Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-04-2024 10:27

General

  • Target

    Purchase order.exe

  • Size

    1.6MB

  • MD5

    705d73d4166016b0f796cebcfeaaf193

  • SHA1

    64ee8d2ebf84a3930c5d91c87c3908ac27fbb44e

  • SHA256

    53701f94519023a803a81a34fc0ef08176dbd91f3ab45c889e1ce38d5588ca57

  • SHA512

    5eea54017d1de7fb30afec2364dfb79bbf31385d8d34225d8273e924b3c3ab362bfcf98a4e1a2ad580c84cd4a877f30aaa6686b49f3386998d094bda7b499cf8

  • SSDEEP

    24576:7MkT4gLKu9KKozJQd/HJNRO/BCM6wIJp4m+3bu8U2flxAv:QkTpT9K1mzyCM6wW4mEQ2W

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

127.0.0.1:44999

127.0.0.1:54991

africarem.duckdns.org:54991

africarem.duckdns.org:44999

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-R571U4

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • ModiLoader Second Stage 1 IoCs
  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Purchase order.exe
    "C:\Users\Admin\AppData\Local\Temp\Purchase order.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:4504
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\EkktdzbeO.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3608
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
        3⤵
          PID:3972
        • C:\Windows\SysWOW64\xcopy.exe
          xcopy "easinvoker.exe" "C:\Windows \System32\" /K /D /H /Y
          3⤵
          • Enumerates system info in registry
          PID:3872
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
          3⤵
            PID:3612
          • C:\Windows\SysWOW64\xcopy.exe
            xcopy "Aaa.bat" "C:\Windows \System32\" /K /D /H /Y
            3⤵
            • Enumerates system info in registry
            PID:4516
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
            3⤵
              PID:2912
            • C:\Windows\SysWOW64\xcopy.exe
              xcopy "netutils.dll" "C:\Windows \System32\" /K /D /H /Y
              3⤵
              • Enumerates system info in registry
              PID:4996
            • C:\Windows \System32\easinvoker.exe
              "C:\Windows \System32\easinvoker.exe"
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:4960
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c ""C:\windows \system32\aaa.bat""
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:3948
                • C:\Windows\System32\extrac32.exe
                  C:\\Windows\\System32\\extrac32.exe /C /Y C:\\Windows\\System32\\cmd.exe C:\\Users\\Public\\alpha.exe
                  5⤵
                    PID:3312
                  • C:\Users\Public\alpha.exe
                    C:\\Users\\Public\\alpha /c powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of WriteProcessMemory
                    PID:3656
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                      6⤵
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4468
            • C:\Windows\SysWOW64\extrac32.exe
              C:\\Windows\\System32\\extrac32.exe /C /Y C:\Users\Admin\AppData\Local\Temp\Purchase order.exe C:\\Users\\Public\\Libraries\\Ekktdzbe.PIF
              2⤵
                PID:940
              • C:\Users\Admin\AppData\Local\Temp\Purchase order.exe
                "C:\Users\Admin\AppData\Local\Temp\Purchase order.exe" /stext "C:\Users\Admin\AppData\Local\Temp\kaeqyuwjdsbyaffdxdpgdqo"
                2⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:4920
              • C:\Users\Admin\AppData\Local\Temp\Purchase order.exe
                "C:\Users\Admin\AppData\Local\Temp\Purchase order.exe" /stext "C:\Users\Admin\AppData\Local\Temp\ncrjznhlratdkttphobioviqaz"
                2⤵
                • Accesses Microsoft Outlook accounts
                PID:4964
              • C:\Users\Admin\AppData\Local\Temp\Purchase order.exe
                "C:\Users\Admin\AppData\Local\Temp\Purchase order.exe" /stext "C:\Users\Admin\AppData\Local\Temp\xwwbzfaefilimzptyywbridhigjnmm"
                2⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:4232
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1416 --field-trial-handle=3240,i,13319578961094268484,16557498665191861597,262144 --variations-seed-version /prefetch:8
              1⤵
                PID:380

              Network

              MITRE ATT&CK Matrix ATT&CK v13

              Persistence

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Privilege Escalation

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Defense Evasion

              Modify Registry

              1
              T1112

              Credential Access

              Unsecured Credentials

              1
              T1552

              Credentials In Files

              1
              T1552.001

              Discovery

              Query Registry

              1
              T1012

              System Information Discovery

              1
              T1082

              Collection

              Data from Local System

              1
              T1005

              Email Collection

              1
              T1114

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_li5boyfc.xh5.ps1
                Filesize

