Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240319-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240319-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-04-2024 15:56

General

  • Target

    Purchase order.exe

  • Size

    1.6MB

  • MD5

    4e1e0180c5e140946d7970f64e644ac1

  • SHA1

    e5f939a05d817a4b56ef7ec74788ad9ce3b8cb27

  • SHA256

    a108ae8bd69ac84bc8dd5fa7bdbb6eff9cd65a70c16567e0f36dae1f15d090fd

  • SHA512

    f50883d44f5ccdccb9adf9cb6cc3f6c9d6947e9b0f85d7727af151424e54d1f041d3bb6238dd29f27c47ebed20ae7e74187d31b67fd285cc1aa7d28e66204954

  • SSDEEP

    49152:ay6imwGhfj4GBT2z95Zw/L+gwnz1nwyuPTh:azimw4f8iSuD+g

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

127.0.0.1:44999

127.0.0.1:54991

africarem.duckdns.org:54991

africarem.duckdns.org:44999

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-R571U4

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • ModiLoader Second Stage 1 IoCs
  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 8 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Purchase order.exe
    "C:\Users\Admin\AppData\Local\Temp\Purchase order.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:3380
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c mkdir "\\?\C:\Windows "
      2⤵
        PID:2860
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c mkdir "\\?\C:\Windows \System32"
        2⤵
          PID:2600
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c "C:\Windows \System32\2720943.exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3168
          • C:\Windows \System32\2720943.exe
            "C:\Windows \System32\2720943.exe"
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:3164
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c ""C:\windows \system32\KDECO.bat""
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:1292
              • C:\Windows\system32\cmd.exe
                cmd /c powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:3276
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                  6⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1004
        • C:\Windows\SysWOW64\extrac32.exe
          C:\\Windows\\System32\\extrac32.exe /C /Y C:\Users\Admin\AppData\Local\Temp\Purchase order.exe C:\\Users\\Public\\Libraries\\Hmzvinyr.PIF
          2⤵
            PID:1740
          • C:\Users\Admin\AppData\Local\Temp\Purchase order.exe
            "C:\Users\Admin\AppData\Local\Temp\Purchase order.exe" /stext "C:\Users\Admin\AppData\Local\Temp\oskmxlbzqlnzvpndn"
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:5076
          • C:\Users\Admin\AppData\Local\Temp\Purchase order.exe
            "C:\Users\Admin\AppData\Local\Temp\Purchase order.exe" /stext "C:\Users\Admin\AppData\Local\Temp\zupfydmtetfeyvjhwzvg"
            2⤵
            • Accesses Microsoft Outlook accounts
            PID:3704
          • C:\Users\Admin\AppData\Local\Temp\Purchase order.exe
            "C:\Users\Admin\AppData\Local\Temp\Purchase order.exe" /stext "C:\Users\Admin\AppData\Local\Temp\jouxywxvsbyjabxtokhhstr"
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3968
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4100 --field-trial-handle=2288,i,11069632825633797559,14829202121434726371,262144 --variations-seed-version /prefetch:8
          1⤵
            PID:5516

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_a55r3axn.myc.ps1
            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Users\Admin\AppData\Local\Temp\oskmxlbzqlnzvpndn
            Filesize

            4KB

            MD5

            51bdd8d5f186fd32bf22b3988240e19d

            SHA1

            37a83c9c1f636bd0e5a1b806804fc5323c80791d

            SHA256

            4dd5d2764bba141c582357273d5d7a869888908b4a1b52423a489d58bba597be

            SHA512

            a477cb0dd68901641cea43100c952d1c253c32388492204b2387a333ad1d5bed0155f08f430f010ef53fe9592945def73c3d28e77293c58d951b652410e8c6f7

          • C:\Windows \System32\2720943.exe
            Filesize

            128KB

            MD5

            231ce1e1d7d98b44371ffff407d68b59

            SHA1

            25510d0f6353dbf0c9f72fc880de7585e34b28ff

            SHA256

            30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

            SHA512

            520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

          • C:\Windows \System32\netutils.dll
            Filesize

            112KB

            MD5

            8541304aadba4ae8620bb2699f6e0437

            SHA1

            e0b28a6ecd32d3789433217364c1006de9892df8

            SHA256

            50573c81e5773c13a5411e8446d7fb17956865675782239818f7affd40a2fecb

            SHA512

            c18b1233c138229705242e1cdc00970e45e414d8da9c643b1196ec9de261ae18076e22bed6fcc48c07d1f0e851469db9147f083f3c3c76a26b75994419392455

          • C:\windows \system32\KDECO.bat
            Filesize

            11KB

            MD5

            c545650595b479c81ad6b9d8882aae39

            SHA1

            7a98aa2e6eee23b3c1bba876955d525bc618b3f0

            SHA256

            a3a80983cb33159f0455fa0135789402558baa1460db94d0071318512b8cb5f9

            SHA512

            85ac596a7da9072a28c4178e4fdedc98f1b49c8e3fe5612cfe464833297b13f65d2dc59b52d7fc9970cff8f98d954111229aec0ed9dded454e03b0cf4ebb6ff3

          • memory/1004-29-0x000002C5B1070000-0x000002C5B1080000-memory.dmp
            Filesize

            64KB

          • memory/1004-34-0x00007FFC426B0000-0x00007FFC43171000-memory.dmp
            Filesize

            10.8MB

          • memory/1004-31-0x000002C5B1070000-0x000002C5B1080000-memory.dmp
            Filesize

            64KB

          • memory/1004-27-0x000002C5C9250000-0x000002C5C9272000-memory.dmp
            Filesize

