Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 01:44

General

  • Target

    b6ffebdb6981216fcb12a69a18424032169d89e9d8712a64a2f7cb5aa27733b7.exe

  • Size

    1.1MB

  • MD5

    111687a32c1b81bc69e1c1f1a8542a73

  • SHA1

    640c5bab4aac4f0f8d8538747af91144696739f2

  • SHA256

    b6ffebdb6981216fcb12a69a18424032169d89e9d8712a64a2f7cb5aa27733b7

  • SHA512

    16cdc773fa0a5e2873899a26f7df546de1303abe1f5989acc9c1588fd7cd3d990623512581ee7b7819dd0c7e900f3e1bb28449133dce599c06a7a0c4c7be6f62

  • SSDEEP

    24576:0JIq+wADGZYx4t/yVrQ9JO85sfip46OV/b7Dujv:eNAXCSfs8V/b7yjv

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

newpage44.mywire.org:5010

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    adode.exe

  • copy_folder

    Skype

  • delete_file

    true

  • hide_file

    true

  • hide_keylog_file

    false

  • install_flag

    true

  • install_path

    %Temp%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-3N0E9G

  • screenshot_crypt

    false

  • screenshot_flag

    true

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) 11 IoCs
  • ModiLoader Second Stage 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Script User-Agent 4 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b6ffebdb6981216fcb12a69a18424032169d89e9d8712a64a2f7cb5aa27733b7.exe
    "C:\Users\Admin\AppData\Local\Temp\b6ffebdb6981216fcb12a69a18424032169d89e9d8712a64a2f7cb5aa27733b7.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2456
    • C:\Windows\SysWOW64\extrac32.exe
      C:\\Windows\\System32\\extrac32.exe /C /Y C:\Users\Admin\AppData\Local\Temp\b6ffebdb6981216fcb12a69a18424032169d89e9d8712a64a2f7cb5aa27733b7.exe C:\\Users\\Public\\Libraries\\Tuscpznj.PIF
      2⤵
        PID:696
      • C:\Users\Admin\AppData\Local\Temp\Skype\adode.exe
        "C:\Users\Admin\AppData\Local\Temp\Skype\adode.exe"
        2⤵
        • Deletes itself
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of SetWindowsHookEx
        PID:2476

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\remcos\logs.dat
      Filesize

      144B

      MD5

      e9ecb355767f4ec2597c4a48862cc2ec

      SHA1

      cc062aa6380a818da784aeffab64877659345948

      SHA256

      78b0805c116a000eebb73f5014b899f189f4d70457a0f723fc810d3e8c928a5c

      SHA512

      5da1282eec09c05cc8e49571bdd02a5310b8e4699a7447074c50935ccd72f8a037746042bdddee5c7a1ea335e55a003cd08cdf335d623c3453e3e916dc998945

    • C:\Users\Admin\AppData\Local\Temp\Skype\adode.exe
      Filesize

      1.1MB

      MD5

      111687a32c1b81bc69e1c1f1a8542a73

      SHA1

      640c5bab4aac4f0f8d8538747af91144696739f2

      SHA256

      b6ffebdb6981216fcb12a69a18424032169d89e9d8712a64a2f7cb5aa27733b7

      SHA512

      16cdc773fa0a5e2873899a26f7df546de1303abe1f5989acc9c1588fd7cd3d990623512581ee7b7819dd0c7e900f3e1bb28449133dce599c06a7a0c4c7be6f62

    • memory/2456-0-0x0000000002400000-0x0000000002401000-memory.dmp
      Filesize

      4KB

    • memory/2456-1-0x0000000003ED0000-0x0000000004ED0000-memory.dmp
      Filesize

      16.0MB

    • memory/2456-2-0x0000000003ED0000-0x0000000004ED0000-memory.dmp
      Filesize

      16.0MB

    • memory/2456-4-0x0000000000400000-0x000000000051F000-memory.dmp
      Filesize

      1.1MB

    • memory/2456-6-0x0000000002400000-0x0000000002401000-memory.dmp
      Filesize

      4KB

    • memory/2476-59-0x0000000016090000-0x0000000017090000-memory.dmp
      Filesize

      16.0MB

    • memory/2476-65-0x0000000016090000-0x0000000017090000-memory.dmp
      Filesize

      16.0MB

    • memory/2476-57-0x0000000016090000-0x0000000017090000-memory.dmp
      Filesize

      16.0MB

    • memory/2476-53-0x0000000003DD0000-0x0000000004DD0000-memory.dmp
      Filesize

      16.0MB

    • memory/2476-61-0x0000000016090000-0x0000000017090000-memory.dmp
      Filesize

      16.0MB

    • memory/2476-63-0x0000000016090000-0x0000000017090000-memory.dmp
      Filesize

      16.0MB

    • memory/2476-64-0x0000000016090000-0x0000000017090000-memory.dmp
      Filesize

      16.0MB

    • memory/2476-55-0x0000000000400000-0x000000000051F000-memory.dmp
      Filesize

      1.1MB

    • memory/2476-66-0x0000000016090000-0x0000000017090000-memory.dmp
      Filesize

      16.0MB

    • memory/2476-74-0x0000000016090000-0x0000000017090000-memory.dmp
      Filesize

      16.0MB

    • memory/2476-75-0x0000000016090000-0x0000000017090000-memory.dmp
      Filesize

      16.0MB

    • memory/2476-51-0x0000000002410000-0x0000000002411000-memory.dmp
      Filesize

      4KB

    • memory/2476-85-0x0000000016090000-0x0000000017090000-memory.dmp
      Filesize

      16.0MB

    • memory/2476-86-0x0000000016090000-0x0000000017090000-memory.dmp
      Filesize

      16.0MB