:\Windows \System32\" /K /D /H /Y
                    3⤵
                      PID:3420
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd.exe /c mkdir "\\?\C:\Windows \System32"
                      3⤵
                        PID:3460
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd.exe /c mkdir "\\?\C:\Windows "
                        3⤵
                          PID:1516
                      • C:\Windows\SysWOW64\colorcpl.exe
                        C:\Windows\System32\colorcpl.exe
                        2⤵
                          PID:4056
                      • C:\Windows\system32\cmd.exe
                        cmd.exe /c start /min powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                        1⤵
                          PID:1644
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                            2⤵
                              PID:3620
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c ""C:\windows \system32\KDECO.bat""
                            1⤵
                              PID:1408

                            Network

                            MITRE ATT&CK Enterprise v15

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_lkjgye34.fdg.ps1

                              Filesize

                              60B

                              MD5

                              d17fe0a3f47be24a6453e9ef58c94641

                              SHA1

                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                              SHA256

                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                              SHA512

                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                            • C:\Users\Public\Libraries\JpgcxodlO.bat

                              Filesize

                              466B

                              MD5

                              9e80036aabe3227dbf98b3975051a53b

                              SHA1

                              9670aab8897770a93293d85426b7b13dda23a152

                              SHA256

                              964aab3b72b3545fabc58a209714ebeade739a0fec40b33af675d7157b9cb252

                              SHA512

                              107fb6b364cf92730aca1a044f7769a1f4aed39a72f031a5004ccf09b3bebabac5fc88b3d0f85eb64c665404136db13678718bad36bea4311f07726684ed0a03

                            • C:\Users\Public\Libraries\KDECO.bat

                              Filesize

                              152B

                              MD5

                              7e5fbd29557a68383dfb34e696964e93

                              SHA1

                              c1f748f89b47864301255d1fb2bfed04ed0d1300

                              SHA256

                              4e55b1bbe2e0e099592ac57a747fa8d4ef67409901d6c64323a1b73d50e5de67

                              SHA512

                              7dcb6582b03e7bf0cab2168dc775ca6d7a15ebb097fd2cdd3445b6d35ee128386fb9aa6a548b745c32540e358b2aa4d7c78a6f59f85c32065735fc54a6a2bb6a

                            • C:\Users\Public\Libraries\easinvoker.exe

                              Filesize

                              128KB

                              MD5

                              231ce1e1d7d98b44371ffff407d68b59

                              SHA1

                              25510d0f6353dbf0c9f72fc880de7585e34b28ff

                              SHA256

                              30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

                              SHA512

                              520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

                            • C:\Users\Public\Libraries\netutils.dll

                              Filesize

                              108KB

                              MD5

                              8c526af9678add1072d31e631c0fdb2c

                              SHA1

                              0cc5f1b356920e30dc66dcf1145aba62ef853d47

                              SHA256

                              515724fddbc390db5138b911646f9f88f15595f51eca5ec58c409deb8fc1b71a

                              SHA512

                              08bfdff364e17c5d99bfee451cc14aad686a5eed6f71a29f0444cad2113e9c1ee675499ade65f09bed9f74182785ab8242f4491d0801ae141b36710ae9125e13

                            • C:\Windows \System32\easinvoker.exe

                              Filesize

                              128KB

                              MD5

                              231ce1e1d7d98b44371ffff407d68b59

                              SHA1

                              25510d0f6353dbf0c9f72fc880de7585e34b28ff

                              SHA256

                              30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

                              SHA512

                              520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

                            • C:\Windows \System32\easinvoker.exe

                              Filesize

                              128KB

                              MD5

                              231ce1e1d7d98b44371ffff407d68b59

                              SHA1

                              25510d0f6353dbf0c9f72fc880de7585e34b28ff

                              SHA256

                              30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

                              SHA512

                              520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

                            • C:\Windows \System32\netutils.dll

                              Filesize

                              108KB

                              MD5

                              8c526af9678add1072d31e631c0fdb2c

                              SHA1

                              0cc5f1b356920e30dc66dcf1145aba62ef853d47

                              SHA256

                              515724fddbc390db5138b911646f9f88f15595f51eca5ec58c409deb8fc1b71a

                              SHA512

                              08bfdff364e17c5d99bfee451cc14aad686a5eed6f71a29f0444cad2113e9c1ee675499ade65f09bed9f74182785ab8242f4491d0801ae141b36710ae9125e13

