Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-04-2024 15:57

General

  • Target

    Purchase order.exe

  • Size

    1.6MB

  • MD5

    4e1e0180c5e140946d7970f64e644ac1

  • SHA1

    e5f939a05d817a4b56ef7ec74788ad9ce3b8cb27

  • SHA256

    a108ae8bd69ac84bc8dd5fa7bdbb6eff9cd65a70c16567e0f36dae1f15d090fd

  • SHA512

    f50883d44f5ccdccb9adf9cb6cc3f6c9d6947e9b0f85d7727af151424e54d1f041d3bb6238dd29f27c47ebed20ae7e74187d31b67fd285cc1aa7d28e66204954

  • SSDEEP

    49152:ay6imwGhfj4GBT2z95Zw/L+gwnz1nwyuPTh:azimw4f8iSuD+g

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

127.0.0.1:44999

127.0.0.1:54991

africarem.duckdns.org:54991

africarem.duckdns.org:44999

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-R571U4

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • ModiLoader Second Stage 1 IoCs
  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Purchase order.exe
    "C:\Users\Admin\AppData\Local\Temp\Purchase order.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:4604
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c mkdir "\\?\C:\Windows "
      2⤵
        PID:2336
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c mkdir "\\?\C:\Windows \System32"
        2⤵
          PID:1372
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c "C:\Windows \System32\1112927.exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4996
          • C:\Windows \System32\1112927.exe
            "C:\Windows \System32\1112927.exe"
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1328
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c ""C:\windows \system32\KDECO.bat""
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:2080
              • C:\Windows\system32\cmd.exe
                cmd /c powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:2876
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                  6⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3168
        • C:\Windows\SysWOW64\extrac32.exe
          C:\\Windows\\System32\\extrac32.exe /C /Y C:\Users\Admin\AppData\Local\Temp\Purchase order.exe C:\\Users\\Public\\Libraries\\Hmzvinyr.PIF
          2⤵
            PID:888
          • C:\Users\Admin\AppData\Local\Temp\Purchase order.exe
            "C:\Users\Admin\AppData\Local\Temp\Purchase order.exe" /stext "C:\Users\Admin\AppData\Local\Temp\eutebtycvqfwxmyxas"
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:3840
          • C:\Users\Admin\AppData\Local\Temp\Purchase order.exe
            "C:\Users\Admin\AppData\Local\Temp\Purchase order.exe" /stext "C:\Users\Admin\AppData\Local\Temp\pogocmivjyxbzsubkcyctz"
            2⤵
            • Accesses Microsoft Outlook accounts
            PID:3988
          • C:\Users\Admin\AppData\Local\Temp\Purchase order.exe
            "C:\Users\Admin\AppData\Local\Temp\Purchase order.exe" /stext "C:\Users\Admin\AppData\Local\Temp\zqmhcetxxgpojgjfbnsvwmmbn"
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3368

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Persistence

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Privilege Escalation

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Defense Evasion

        Modify Registry

        1
        T1112

        Credential Access

        Unsecured Credentials

        1
        T1552

        Credentials In Files

        1
        T1552.001

        Collection

        Data from Local System

        1
        T1005

        Email Collection

        1
        T1114

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_3wo5nf5p.a20.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\eutebtycvqfwxmyxas
          Filesize

          4KB

          MD5

          1be00116b3b4ab27e31b6c0193cca4b3

          SHA1

          9cd8b21573014b9255004a65a497fd3c7e31faec

          SHA256

          08293be277a95b17991cb7d2b1000a04777b5000a13950da9274e176c7b17f7a

          SHA512

          869cb03b8f04d4f06170ddaa74c12f90998548a2b712bed0bc3ce9a2bdfbc3d7b5eba26bbf64d87777d753a09d076b41263d30cf43b56200c3aa3b779aeb3e3a

        • C:\Windows \System32\1112927.exe
          Filesize

          128KB

          MD5

          231ce1e1d7d98b44371ffff407d68b59

          SHA1

          25510d0f6353dbf0c9f72fc880de7585e34b28ff

          SHA256

          30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

          SHA512

          520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

        • C:\Windows \System32\netutils.dll
          Filesize

          112KB

          MD5

          8541304aadba4ae8620bb2699f6e0437

          SHA1

          e0b28a6ecd32d3789433217364c1006de9892df8

          SHA256

          50573c81e5773c13a5411e8446d7fb17956865675782239818f7affd40a2fecb

          SHA512

          c18b1233c138229705242e1cdc00970e45e414d8da9c643b1196ec9de261ae18076e22bed6fcc48c07d1f0e851469db9147f083f3c3c76a26b75994419392455

        • C:\windows \system32\KDECO.bat
          Filesize

          11KB

          MD5

          c545650595b479c81ad6b9d8882aae39

          SHA1

          7a98aa2e6eee23b3c1bba876955d525bc618b3f0

          SHA256

          a3a80983cb33159f0455fa0135789402558baa1460db94d0071318512b8cb5f9

          SHA512

          85ac596a7da9072a28c4178e4fdedc98f1b49c8e3fe5612cfe464833297b13f65d2dc59b52d7fc9970cff8f98d954111229aec0ed9dded454e03b0cf4ebb6ff3

        • memory/1328-15-0x00000000613C0000-0x00000000613E3000-memory.dmp
          Filesize

          140KB

        • memory/3168-18-0x00000238FF970000-0x00000238FF992000-memory.dmp
          Filesize

