Analysis

  • max time kernel
    149s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-04-2024 19:27

General

  • Target

    PI and payment confirmed pdf.exe

  • Size

    1.7MB

  • MD5

    3d32d7f783925e54c44b19ad8167ae1f

  • SHA1

    52f65cc9aad1b8add5e9716e0aa75a6acf95c5da

  • SHA256

    3d3b84fce2eb18eaf184889627e9c4edb37daaa1fd28da7fffacf1869b3db93a

  • SHA512

    9d647164b3749918afd7bedc9ac92cbe5a9c6222312f02bf547a426ef0194aeef51e6563a7688c391ee215eefffa742b2abab9011e712ddaf4aacfea9b0026bb

  • SSDEEP

    24576:nwHjAU/NotOHNgMF6iKzAnMWZ9pFH749LgIv0dd87/lpvwHsexpJd3kg4eai:nwx/AiKsd7AZv0bmvwv7jmi

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

newpage44.mywire.org:5010

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    adode.exe

  • copy_folder

    Skype

  • delete_file

    true

  • hide_file

    true

  • hide_keylog_file

    false

  • install_flag

    true

  • install_path

    %Temp%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-3N0E9G

  • screenshot_crypt

    false

  • screenshot_flag

    true

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • ModiLoader Second Stage 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Script User-Agent 4 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PI and payment confirmed pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\PI and payment confirmed pdf.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1556
    • C:\Windows\SysWOW64\extrac32.exe
      C:\\Windows\\System32\\extrac32.exe /C /Y C:\Users\Admin\AppData\Local\Temp\PI and payment confirmed pdf.exe C:\\Users\\Public\\Libraries\\Bebseibx.PIF
      2⤵
        PID:1016
      • C:\Users\Admin\AppData\Local\Temp\Skype\adode.exe
        "C:\Users\Admin\AppData\Local\Temp\Skype\adode.exe"
        2⤵
        • Deletes itself
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of SetWindowsHookEx
        PID:4588

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\remcos\logs.dat
      Filesize

      144B

      MD5

      b1a1b13225ed84231e5fe428057606df

      SHA1

      18fd53fa39b1e2ac1431d24025491e0e0fee85a8

      SHA256

      dfa1dc658b7bf9def4f9fed75ef686ddd6cb20249fb3742715b9fcf59905c6ef

      SHA512

      f75573452ebaaa9776267face2d24cce7538d1faf9958e0686c558f33baa0dbecca40960b77bfacd3ea573ad557638b7c7386262f3710c63aa15a3fc7fc347de

    • C:\Users\Admin\AppData\Local\Temp\Skype\adode.exe
      Filesize

      1.7MB

      MD5

      3d32d7f783925e54c44b19ad8167ae1f

      SHA1

      52f65cc9aad1b8add5e9716e0aa75a6acf95c5da

      SHA256

      3d3b84fce2eb18eaf184889627e9c4edb37daaa1fd28da7fffacf1869b3db93a

      SHA512

      9d647164b3749918afd7bedc9ac92cbe5a9c6222312f02bf547a426ef0194aeef51e6563a7688c391ee215eefffa742b2abab9011e712ddaf4aacfea9b0026bb

    • memory/1556-0-0x00000000008E0000-0x00000000008E1000-memory.dmp
      Filesize

      4KB

    • memory/1556-1-0x0000000002990000-0x0000000003990000-memory.dmp
      Filesize

      16.0MB

    • memory/1556-2-0x0000000002990000-0x0000000003990000-memory.dmp
      Filesize

      16.0MB

    • memory/1556-4-0x0000000000400000-0x00000000005BC000-memory.dmp
      Filesize

      1.7MB

    • memory/4588-50-0x0000000014C60000-0x0000000015C60000-memory.dmp
      Filesize

      16.0MB

    • memory/4588-67-0x0000000014C60000-0x0000000015C60000-memory.dmp
      Filesize

      16.0MB

    • memory/4588-46-0x0000000014C60000-0x0000000015C60000-memory.dmp
      Filesize

      16.0MB

    • memory/4588-48-0x0000000014C60000-0x0000000015C60000-memory.dmp
      Filesize

      16.0MB

    • memory/4588-43-0x0000000002830000-0x0000000003830000-memory.dmp
      Filesize

      16.0MB

    • memory/4588-52-0x0000000014C60000-0x0000000015C60000-memory.dmp
      Filesize

      16.0MB

    • memory/4588-59-0x0000000014C60000-0x0000000015C60000-memory.dmp
      Filesize

      16.0MB

    • memory/4588-60-0x0000000014C60000-0x0000000015C60000-memory.dmp
      Filesize

      16.0MB

    • memory/4588-41-0x00000000024C0000-0x00000000024C1000-memory.dmp
      Filesize

      4KB

    • memory/4588-45-0x0000000000400000-0x00000000005BC000-memory.dmp
      Filesize

      1.7MB

    • memory/4588-69-0x0000000014C60000-0x0000000015C60000-memory.dmp
      Filesize

      16.0MB

    • memory/4588-77-0x0000000014C60000-0x0000000015C60000-memory.dmp
      Filesize

      16.0MB

    • memory/4588-78-0x0000000014C60000-0x0000000015C60000-memory.dmp
      Filesize

      16.0MB

    • memory/4588-85-0x0000000014C60000-0x0000000015C60000-memory.dmp
      Filesize

      16.0MB

    • memory/4588-86-0x0000000014C60000-0x0000000015C60000-memory.dmp
      Filesize

      16.0MB

    • memory/4588-94-0x0000000014C60000-0x0000000015C60000-memory.dmp
      Filesize

      16.0MB

    • memory/4588-95-0x0000000014C60000-0x0000000015C60000-memory.dmp
      Filesize

      16.0MB