            136KB

          • memory/1004-28-0x00007FFC426B0000-0x00007FFC43171000-memory.dmp
            Filesize

            10.8MB

          • memory/1004-30-0x000002C5B1070000-0x000002C5B1080000-memory.dmp
            Filesize

            64KB

          • memory/3164-16-0x00000000613C0000-0x00000000613E3000-memory.dmp
            Filesize

            140KB

          • memory/3380-83-0x000000002DAB0000-0x000000002DAC9000-memory.dmp
            Filesize

            100KB

          • memory/3380-89-0x000000002DAB0000-0x000000002DAC9000-memory.dmp
            Filesize

            100KB

          • memory/3380-2-0x00000000028D0000-0x00000000038D0000-memory.dmp
            Filesize

            16.0MB

          • memory/3380-37-0x00000000152D0000-0x00000000162D0000-memory.dmp
            Filesize

            16.0MB

          • memory/3380-38-0x00000000152D0000-0x00000000162D0000-memory.dmp
            Filesize

            16.0MB

          • memory/3380-39-0x00000000152D0000-0x00000000162D0000-memory.dmp
            Filesize

            16.0MB

          • memory/3380-42-0x00000000152D0000-0x00000000162D0000-memory.dmp
            Filesize

            16.0MB

          • memory/3380-43-0x00000000152D0000-0x00000000162D0000-memory.dmp
            Filesize

            16.0MB

          • memory/3380-44-0x00000000152D0000-0x00000000162D0000-memory.dmp
            Filesize

            16.0MB

          • memory/3380-45-0x00000000152D0000-0x00000000162D0000-memory.dmp
            Filesize

            16.0MB

          • memory/3380-46-0x00000000152D0000-0x00000000162D0000-memory.dmp
            Filesize

            16.0MB

          • memory/3380-48-0x00000000152D0000-0x00000000162D0000-memory.dmp
            Filesize

            16.0MB

          • memory/3380-110-0x00000000152D0000-0x00000000162D0000-memory.dmp
            Filesize

            16.0MB

          • memory/3380-109-0x00000000152D0000-0x00000000162D0000-memory.dmp
            Filesize

            16.0MB

          • memory/3380-104-0x00000000152D0000-0x00000000162D0000-memory.dmp
            Filesize

            16.0MB

          • memory/3380-103-0x00000000152D0000-0x00000000162D0000-memory.dmp
            Filesize

            16.0MB

          • memory/3380-100-0x00000000152D0000-0x00000000162D0000-memory.dmp
            Filesize

            16.0MB

          • memory/3380-99-0x00000000152D0000-0x00000000162D0000-memory.dmp
            Filesize

            16.0MB

          • memory/3380-96-0x000000002DAB0000-0x000000002DAC9000-memory.dmp
            Filesize

            100KB

          • memory/3380-92-0x00000000152D0000-0x00000000162D0000-memory.dmp
            Filesize

            16.0MB

          • memory/3380-91-0x00000000152D0000-0x00000000162D0000-memory.dmp
            Filesize

            16.0MB

          • memory/3380-90-0x00000000152D0000-0x00000000162D0000-memory.dmp
            Filesize

            16.0MB

          • memory/3380-4-0x0000000000400000-0x00000000005AF000-memory.dmp
            Filesize

            1.7MB

          • memory/3380-88-0x000000002DAB0000-0x000000002DAC9000-memory.dmp
            Filesize

            100KB

          • memory/3380-87-0x000000002DAB0000-0x000000002DAC9000-memory.dmp
            Filesize

            100KB

          • memory/3380-86-0x000000002DAB0000-0x000000002DAC9000-memory.dmp
            Filesize

            100KB

          • memory/3380-0-0x0000000000770000-0x0000000000771000-memory.dmp
            Filesize

            4KB

          • memory/3380-1-0x00000000028D0000-0x00000000038D0000-memory.dmp
            Filesize

            16.0MB

          • memory/3704-66-0x0000000000400000-0x0000000000462000-memory.dmp
            Filesize

            392KB

          • memory/3704-51-0x0000000000400000-0x0000000000462000-memory.dmp
            Filesize

            392KB

          • memory/3704-55-0x0000000000400000-0x0000000000462000-memory.dmp
            Filesize

            392KB

          • memory/3704-59-0x0000000000400000-0x0000000000462000-memory.dmp
            Filesize

            392KB

          • memory/3968-69-0x0000000000400000-0x0000000000424000-memory.dmp
            Filesize

            144KB

          • memory/3968-67-0x0000000000400000-0x0000000000424000-memory.dmp
            Filesize

            144KB

          • memory/3968-62-0x0000000000400000-0x0000000000424000-memory.dmp
            Filesize

            144KB

          • memory/3968-95-0x0000000000400000-0x0000000000424000-memory.dmp
            Filesize

            144KB

          • memory/3968-71-0x0000000000400000-0x0000000000424000-memory.dmp
            Filesize

            144KB

          • memory/3968-54-0x0000000000400000-0x0000000000424000-memory.dmp
            Filesize

            144KB

          • memory/5076-80-0x0000000000400000-0x0000000000478000-memory.dmp
            Filesize

            480KB

          • memory/5076-56-0x0000000000400000-0x0000000000478000-memory.dmp
            Filesize

            480KB

          • memory/5076-60-0x0000000000400000-0x0000000000478000-memory.dmp
            Filesize

            480KB

          • memory/5076-57-0x0000000000400000-0x0000000000478000-memory.dmp
            Filesize

            480KB

          • memory/5076-50-0x0000000000400000-0x0000000000478000-memory.dmp
            Filesize

            480KB