Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 10:33

General

  • Target

    b6ffebdb6981216fcb12a69a18424032169d89e9d8712a64a2f7cb5aa27733b7.exe

  • Size

    1.1MB

  • MD5

    111687a32c1b81bc69e1c1f1a8542a73

  • SHA1

    640c5bab4aac4f0f8d8538747af91144696739f2

  • SHA256

    b6ffebdb6981216fcb12a69a18424032169d89e9d8712a64a2f7cb5aa27733b7

  • SHA512

    16cdc773fa0a5e2873899a26f7df546de1303abe1f5989acc9c1588fd7cd3d990623512581ee7b7819dd0c7e900f3e1bb28449133dce599c06a7a0c4c7be6f62

  • SSDEEP

    24576:0JIq+wADGZYx4t/yVrQ9JO85sfip46OV/b7Dujv:eNAXCSfs8V/b7yjv

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

newpage44.mywire.org:5010

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    adode.exe

  • copy_folder

    Skype

  • delete_file

    true

  • hide_file

    true

  • hide_keylog_file

    false

  • install_flag

    true

  • install_path

    %Temp%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-3N0E9G

  • screenshot_crypt

    false

  • screenshot_flag

    true

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • ModiLoader Second Stage 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Script User-Agent 4 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b6ffebdb6981216fcb12a69a18424032169d89e9d8712a64a2f7cb5aa27733b7.exe
    "C:\Users\Admin\AppData\Local\Temp\b6ffebdb6981216fcb12a69a18424032169d89e9d8712a64a2f7cb5aa27733b7.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4272
    • C:\Windows\SysWOW64\extrac32.exe
      C:\\Windows\\System32\\extrac32.exe /C /Y C:\Users\Admin\AppData\Local\Temp\b6ffebdb6981216fcb12a69a18424032169d89e9d8712a64a2f7cb5aa27733b7.exe C:\\Users\\Public\\Libraries\\Tuscpznj.PIF
      2⤵
        PID:3100
      • C:\Users\Admin\AppData\Local\Temp\Skype\adode.exe
        "C:\Users\Admin\AppData\Local\Temp\Skype\adode.exe"
        2⤵
        • Deletes itself
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:4052

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\remcos\logs.dat
      Filesize

      144B

      MD5

      5ddf5838fca4d18cb783b8013d9af80d

      SHA1

      5ce96e4a0598c0ef5fdebc6e0717888c98319330

      SHA256

      1f655bcc7779e630caffcf83b99444f5bd9a5f9e48693a7053a7c4646262af5b

      SHA512

      49d34b2ade67709e927a4a2a4551d42095f6bb11d33d584a9c6a63f94cc17fc12dccdf46180d8fecc74f12d4a84ceedec841cbfd091ed8f3c4d44408620c771f

    • C:\Users\Admin\AppData\Local\Temp\Skype\adode.exe
      Filesize

      1.1MB

      MD5

      111687a32c1b81bc69e1c1f1a8542a73

      SHA1

      640c5bab4aac4f0f8d8538747af91144696739f2

      SHA256

      b6ffebdb6981216fcb12a69a18424032169d89e9d8712a64a2f7cb5aa27733b7

      SHA512

      16cdc773fa0a5e2873899a26f7df546de1303abe1f5989acc9c1588fd7cd3d990623512581ee7b7819dd0c7e900f3e1bb28449133dce599c06a7a0c4c7be6f62

    • memory/4052-53-0x0000000016090000-0x0000000017090000-memory.dmp
      Filesize

      16.0MB

    • memory/4052-55-0x0000000016090000-0x0000000017090000-memory.dmp
      Filesize

      16.0MB

    • memory/4052-84-0x0000000016090000-0x0000000017090000-memory.dmp
      Filesize

      16.0MB

    • memory/4052-44-0x0000000000660000-0x0000000000661000-memory.dmp
      Filesize

      4KB

    • memory/4052-46-0x0000000003DD0000-0x0000000004DD0000-memory.dmp
      Filesize

      16.0MB

    • memory/4052-48-0x0000000000400000-0x000000000051F000-memory.dmp
      Filesize

      1.1MB

    • memory/4052-49-0x0000000016090000-0x0000000017090000-memory.dmp
      Filesize

      16.0MB

    • memory/4052-51-0x0000000016090000-0x0000000017090000-memory.dmp
      Filesize

      16.0MB

    • memory/4052-74-0x0000000016090000-0x0000000017090000-memory.dmp
      Filesize

      16.0MB

    • memory/4052-73-0x0000000016090000-0x0000000017090000-memory.dmp
      Filesize

      16.0MB

    • memory/4052-56-0x0000000016090000-0x0000000017090000-memory.dmp
      Filesize

      16.0MB

    • memory/4052-57-0x0000000016090000-0x0000000017090000-memory.dmp
      Filesize

      16.0MB

    • memory/4052-58-0x0000000016090000-0x0000000017090000-memory.dmp
      Filesize

      16.0MB

    • memory/4052-59-0x0000000016090000-0x0000000017090000-memory.dmp
      Filesize

      16.0MB

    • memory/4052-60-0x0000000016090000-0x0000000017090000-memory.dmp
      Filesize

      16.0MB

    • memory/4052-66-0x0000000000660000-0x0000000000661000-memory.dmp
      Filesize

      4KB

    • memory/4272-1-0x0000000003E70000-0x0000000004E70000-memory.dmp
      Filesize

      16.0MB

    • memory/4272-4-0x0000000000400000-0x000000000051F000-memory.dmp
      Filesize

      1.1MB

    • memory/4272-0-0x00000000007B0000-0x00000000007B1000-memory.dmp
      Filesize

      4KB

    • memory/4272-2-0x0000000003E70000-0x0000000004E70000-memory.dmp
      Filesize

      16.0MB