                            • C:\Windows \System32\netutils.dll

                              Filesize

                              108KB

                              MD5

                              8c526af9678add1072d31e631c0fdb2c

                              SHA1

                              0cc5f1b356920e30dc66dcf1145aba62ef853d47

                              SHA256

                              515724fddbc390db5138b911646f9f88f15595f51eca5ec58c409deb8fc1b71a

                              SHA512

                              08bfdff364e17c5d99bfee451cc14aad686a5eed6f71a29f0444cad2113e9c1ee675499ade65f09bed9f74182785ab8242f4491d0801ae141b36710ae9125e13

                            • C:\windows \system32\KDECO.bat

                              Filesize

                              152B

                              MD5

                              7e5fbd29557a68383dfb34e696964e93

                              SHA1

                              c1f748f89b47864301255d1fb2bfed04ed0d1300

                              SHA256

                              4e55b1bbe2e0e099592ac57a747fa8d4ef67409901d6c64323a1b73d50e5de67

                              SHA512

                              7dcb6582b03e7bf0cab2168dc775ca6d7a15ebb097fd2cdd3445b6d35ee128386fb9aa6a548b745c32540e358b2aa4d7c78a6f59f85c32065735fc54a6a2bb6a

                            • memory/1028-7-0x0000000000400000-0x00000000005A4000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/1028-0-0x0000000002460000-0x0000000002461000-memory.dmp

                              Filesize

                              4KB

                            • memory/1028-5-0x00000000031C0000-0x00000000041C0000-memory.dmp

                              Filesize

                              16.0MB

                            • memory/1028-4-0x0000000002460000-0x0000000002461000-memory.dmp

                              Filesize

                              4KB

                            • memory/1028-3-0x0000000000400000-0x00000000005A4000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/1028-2-0x0000000000400000-0x00000000005A4000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/1028-1-0x00000000031C0000-0x00000000041C0000-memory.dmp

                              Filesize

                              16.0MB

                            • memory/2224-30-0x00000000613C0000-0x00000000613E2000-memory.dmp

                              Filesize

                              136KB

                            • memory/3620-47-0x000001ED718A0000-0x000001ED718B0000-memory.dmp

                              Filesize

                              64KB

                            • memory/3620-46-0x000001ED718A0000-0x000001ED718B0000-memory.dmp

                              Filesize

                              64KB

                            • memory/3620-45-0x000001ED718A0000-0x000001ED718B0000-memory.dmp

                              Filesize

                              64KB

                            • memory/3620-44-0x00007FF842A40000-0x00007FF843501000-memory.dmp

                              Filesize

                              10.8MB

                            • memory/3620-50-0x00007FF842A40000-0x00007FF843501000-memory.dmp

                              Filesize

                              10.8MB

                            • memory/3620-34-0x000001ED71840000-0x000001ED71862000-memory.dmp

                              Filesize

                              136KB

                            • memory/4056-56-0x0000000022300000-0x0000000022382000-memory.dmp

                              Filesize

                              520KB

                            • memory/4056-63-0x0000000022300000-0x0000000022382000-memory.dmp

                              Filesize

                              520KB

                            • memory/4056-53-0x0000000022300000-0x0000000022382000-memory.dmp

                              Filesize

                              520KB

                            • memory/4056-51-0x0000000004620000-0x0000000005620000-memory.dmp

                              Filesize

                              16.0MB

                            • memory/4056-58-0x0000000022300000-0x0000000022382000-memory.dmp

                              Filesize

                              520KB

                            • memory/4056-61-0x0000000022300000-0x0000000022382000-memory.dmp

                              Filesize

                              520KB

                            • memory/4056-62-0x0000000022300000-0x0000000022382000-memory.dmp

                              Filesize

                              520KB

                            • memory/4056-52-0x0000000022300000-0x0000000022382000-memory.dmp

                              Filesize

                              520KB

                            • memory/4056-64-0x0000000022300000-0x0000000022382000-memory.dmp

                              Filesize

                              520KB

                            • memory/4056-70-0x0000000022300000-0x0000000022382000-memory.dmp

                              Filesize

                              520KB

                            • memory/4056-71-0x0000000022300000-0x0000000022382000-memory.dmp

                              Filesize

                              520KB

                            • memory/4056-72-0x0000000022300000-0x0000000022382000-memory.dmp

                              Filesize

                              520KB

                            • memory/4056-74-0x0000000022300000-0x0000000022382000-memory.dmp

                              Filesize

                              520KB

                            • memory/4056-73-0x0000000022300000-0x0000000022382000-memory.dmp

                              Filesize

                              520KB