          136KB

        • memory/3168-28-0x00007FFB41530000-0x00007FFB41FF1000-memory.dmp
          Filesize

          10.8MB

        • memory/3168-30-0x00000238FF7C0000-0x00000238FF7D0000-memory.dmp
          Filesize

          64KB

        • memory/3168-29-0x00000238FF7C0000-0x00000238FF7D0000-memory.dmp
          Filesize

          64KB

        • memory/3168-33-0x00007FFB41530000-0x00007FFB41FF1000-memory.dmp
          Filesize

          10.8MB

        • memory/3368-61-0x0000000000400000-0x0000000000424000-memory.dmp
          Filesize

          144KB

        • memory/3368-52-0x0000000000400000-0x0000000000424000-memory.dmp
          Filesize

          144KB

        • memory/3368-70-0x0000000000400000-0x0000000000424000-memory.dmp
          Filesize

          144KB

        • memory/3368-65-0x0000000000400000-0x0000000000424000-memory.dmp
          Filesize

          144KB

        • memory/3368-67-0x0000000000430000-0x00000000004F9000-memory.dmp
          Filesize

          804KB

        • memory/3368-58-0x0000000000400000-0x0000000000424000-memory.dmp
          Filesize

          144KB

        • memory/3840-54-0x0000000000400000-0x0000000000478000-memory.dmp
          Filesize

          480KB

        • memory/3840-72-0x0000000000400000-0x0000000000478000-memory.dmp
          Filesize

          480KB

        • memory/3840-59-0x0000000000400000-0x0000000000478000-memory.dmp
          Filesize

          480KB

        • memory/3840-49-0x0000000000400000-0x0000000000478000-memory.dmp
          Filesize

          480KB

        • memory/3988-51-0x0000000000400000-0x0000000000462000-memory.dmp
          Filesize

          392KB

        • memory/3988-68-0x0000000000400000-0x0000000000462000-memory.dmp
          Filesize

          392KB

        • memory/3988-56-0x0000000000400000-0x0000000000462000-memory.dmp
          Filesize

          392KB

        • memory/3988-60-0x0000000000400000-0x0000000000462000-memory.dmp
          Filesize

          392KB

        • memory/4604-0-0x0000000002480000-0x0000000002481000-memory.dmp
          Filesize

          4KB

        • memory/4604-1-0x0000000002AD0000-0x0000000003AD0000-memory.dmp
          Filesize

          16.0MB

        • memory/4604-40-0x0000000015430000-0x0000000016430000-memory.dmp
          Filesize

          16.0MB

        • memory/4604-48-0x0000000015430000-0x0000000016430000-memory.dmp
          Filesize

          16.0MB

        • memory/4604-38-0x0000000015430000-0x0000000016430000-memory.dmp
          Filesize

          16.0MB

        • memory/4604-46-0x0000000015430000-0x0000000016430000-memory.dmp
          Filesize

          16.0MB

        • memory/4604-37-0x0000000015430000-0x0000000016430000-memory.dmp
          Filesize

          16.0MB

        • memory/4604-36-0x0000000015430000-0x0000000016430000-memory.dmp
          Filesize

          16.0MB

        • memory/4604-4-0x0000000000400000-0x00000000005AF000-memory.dmp
          Filesize

          1.7MB

        • memory/4604-45-0x0000000015430000-0x0000000016430000-memory.dmp
          Filesize

          16.0MB

        • memory/4604-44-0x0000000015430000-0x0000000016430000-memory.dmp
          Filesize

          16.0MB

        • memory/4604-2-0x0000000002AD0000-0x0000000003AD0000-memory.dmp
          Filesize

          16.0MB

        • memory/4604-43-0x0000000015430000-0x0000000016430000-memory.dmp
          Filesize

          16.0MB

        • memory/4604-41-0x0000000015430000-0x0000000016430000-memory.dmp
          Filesize

          16.0MB

        • memory/4604-75-0x0000000033B40000-0x0000000033B59000-memory.dmp
          Filesize

          100KB

        • memory/4604-79-0x0000000033B40000-0x0000000033B59000-memory.dmp
          Filesize

          100KB

        • memory/4604-78-0x0000000033B40000-0x0000000033B59000-memory.dmp
          Filesize

          100KB

        • memory/4604-80-0x0000000033B40000-0x0000000033B59000-memory.dmp
          Filesize

          100KB

        • memory/4604-82-0x0000000033B40000-0x0000000033B59000-memory.dmp
          Filesize

          100KB

        • memory/4604-81-0x0000000015430000-0x0000000016430000-memory.dmp
          Filesize

          16.0MB

        • memory/4604-84-0x0000000015430000-0x0000000016430000-memory.dmp
          Filesize

          16.0MB

        • memory/4604-85-0x0000000015430000-0x0000000016430000-memory.dmp
          Filesize

          16.0MB

        • memory/4604-89-0x0000000015430000-0x0000000016430000-memory.dmp
          Filesize

          16.0MB

        • memory/4604-90-0x0000000015430000-0x0000000016430000-memory.dmp
          Filesize

          16.0MB

        • memory/4604-94-0x0000000015430000-0x0000000016430000-memory.dmp
          Filesize

          16.0MB

        • memory/4604-95-0x0000000015430000-0x0000000016430000-memory.dmp
          Filesize

          16.0MB

        • memory/4604-99-0x0000000015430000-0x0000000016430000-memory.dmp
          Filesize

          16.0MB

        • memory/4604-100-0x0000000015430000-0x0000000016430000-memory.dmp
          Filesize

          16.0MB