Analysis

  • max time kernel
    144s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-04-2024 01:33

General

  • Target

    Purchase order.exe

  • Size

    1.6MB

  • MD5

    705d73d4166016b0f796cebcfeaaf193

  • SHA1

    64ee8d2ebf84a3930c5d91c87c3908ac27fbb44e

  • SHA256

    53701f94519023a803a81a34fc0ef08176dbd91f3ab45c889e1ce38d5588ca57

  • SHA512

    5eea54017d1de7fb30afec2364dfb79bbf31385d8d34225d8273e924b3c3ab362bfcf98a4e1a2ad580c84cd4a877f30aaa6686b49f3386998d094bda7b499cf8

  • SSDEEP

    24576:7MkT4gLKu9KKozJQd/HJNRO/BCM6wIJp4m+3bu8U2flxAv:QkTpT9K1mzyCM6wW4mEQ2W

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

127.0.0.1:44999

127.0.0.1:54991

africarem.duckdns.org:54991

africarem.duckdns.org:44999

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-R571U4

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) 19 IoCs
  • Detects executables built or packed with MPress PE compressor 21 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 3 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 3 IoCs
  • ModiLoader Second Stage 1 IoCs
  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Purchase order.exe
    "C:\Users\Admin\AppData\Local\Temp\Purchase order.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Public\Libraries\EkktdzbeO.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2460
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
        3⤵
          PID:2524
        • C:\Windows\SysWOW64\xcopy.exe
          xcopy "easinvoker.exe" "C:\Windows \System32\" /K /D /H /Y
          3⤵
          • Enumerates system info in registry
          PID:2572
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
          3⤵
            PID:2864
          • C:\Windows\SysWOW64\xcopy.exe
            xcopy "Aaa.bat" "C:\Windows \System32\" /K /D /H /Y
            3⤵
            • Enumerates system info in registry
            PID:2912
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
            3⤵
              PID:2176
            • C:\Windows\SysWOW64\xcopy.exe
              xcopy "netutils.dll" "C:\Windows \System32\" /K /D /H /Y
              3⤵
              • Enumerates system info in registry
              PID:2876
            • C:\Windows \System32\easinvoker.exe
              "C:\Windows \System32\easinvoker.exe"
              3⤵
              • Executes dropped EXE
              PID:2240
            • C:\Windows \System32\easinvoker.exe
              "C:\Windows \System32\easinvoker.exe"
              3⤵
              • Executes dropped EXE
              PID:2520
          • C:\Windows\SysWOW64\extrac32.exe
            C:\\Windows\\System32\\extrac32.exe /C /Y C:\Users\Admin\AppData\Local\Temp\Purchase order.exe C:\\Users\\Public\\Libraries\\Ekktdzbe.PIF
            2⤵
              PID:1572
            • C:\Users\Admin\AppData\Local\Temp\Purchase order.exe
              "C:\Users\Admin\AppData\Local\Temp\Purchase order.exe" /stext "C:\Users\Admin\AppData\Local\Temp\nluyjhohdjjesanyogvsnx"
              2⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:600
            • C:\Users\Admin\AppData\Local\Temp\Purchase order.exe
              "C:\Users\Admin\AppData\Local\Temp\Purchase order.exe" /stext "C:\Users\Admin\AppData\Local\Temp\xfarkzzbzrbruobkxriuqcgkn"
              2⤵
              • Accesses Microsoft Outlook accounts
              PID:796
            • C:\Users\Admin\AppData\Local\Temp\Purchase order.exe
              "C:\Users\Admin\AppData\Local\Temp\Purchase order.exe" /stext "C:\Users\Admin\AppData\Local\Temp\zhfjlsscnztweuxopcunapasoavan"
              2⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1168

