Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-04-2024 15:57

General

  • Target

    PROFORMA INVOICE.exe

  • Size

    1.6MB

  • MD5

    488f8d9de535475e4a901c033199ea0c

  • SHA1

    3bda45e062fdc55823d9ceb71d0575df1e6ffd9e

  • SHA256

    67f61357cf2d027bb18929c72aae2e8427ed0ddb7c16e4265855b8d827d95518

  • SHA512

    58c0bb1af9b495f4c20a518d158f35a96d3f51dbb026b7fc40572a212dd7f05221f11efa995ef10199d32f970a308ea25407b77d307eeed06bd91b897ddbc4a4

  • SSDEEP

    49152:ay6imwGhfj4GBT2z95Zw/L+gwnzBnwyuPTh:azimw4f8iSuD+g

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

127.0.0.1:47212

officerem.duckdns.org:47212

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-I8N3XG

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • ModiLoader Second Stage 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PROFORMA INVOICE.exe
    "C:\Users\Admin\AppData\Local\Temp\PROFORMA INVOICE.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1396
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c mkdir "\\?\C:\Windows "
      2⤵
        PID:452
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c mkdir "\\?\C:\Windows \System32"
        2⤵
          PID:5104
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c "C:\Windows \System32\7439909.exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1432
          • C:\Windows \System32\7439909.exe
            "C:\Windows \System32\7439909.exe"
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:5108
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c ""C:\windows \system32\KDECO.bat""
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:4112
              • C:\Windows\system32\cmd.exe
                cmd /c powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:3344
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                  6⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1236
        • C:\Windows\SysWOW64\extrac32.exe
          C:\\Windows\\System32\\extrac32.exe /C /Y C:\Users\Admin\AppData\Local\Temp\PROFORMA INVOICE.exe C:\\Users\\Public\\Libraries\\Uajcyryw.PIF
          2⤵
            PID:4748
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1712 --field-trial-handle=2292,i,2103142837140538807,15881446839139365070,262144 --variations-seed-version /prefetch:8
          1⤵
            PID:4256

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Privilege Escalation

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Defense Evasion

          Modify Registry

          1
          T1112

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\remcos\logs.dat
            Filesize

            144B

            MD5

            af3b43bde147aa4a614974b1803084bb

            SHA1

            09c240f906a96d4fa6bbcaa78d40e529e430828c

            SHA256

            409f7b70c7bbfbcc875c5f71b3ade9bdfcebd41f989128fd0ab3c922ba09037e

            SHA512

            b11fd072b05ff55ca1cf5e0b7435b03b250cee3858857569dfa801200e17618f9c4522cce439e8d78d5703c7e678b8886c32c4063ac0d4ed253df8a3ad49cc12

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_bfbota4e.vyk.ps1
            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Windows \System32\7439909.exe
            Filesize

            128KB

            MD5

            231ce1e1d7d98b44371ffff407d68b59

            SHA1

            25510d0f6353dbf0c9f72fc880de7585e34b28ff

            SHA256

            30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

            SHA512

            520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

          • C:\Windows \System32\netutils.dll
            Filesize

            112KB

            MD5

            8541304aadba4ae8620bb2699f6e0437

            SHA1

            e0b28a6ecd32d3789433217364c1006de9892df8

            SHA256

            50573c81e5773c13a5411e8446d7fb17956865675782239818f7affd40a2fecb

            SHA512

            c18b1233c138229705242e1cdc00970e45e414d8da9c643b1196ec9de261ae18076e22bed6fcc48c07d1f0e851469db9147f083f3c3c76a26b75994419392455

          • C:\windows \system32\KDECO.bat
            Filesize

            11KB

            MD5

            c545650595b479c81ad6b9d8882aae39

            SHA1

            7a98aa2e6eee23b3c1bba876955d525bc618b3f0

            SHA256

            a3a80983cb33159f0455fa0135789402558baa1460db94d0071318512b8cb5f9

            SHA512

            85ac596a7da9072a28c4178e4fdedc98f1b49c8e3fe5612cfe464833297b13f65d2dc59b52d7fc9970cff8f98d954111229aec0ed9dded454e03b0cf4ebb6ff3

          • memory/1236-28-0x00007FFE92DE0000-0x00007FFE938A1000-memory.dmp
            Filesize

            10.8MB

          • memory/1236-33-0x00007FFE92DE0000-0x00007FFE938A1000-memory.dmp
            Filesize

            10.8MB

          • memory/1236-30-0x0000021876060000-0x0000021876070000-memory.dmp
            Filesize

            64KB

          • memory/1236-29-0x0000021876060000-0x0000021876070000-memory.dmp
            Filesize

            64KB

          • memory/1236-18-0x0000021876920000-0x0000021876942000-memory.dmp
            Filesize

            136KB

          • memory/1396-39-0x00000000153D0000-0x00000000163D0000-memory.dmp
            Filesize

            16.0MB

          • memory/1396-45-0x00000000153D0000-0x00000000163D0000-memory.dmp
            Filesize

            16.0MB

          • memory/1396-4-0x0000000000400000-0x00000000005AF000-memory.dmp
            Filesize

            1.7MB

          • memory/1396-2-0x0000000002950000-0x0000000003950000-memory.dmp
            Filesize

            16.0MB

          • memory/1396-36-0x00000000153D0000-0x00000000163D0000-memory.dmp
            Filesize

            16.0MB

          • memory/1396-38-0x00000000153D0000-0x00000000163D0000-memory.dmp
            Filesize

            16.0MB

          • memory/1396-0-0x0000000000870000-0x0000000000871000-memory.dmp
            Filesize

            4KB

          • memory/1396-40-0x00000000153D0000-0x00000000163D0000-memory.dmp
            Filesize

            16.0MB

          • memory/1396-41-0x00000000153D0000-0x00000000163D0000-memory.dmp
            Filesize

            16.0MB

          • memory/1396-42-0x00000000153D0000-0x00000000163D0000-memory.dmp
            Filesize

            16.0MB

          • memory/1396-44-0x00000000153D0000-0x00000000163D0000-memory.dmp
            Filesize

            16.0MB

          • memory/1396-86-0x00000000153D0000-0x00000000163D0000-memory.dmp
            Filesize

            16.0MB

          • memory/1396-48-0x00000000153D0000-0x00000000163D0000-memory.dmp
            Filesize

            16.0MB

          • memory/1396-51-0x00000000153D0000-0x00000000163D0000-memory.dmp
            Filesize

            16.0MB

          • memory/1396-52-0x00000000153D0000-0x00000000163D0000-memory.dmp
            Filesize

            16.0MB

          • memory/1396-1-0x0000000002950000-0x0000000003950000-memory.dmp
            Filesize

            16.0MB

          • memory/1396-63-0x00000000153D0000-0x00000000163D0000-memory.dmp
            Filesize

            16.0MB

          • memory/1396-64-0x00000000153D0000-0x00000000163D0000-memory.dmp
            Filesize

            16.0MB

          • memory/1396-73-0x00000000153D0000-0x00000000163D0000-memory.dmp
            Filesize

            16.0MB

          • memory/1396-74-0x00000000153D0000-0x00000000163D0000-memory.dmp
            Filesize

            16.0MB

          • memory/1396-85-0x00000000153D0000-0x00000000163D0000-memory.dmp
            Filesize

            16.0MB

          • memory/5108-15-0x00000000613C0000-0x00000000613E3000-memory.dmp
            Filesize

            140KB