Analysis

  • max time kernel
    144s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    03-04-2024 15:57

General

  • Target

    PROFORMA INVOICE.exe

  • Size

    1.6MB

  • MD5

    488f8d9de535475e4a901c033199ea0c

  • SHA1

    3bda45e062fdc55823d9ceb71d0575df1e6ffd9e

  • SHA256

    67f61357cf2d027bb18929c72aae2e8427ed0ddb7c16e4265855b8d827d95518

  • SHA512

    58c0bb1af9b495f4c20a518d158f35a96d3f51dbb026b7fc40572a212dd7f05221f11efa995ef10199d32f970a308ea25407b77d307eeed06bd91b897ddbc4a4

  • SSDEEP

    49152:ay6imwGhfj4GBT2z95Zw/L+gwnzBnwyuPTh:azimw4f8iSuD+g

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

127.0.0.1:47212

officerem.duckdns.org:47212

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-I8N3XG

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • ModiLoader Second Stage 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PROFORMA INVOICE.exe
    "C:\Users\Admin\AppData\Local\Temp\PROFORMA INVOICE.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3028
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c mkdir "\\?\C:\Windows "
      2⤵
        PID:2732
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c mkdir "\\?\C:\Windows \System32"
        2⤵
          PID:2236
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c "C:\Windows \System32\5379270.exe"
          2⤵
            PID:2444
            • C:\Windows \System32\5379270.exe
              "C:\Windows \System32\5379270.exe"
              3⤵
              • Executes dropped EXE
              PID:2508
            • C:\Windows \System32\5379270.exe
              "C:\Windows \System32\5379270.exe"
              3⤵
              • Executes dropped EXE
              PID:2448
          • C:\Windows\SysWOW64\extrac32.exe
            C:\\Windows\\System32\\extrac32.exe /C /Y C:\Users\Admin\AppData\Local\Temp\PROFORMA INVOICE.exe C:\\Users\\Public\\Libraries\\Uajcyryw.PIF
            2⤵
              PID:2932

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Privilege Escalation

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Defense Evasion

          Modify Registry

          1
          T1112

          Discovery

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\remcos\logs.dat
            Filesize

            144B

            MD5

            0c245b10bc91ac0e9b2fc14af7b25edd

            SHA1

            499e1cb3e8623d4d394546f8cb26829a80584c7b

            SHA256

            07962c86573f993512c236443d387891b7b6c4d252281ab7076f73ccfc0056ad

            SHA512

            692535d89534b4ed4819f06ed54293a2e66e5993c9c74759289c4c3057e27c59ccdb04f783242a34ad99d1d36002e6b6522f3d6bfb1548b1c4737eb721e18983

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
            Filesize

            68KB

            MD5

            29f65ba8e88c063813cc50a4ea544e93

            SHA1

            05a7040d5c127e68c25d81cc51271ffb8bef3568

            SHA256

            1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

            SHA512

            e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

          • C:\Users\Admin\AppData\Local\Temp\Tar4E46.tmp
            Filesize

            177KB

            MD5

            435a9ac180383f9fa094131b173a2f7b

            SHA1

            76944ea657a9db94f9a4bef38f88c46ed4166983

            SHA256

            67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

            SHA512

            1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

          • C:\Windows \System32\5379270.exe
            Filesize

            128KB

            MD5

            231ce1e1d7d98b44371ffff407d68b59

            SHA1

            25510d0f6353dbf0c9f72fc880de7585e34b28ff

            SHA256

            30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

            SHA512

            520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

          • memory/2444-67-0x0000000000630000-0x0000000000631000-memory.dmp
            Filesize

            4KB

          • memory/3028-84-0x0000000015B90000-0x0000000016B90000-memory.dmp
            Filesize

            16.0MB

          • memory/3028-88-0x0000000015B90000-0x0000000016B90000-memory.dmp
            Filesize

            16.0MB

          • memory/3028-4-0x0000000000220000-0x0000000000221000-memory.dmp
            Filesize

            4KB

          • memory/3028-2-0x0000000003110000-0x0000000004110000-memory.dmp
            Filesize

            16.0MB

          • memory/3028-80-0x0000000015B90000-0x0000000016B90000-memory.dmp
            Filesize

            16.0MB

          • memory/3028-82-0x0000000015B90000-0x0000000016B90000-memory.dmp
            Filesize

            16.0MB

          • memory/3028-83-0x0000000015B90000-0x0000000016B90000-memory.dmp
            Filesize

            16.0MB

          • memory/3028-0-0x0000000000220000-0x0000000000221000-memory.dmp
            Filesize

            4KB

          • memory/3028-85-0x0000000015B90000-0x0000000016B90000-memory.dmp
            Filesize

            16.0MB

          • memory/3028-86-0x0000000015B90000-0x0000000016B90000-memory.dmp
            Filesize

            16.0MB

          • memory/3028-87-0x0000000015B90000-0x0000000016B90000-memory.dmp
            Filesize

            16.0MB

          • memory/3028-5-0x0000000000400000-0x00000000005AF000-memory.dmp
            Filesize

            1.7MB

          • memory/3028-92-0x0000000015B90000-0x0000000016B90000-memory.dmp
            Filesize

            16.0MB

          • memory/3028-98-0x0000000015B90000-0x0000000016B90000-memory.dmp
            Filesize

            16.0MB

          • memory/3028-99-0x0000000015B90000-0x0000000016B90000-memory.dmp
            Filesize

            16.0MB

          • memory/3028-1-0x0000000003110000-0x0000000004110000-memory.dmp
            Filesize

            16.0MB

          • memory/3028-109-0x0000000015B90000-0x0000000016B90000-memory.dmp
            Filesize

            16.0MB

          • memory/3028-110-0x0000000015B90000-0x0000000016B90000-memory.dmp
            Filesize

            16.0MB

          • memory/3028-119-0x0000000015B90000-0x0000000016B90000-memory.dmp
            Filesize

            16.0MB

          • memory/3028-120-0x0000000015B90000-0x0000000016B90000-memory.dmp
            Filesize

            16.0MB

          • memory/3028-130-0x0000000015B90000-0x0000000016B90000-memory.dmp
            Filesize

            16.0MB

          • memory/3028-131-0x0000000015B90000-0x0000000016B90000-memory.dmp
            Filesize

            16.0MB