                60B

                MD5

                d17fe0a3f47be24a6453e9ef58c94641

                SHA1

                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                SHA256

                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                SHA512

                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

              • C:\Users\Admin\AppData\Local\Temp\kaeqyuwjdsbyaffdxdpgdqo
                Filesize

                4KB

                MD5

                10fa8ec140c204486092fb161e567ec7

                SHA1

                4d63e1f8df3afefedb19df73d7ee5f3b1e7b6473

                SHA256

                7176ca3d0196ec46f178107fdb587adaef3f6ea65daa80eccd2371a515880e04

                SHA512

                9db4eeb3f07d8d0579f75f3426c91156809152d8c1a37c9a27bf159888f6dd97f1212ac80f5bbb17e4d86f3087c512ccba2ca50a2db07d071370bd36364e1f76

              • C:\Users\Public\Libraries\EkktdzbeO.bat
                Filesize

                29KB

                MD5

                828ffbf60677999579dafe4bf3919c63

                SHA1

                a0d159a1b9a49e9eaccc53fe0c3266c0526a1bdc

                SHA256

                abac4a967800f5da708572ec42441ec373cd52459a83a8a382d6b8579482789d

                SHA512

                bf00909e24c5a6fb2346e8457a9adacd5f1b35988d90abbde9ff26896bbb59edafea60d9db4d10182a7b5e129bb69585d3e20bc5c63af3517b3a7ef1e45ffb7e

              • C:\Users\Public\Libraries\aaa.bat
                Filesize

                3KB

                MD5

                71e46efe9932b83b397b44052513fb49

                SHA1

                741af3b8c31095a0cc2c39c41e62279684913205

                SHA256

                11c20fabf677cd77e8a354b520f6ffca09cac37ce15c9932550e749e49efe08a

                SHA512

                76da3b441c0eaaaabdd4d21b0a3d4aa7fd49d73a5f0dab2cfb39f2e114efe4f4dabe2d46b01b66d810d6e0efa97676599ece5c213c1a69a5f2f4897a9b4ac8da

              • C:\Users\Public\Libraries\easinvoker.exe
                Filesize

                128KB

                MD5

                231ce1e1d7d98b44371ffff407d68b59

                SHA1

                25510d0f6353dbf0c9f72fc880de7585e34b28ff

                SHA256

                30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

                SHA512

                520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

              • C:\Users\Public\Libraries\netutils.dll
                Filesize

                114KB

                MD5

                566b326055c3ed8e2028aa1e2c1054d0

                SHA1

                c25fa6d6369c083526cafcf45b5f554635afe218

                SHA256

                a692d4305b95e57e2cfc871d53a41a5bfc9e306cb1a86ca1159db4f469598714

                SHA512

                da4b0b45d47757b69f9abc1817d3cb3c85deb08658e55f07b016fba053efe541a5791b9b2b380c25b440bbae6916c5a2245261553ca3c5025d9d55c943f9823c

              • C:\Users\Public\alpha.exe
                Filesize

                283KB

                MD5

                8a2122e8162dbef04694b9c3e0b6cdee

                SHA1

                f1efb0fddc156e4c61c5f78a54700e4e7984d55d

                SHA256

                b99d61d874728edc0918ca0eb10eab93d381e7367e377406e65963366c874450

                SHA512

                99e784141193275d4364ba1b8762b07cc150ca3cb7e9aa1d4386ba1fa87e073d0500e61572f8d1b071f2faa2a51bb123e12d9d07054b59a1a2fd768ad9f24397

              • memory/4232-83-0x0000000000400000-0x0000000000424000-memory.dmp
                Filesize

                144KB

              • memory/4232-71-0x0000000000400000-0x0000000000424000-memory.dmp
                Filesize

                144KB

              • memory/4232-87-0x0000000000400000-0x0000000000424000-memory.dmp
                Filesize

                144KB

              • memory/4232-85-0x0000000000400000-0x0000000000424000-memory.dmp
                Filesize

                144KB

              • memory/4232-81-0x0000000000400000-0x0000000000424000-memory.dmp
                Filesize

                144KB

              • memory/4468-32-0x000001C5EE090000-0x000001C5EE0B2000-memory.dmp
                Filesize

                136KB

              • memory/4468-42-0x00007FF986390000-0x00007FF986E51000-memory.dmp
                Filesize

                10.8MB

              • memory/4468-43-0x000001C5D5F20000-0x000001C5D5F30000-memory.dmp
                Filesize

                64KB

              • memory/4468-44-0x000001C5D5F20000-0x000001C5D5F30000-memory.dmp
                Filesize

                64KB

              • memory/4468-45-0x000001C5D5F20000-0x000001C5D5F30000-memory.dmp
                Filesize

                64KB

              • memory/4468-48-0x00007FF986390000-0x00007FF986E51000-memory.dmp
                Filesize