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Privilege Escalation

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Defense Evasion

          Modify Registry

          1
          T1112

          Credential Access

          Unsecured Credentials

          1
          T1552

          Credentials In Files

          1
          T1552.001

          Discovery

          System Information Discovery

          2
          T1082

          Query Registry

          1
          T1012

          Collection

          Data from Local System

          1
          T1005

          Email Collection

          1
          T1114

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
            Filesize

            68KB

            MD5

            29f65ba8e88c063813cc50a4ea544e93

            SHA1

            05a7040d5c127e68c25d81cc51271ffb8bef3568

            SHA256

            1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

            SHA512

            e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

          • C:\Users\Admin\AppData\Local\Temp\Tar6D2C.tmp
            Filesize

            177KB

            MD5

            435a9ac180383f9fa094131b173a2f7b

            SHA1

            76944ea657a9db94f9a4bef38f88c46ed4166983

            SHA256

            67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

            SHA512

            1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

          • C:\Users\Admin\AppData\Local\Temp\nluyjhohdjjesanyogvsnx
            Filesize

            2B

            MD5

            f3b25701fe362ec84616a93a45ce9998

            SHA1

            d62636d8caec13f04e28442a0a6fa1afeb024bbb

            SHA256

            b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

            SHA512

            98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

          • C:\Users\Public\Libraries\EkktdzbeO.bat
            Filesize

            29KB

            MD5

            828ffbf60677999579dafe4bf3919c63

            SHA1

            a0d159a1b9a49e9eaccc53fe0c3266c0526a1bdc

            SHA256

            abac4a967800f5da708572ec42441ec373cd52459a83a8a382d6b8579482789d

            SHA512

            bf00909e24c5a6fb2346e8457a9adacd5f1b35988d90abbde9ff26896bbb59edafea60d9db4d10182a7b5e129bb69585d3e20bc5c63af3517b3a7ef1e45ffb7e

          • C:\Users\Public\Libraries\aaa.bat
            Filesize

            3KB

            MD5

            71e46efe9932b83b397b44052513fb49

            SHA1

            741af3b8c31095a0cc2c39c41e62279684913205

            SHA256

            11c20fabf677cd77e8a354b520f6ffca09cac37ce15c9932550e749e49efe08a

            SHA512

            76da3b441c0eaaaabdd4d21b0a3d4aa7fd49d73a5f0dab2cfb39f2e114efe4f4dabe2d46b01b66d810d6e0efa97676599ece5c213c1a69a5f2f4897a9b4ac8da

          • C:\Users\Public\Libraries\easinvoker.exe
            Filesize

            128KB

            MD5

            231ce1e1d7d98b44371ffff407d68b59

            SHA1

            25510d0f6353dbf0c9f72fc880de7585e34b28ff

            SHA256

            30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

            SHA512

            520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

          • C:\Users\Public\Libraries\netutils.dll
            Filesize

            114KB

            MD5

            566b326055c3ed8e2028aa1e2c1054d0

            SHA1

            c25fa6d6369c083526cafcf45b5f554635afe218

            SHA256

            a692d4305b95e57e2cfc871d53a41a5bfc9e306cb1a86ca1159db4f469598714

            SHA512

            da4b0b45d47757b69f9abc1817d3cb3c85deb08658e55f07b016fba053efe541a5791b9b2b380c25b440bbae6916c5a2245261553ca3c5025d9d55c943f9823c

          • memory/600-110-0x0000000000400000-0x0000000000478000-memory.dmp
            Filesize

            480KB

          • memory/600-106-0x0000000000400000-0x0000000000478000-memory.dmp
            Filesize

            480KB

          • memory/600-126-0x0000000000400000-0x0000000000478000-memory.dmp
            Filesize

            480KB

          • memory/600-113-0x0000000000400000-0x0000000000478000-memory.dmp
            Filesize

            480KB

          • memory/600-112-0x0000000000400000-0x0000000000478000-memory.dmp
            Filesize

            480KB

          • memory/796-138-0x0000000000400000-0x0000000000462000-memory.dmp
            Filesize

            392KB

          • memory/796-140-0x0000000000400000-0x0000000000462000-memory.dmp
            Filesize

            392KB

          • memory/796-108-0x0000000000400000-0x0000000000462000-memory.dmp
            Filesize

            392KB

          • memory/796-111-0x0000000000400000-0x0000000000462000-memory.dmp
            Filesize

            392KB

          • memory/796-117-0x0000000000400000-0x0000000000462000-memory.dmp
            Filesize

            392KB

          • memory/796-116-0x0000000000400000-0x0000000000462000-memory.dmp
            Filesize

