Analysis

  • max time kernel
    161s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-04-2024 09:10

General

  • Target

    Quotation.exe

  • Size

    1.4MB

  • MD5

    c5e1a421d9e99c5cae9400b9cd38a06b

  • SHA1

    2c245784d3dee4e5a53432c46ba081e6f88a7b86

  • SHA256

    aeee6a9e26b4d62ec9258b1b2d30aea108deefc6001c54fbb6704c1d72010eed

  • SHA512

    cebdd6b10a4faf7c6d98b47020031de90faf50881c6be290bb0d9fe4bd939c091537b7d74a73efd5461a342550f58ebda3565c73f1b78bc7c94a1121050caeec

  • SSDEEP

    24576:H17iEW02Eq8SzySmi5c3QBLeAVvu+lsVGXZuuuwxqEBQ:HJimicARtVvu+GVMZuMxqEB

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

127.0.0.1:47212

officerem.duckdns.org:47212

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-I8N3XG

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • ModiLoader Second Stage 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Quotation.exe
    "C:\Users\Admin\AppData\Local\Temp\Quotation.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4968
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\FkmbyysoO.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:924
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
        3⤵
          PID:1156
        • C:\Windows\SysWOW64\xcopy.exe
          xcopy "easinvoker.exe" "C:\Windows \System32\" /K /D /H /Y
          3⤵
          • Enumerates system info in registry
          PID:3744
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
          3⤵
            PID:448
          • C:\Windows\SysWOW64\xcopy.exe
            xcopy "Aaa.bat" "C:\Windows \System32\" /K /D /H /Y
            3⤵
            • Enumerates system info in registry
            PID:4088
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
            3⤵
              PID:64
            • C:\Windows\SysWOW64\xcopy.exe
              xcopy "netutils.dll" "C:\Windows \System32\" /K /D /H /Y
              3⤵
              • Enumerates system info in registry
              PID:4192
            • C:\Windows \System32\easinvoker.exe
              "C:\Windows \System32\easinvoker.exe"
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:3944
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c ""C:\windows \system32\aaa.bat""
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:3704
                • C:\Windows\system32\cmd.exe
                  cmd /c powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                  5⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4320
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                    6⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3128
          • C:\Windows\SysWOW64\extrac32.exe
            C:\\Windows\\System32\\extrac32.exe /C /Y C:\Users\Admin\AppData\Local\Temp\Quotation.exe C:\\Users\\Public\\Libraries\\Fkmbyyso.PIF
            2⤵
              PID:5104

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\remcos\logs.dat

            Filesize

            144B

            MD5

            51ee5cdebd3df9844eb6a91a8cb8eeb3

            SHA1

            c03e979d4b3616d0b3a27ec2454ec5114f7ed143

            SHA256

            c21eb89008eff7b5a74de8f1f06bb2deb24a48f5c7071ebcb36692b5eef25655

            SHA512

            d23a552eae2792751d08b79eb04ab98e414ed7c77486e7a54701cd679000c8e26d65b09034c69e9e6dcaeb1636ab6a5c4b4bced03558f8c8a37ad0a28afebe2f

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_zc3igslv.lvi.ps1

            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Users\Public\Libraries\FkmbyysoO.bat

            Filesize

            29KB

            MD5

            828ffbf60677999579dafe4bf3919c63

            SHA1

            a0d159a1b9a49e9eaccc53fe0c3266c0526a1bdc

            SHA256

            abac4a967800f5da708572ec42441ec373cd52459a83a8a382d6b8579482789d

            SHA512

            bf00909e24c5a6fb2346e8457a9adacd5f1b35988d90abbde9ff26896bbb59edafea60d9db4d10182a7b5e129bb69585d3e20bc5c63af3517b3a7ef1e45ffb7e

          • C:\Users\Public\Libraries\aaa.bat

            Filesize

            18KB

            MD5

            f4e8f0ec6cfc5c6039402322685cb6ce

            SHA1

            1037835573c2886dda05d256f15306da89dc645e

            SHA256

            cd05094e213643d624996b98e14aa5f7a2363f63530fe0c99523f6948effe756

            SHA512

            c5f9dfbbdb437c8ef9e2dd53fcbafcb256ab4626b4637a21332b3112c20f0d5353674031aae21b57604ba80d3b3f51f11b0ed412ed5fa6641b32fc4793746e02