                10.8MB

              • memory/4504-98-0x0000000034020000-0x0000000034039000-memory.dmp
                Filesize

                100KB

              • memory/4504-117-0x00000000158E0000-0x00000000168E0000-memory.dmp
                Filesize

                16.0MB

              • memory/4504-55-0x00000000158E0000-0x00000000168E0000-memory.dmp
                Filesize

                16.0MB

              • memory/4504-56-0x00000000158E0000-0x00000000168E0000-memory.dmp
                Filesize

                16.0MB

              • memory/4504-58-0x00000000158E0000-0x00000000168E0000-memory.dmp
                Filesize

                16.0MB

              • memory/4504-59-0x00000000158E0000-0x00000000168E0000-memory.dmp
                Filesize

                16.0MB

              • memory/4504-60-0x00000000158E0000-0x00000000168E0000-memory.dmp
                Filesize

                16.0MB

              • memory/4504-62-0x00000000158E0000-0x00000000168E0000-memory.dmp
                Filesize

                16.0MB

              • memory/4504-64-0x00000000158E0000-0x00000000168E0000-memory.dmp
                Filesize

                16.0MB

              • memory/4504-108-0x00000000158E0000-0x00000000168E0000-memory.dmp
                Filesize

                16.0MB

              • memory/4504-123-0x00000000158E0000-0x00000000168E0000-memory.dmp
                Filesize

                16.0MB

              • memory/4504-52-0x00000000158E0000-0x00000000168E0000-memory.dmp
                Filesize

                16.0MB

              • memory/4504-122-0x00000000158E0000-0x00000000168E0000-memory.dmp
                Filesize

                16.0MB

              • memory/4504-107-0x00000000158E0000-0x00000000168E0000-memory.dmp
                Filesize

                16.0MB

              • memory/4504-118-0x00000000158E0000-0x00000000168E0000-memory.dmp
                Filesize

                16.0MB

              • memory/4504-112-0x00000000158E0000-0x00000000168E0000-memory.dmp
                Filesize

                16.0MB

              • memory/4504-104-0x00000000158E0000-0x00000000168E0000-memory.dmp
                Filesize

                16.0MB

              • memory/4504-113-0x00000000158E0000-0x00000000168E0000-memory.dmp
                Filesize

                16.0MB

              • memory/4504-51-0x00000000158E0000-0x00000000168E0000-memory.dmp
                Filesize

                16.0MB

              • memory/4504-53-0x00000000007A0000-0x00000000007A1000-memory.dmp
                Filesize

                4KB

              • memory/4504-4-0x0000000000400000-0x0000000000598000-memory.dmp
                Filesize

                1.6MB

              • memory/4504-2-0x0000000002EE0000-0x0000000003EE0000-memory.dmp
                Filesize

                16.0MB

              • memory/4504-105-0x0000000034020000-0x0000000034039000-memory.dmp
                Filesize

                100KB

              • memory/4504-0-0x00000000007A0000-0x00000000007A1000-memory.dmp
                Filesize

                4KB

              • memory/4504-1-0x0000000002EE0000-0x0000000003EE0000-memory.dmp
                Filesize

                16.0MB

              • memory/4504-101-0x0000000034020000-0x0000000034039000-memory.dmp
                Filesize

                100KB

              • memory/4504-103-0x0000000034020000-0x0000000034039000-memory.dmp
                Filesize

                100KB

              • memory/4504-102-0x0000000034020000-0x0000000034039000-memory.dmp
                Filesize

                100KB

              • memory/4920-95-0x0000000000400000-0x0000000000478000-memory.dmp
                Filesize

                480KB

              • memory/4920-69-0x0000000000400000-0x0000000000478000-memory.dmp
                Filesize

                480KB

              • memory/4920-75-0x0000000000400000-0x0000000000478000-memory.dmp
                Filesize

                480KB

              • memory/4920-65-0x0000000000400000-0x0000000000478000-memory.dmp
                Filesize

                480KB

              • memory/4960-25-0x00000000613C0000-0x00000000613E3000-memory.dmp
                Filesize

                140KB

              • memory/4964-80-0x0000000000400000-0x0000000000462000-memory.dmp
                Filesize

                392KB

              • memory/4964-70-0x0000000000400000-0x0000000000462000-memory.dmp
                Filesize

                392KB

              • memory/4964-72-0x0000000000400000-0x0000000000462000-memory.dmp
                Filesize

                392KB

              • memory/4964-76-0x0000000000400000-0x0000000000462000-memory.dmp
                Filesize

                392KB

              • memory/4964-66-0x0000000000400000-0x0000000000462000-memory.dmp
                Filesize

                392KB