            392KB

          • memory/1168-121-0x0000000000400000-0x0000000000424000-memory.dmp
            Filesize

            144KB

          • memory/1168-118-0x0000000000400000-0x0000000000424000-memory.dmp
            Filesize

            144KB

          • memory/1168-114-0x0000000000400000-0x0000000000424000-memory.dmp
            Filesize

            144KB

          • memory/1168-120-0x0000000000400000-0x0000000000424000-memory.dmp
            Filesize

            144KB

          • memory/1168-119-0x0000000000400000-0x0000000000424000-memory.dmp
            Filesize

            144KB

          • memory/1688-93-0x0000000016000000-0x0000000017000000-memory.dmp
            Filesize

            16.0MB

          • memory/1688-130-0x0000000016000000-0x0000000017000000-memory.dmp
            Filesize

            16.0MB

          • memory/1688-102-0x0000000016000000-0x0000000017000000-memory.dmp
            Filesize

            16.0MB

          • memory/1688-101-0x0000000016000000-0x0000000017000000-memory.dmp
            Filesize

            16.0MB

          • memory/1688-100-0x0000000016000000-0x0000000017000000-memory.dmp
            Filesize

            16.0MB

          • memory/1688-99-0x0000000016000000-0x0000000017000000-memory.dmp
            Filesize

            16.0MB

          • memory/1688-98-0x0000000016000000-0x0000000017000000-memory.dmp
            Filesize

            16.0MB

          • memory/1688-97-0x0000000016000000-0x0000000017000000-memory.dmp
            Filesize

            16.0MB

          • memory/1688-95-0x0000000016000000-0x0000000017000000-memory.dmp
            Filesize

            16.0MB

          • memory/1688-0-0x0000000000220000-0x0000000000221000-memory.dmp
            Filesize

            4KB

          • memory/1688-92-0x0000000016000000-0x0000000017000000-memory.dmp
            Filesize

            16.0MB

          • memory/1688-157-0x0000000016000000-0x0000000017000000-memory.dmp
            Filesize

            16.0MB

          • memory/1688-5-0x0000000000400000-0x0000000000598000-memory.dmp
            Filesize

            1.6MB

          • memory/1688-4-0x0000000000220000-0x0000000000221000-memory.dmp
            Filesize

            4KB

          • memory/1688-129-0x0000000016000000-0x0000000017000000-memory.dmp
            Filesize

            16.0MB

          • memory/1688-104-0x0000000016000000-0x0000000017000000-memory.dmp
            Filesize

            16.0MB

          • memory/1688-132-0x0000000015200000-0x0000000015219000-memory.dmp
            Filesize

            100KB

          • memory/1688-139-0x0000000015200000-0x0000000015219000-memory.dmp
            Filesize

            100KB

          • memory/1688-2-0x0000000003580000-0x0000000004580000-memory.dmp
            Filesize

            16.0MB

          • memory/1688-137-0x0000000015200000-0x0000000015219000-memory.dmp
            Filesize

            100KB

          • memory/1688-136-0x0000000015200000-0x0000000015219000-memory.dmp
            Filesize

            100KB

          • memory/1688-1-0x0000000003580000-0x0000000004580000-memory.dmp
            Filesize

            16.0MB

          • memory/1688-142-0x0000000016000000-0x0000000017000000-memory.dmp
            Filesize

            16.0MB

          • memory/1688-143-0x0000000015200000-0x0000000015219000-memory.dmp
            Filesize

            100KB

          • memory/1688-146-0x0000000016000000-0x0000000017000000-memory.dmp
            Filesize

            16.0MB

          • memory/1688-147-0x0000000016000000-0x0000000017000000-memory.dmp
            Filesize

            16.0MB

          • memory/1688-151-0x0000000016000000-0x0000000017000000-memory.dmp
            Filesize

            16.0MB

          • memory/1688-152-0x0000000016000000-0x0000000017000000-memory.dmp
            Filesize

            16.0MB

          • memory/1688-156-0x0000000016000000-0x0000000017000000-memory.dmp
            Filesize

            16.0MB

          • memory/2460-82-0x0000000002490000-0x0000000002491000-memory.dmp
            Filesize

            4KB