          • C:\Users\Public\Libraries\easinvoker.exe

            Filesize

            128KB

            MD5

            231ce1e1d7d98b44371ffff407d68b59

            SHA1

            25510d0f6353dbf0c9f72fc880de7585e34b28ff

            SHA256

            30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

            SHA512

            520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

          • C:\Users\Public\Libraries\netutils.dll

            Filesize

            112KB

            MD5

            30468939b69d5b1f29494fff5b161e6b

            SHA1

            3f900a76e5a00efd97c618c8cdaa55e66384618f

            SHA256

            7c6b2128913876dcb70603f2c00618d2e9057f381766565baf2a37100b85f1fd

            SHA512

            f59fc26b77b28bc0dce41f2542c95a0fcb32204cc2d840d7cf8e74e10fbfc238f0c360e3bb5d787f32c83668ad10bbe522e098ede52f178dd8555c7af530f27f

          • memory/3128-39-0x0000029506920000-0x0000029506930000-memory.dmp

            Filesize

            64KB

          • memory/3128-42-0x00007FF841410000-0x00007FF841ED1000-memory.dmp

            Filesize

            10.8MB

          • memory/3128-27-0x00007FF841410000-0x00007FF841ED1000-memory.dmp

            Filesize

            10.8MB

          • memory/3128-26-0x0000029506930000-0x0000029506952000-memory.dmp

            Filesize

            136KB

          • memory/3128-28-0x0000029506920000-0x0000029506930000-memory.dmp

            Filesize

            64KB

          • memory/3128-34-0x0000029506920000-0x0000029506930000-memory.dmp

            Filesize

            64KB

          • memory/3944-24-0x00000000613C0000-0x00000000613E3000-memory.dmp

            Filesize

            140KB

          • memory/4968-44-0x0000000000770000-0x0000000000771000-memory.dmp

            Filesize

            4KB

          • memory/4968-60-0x0000000016680000-0x0000000017680000-memory.dmp

            Filesize

            16.0MB

          • memory/4968-2-0x0000000004140000-0x0000000005140000-memory.dmp

            Filesize

            16.0MB

          • memory/4968-0-0x0000000000770000-0x0000000000771000-memory.dmp

            Filesize

            4KB

          • memory/4968-50-0x0000000016680000-0x0000000017680000-memory.dmp

            Filesize

            16.0MB

          • memory/4968-52-0x0000000016680000-0x0000000017680000-memory.dmp

            Filesize

            16.0MB

          • memory/4968-53-0x0000000016680000-0x0000000017680000-memory.dmp

            Filesize

            16.0MB

          • memory/4968-54-0x0000000016680000-0x0000000017680000-memory.dmp

            Filesize

            16.0MB

          • memory/4968-55-0x0000000016680000-0x0000000017680000-memory.dmp

            Filesize

            16.0MB

          • memory/4968-56-0x0000000016680000-0x0000000017680000-memory.dmp

            Filesize

            16.0MB

          • memory/4968-59-0x0000000016680000-0x0000000017680000-memory.dmp

            Filesize

            16.0MB

          • memory/4968-4-0x0000000000400000-0x0000000000573000-memory.dmp

            Filesize

            1.4MB

          • memory/4968-61-0x0000000016680000-0x0000000017680000-memory.dmp

            Filesize

            16.0MB

          • memory/4968-1-0x0000000004140000-0x0000000005140000-memory.dmp

            Filesize

            16.0MB

          • memory/4968-71-0x0000000016680000-0x0000000017680000-memory.dmp

            Filesize

            16.0MB

          • memory/4968-72-0x0000000016680000-0x0000000017680000-memory.dmp

            Filesize

            16.0MB

          • memory/4968-82-0x0000000016680000-0x0000000017680000-memory.dmp

            Filesize

            16.0MB

          • memory/4968-83-0x0000000016680000-0x0000000017680000-memory.dmp

            Filesize

            16.0MB

          • memory/4968-93-0x0000000016680000-0x0000000017680000-memory.dmp

            Filesize

            16.0MB

          • memory/4968-94-0x0000000016680000-0x0000000017680000-memory.dmp

            Filesize

            16.0MB

          • memory/4968-104-0x0000000016680000-0x0000000017680000-memory.dmp

            Filesize

            16.0MB

          • memory/4968-105-0x0000000016680000-0x0000000017680000-memory.dmp

            Filesize

            16.0MB