Analysis

  • max time kernel
    91s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-08-2022 06:19

General

  • Target

    Izjava u prilogu.exe

  • Size

    836KB

  • MD5

    07789017f254b6ac45b11f66ccada623

  • SHA1

    6957e2bd7068f1303723c2ba3075771cdbcb23f0

  • SHA256

    d17de6f437033140a8197c29721e535e19cde342b211c3a0074fa54f79afb375

  • SHA512

    b30f98657c5069185af2e7a84af4bb2b2d73e9c7a455beae520668a6b40420e0f4d5f19333ec6f7ec45a74c8544f88d449ea1b8d2eacadf22e574b39a384e8b1

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

newehmpage.webredirect.org:5564

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    javaaa.exe

  • copy_folder

    javaa

  • delete_file

    true

  • hide_file

    true

  • hide_keylog_file

    false

  • install_flag

    true

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    javaa-OMZZ5I

  • screenshot_crypt

    false

  • screenshot_flag

    true

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    javaa

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • ModiLoader Second Stage 60 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 5 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Izjava u prilogu.exe
    "C:\Users\Admin\AppData\Local\Temp\Izjava u prilogu.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1476
    • C:\Windows\SysWOW64\cleanmgr.exe
      "C:\Windows\System32\cleanmgr.exe"
      2⤵
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1032
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
        3⤵
          PID:852

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\install.vbs
      Filesize

      484B

      MD5

      00ae292d95c92fc03ac0e8c075bf6508

      SHA1

      378c52f9c2467345a51492efb3dcf6d89a370c80

      SHA256

      47622b946aa321a0dbb0ccddbb004e8f690722d0ee36b696b8a4d266c0868f39

      SHA512

      b73370de4d5e6df4e920ab7dd0a0bb77ac4b2ec26e6e17baa4fde9fc6796d999b4a36c38777264c2ed0bc3e9b5baed963b000308d9ec0cada5a0e0dc7baaa8c6

    • memory/852-214-0x0000000000000000-mapping.dmp
    • memory/1032-205-0x0000000000000000-mapping.dmp
    • memory/1032-219-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/1032-217-0x0000000050600000-0x0000000050681000-memory.dmp
      Filesize

      516KB

    • memory/1476-187-0x00000000055B0000-0x0000000005695000-memory.dmp
      Filesize

      916KB

    • memory/1476-226-0x00000000055B0000-0x0000000005695000-memory.dmp
      Filesize

      916KB

    • memory/1476-162-0x00000000055B0000-0x0000000005695000-memory.dmp
      Filesize

      916KB

    • memory/1476-163-0x00000000055B0000-0x0000000005695000-memory.dmp
      Filesize

      916KB

    • memory/1476-164-0x00000000055B0000-0x0000000005695000-memory.dmp
      Filesize

      916KB

    • memory/1476-165-0x00000000055B0000-0x0000000005695000-memory.dmp
      Filesize

      916KB

    • memory/1476-166-0x00000000055B0000-0x0000000005695000-memory.dmp
      Filesize

      916KB

    • memory/1476-190-0x00000000055B0000-0x0000000005695000-memory.dmp
      Filesize

      916KB

    • memory/1476-168-0x00000000055B0000-0x0000000005695000-memory.dmp
      Filesize

      916KB

    • memory/1476-169-0x00000000055B0000-0x0000000005695000-memory.dmp
      Filesize

      916KB

    • memory/1476-170-0x00000000055B0000-0x0000000005695000-memory.dmp
      Filesize

      916KB

    • memory/1476-171-0x00000000055B0000-0x0000000005695000-memory.dmp
      Filesize

      916KB

    • memory/1476-172-0x00000000055B0000-0x0000000005695000-memory.dmp
      Filesize

      916KB

    • memory/1476-173-0x00000000055B0000-0x0000000005695000-memory.dmp
      Filesize

      916KB

    • memory/1476-174-0x00000000055B0000-0x0000000005695000-memory.dmp
      Filesize

      916KB

    • memory/1476-175-0x00000000055B0000-0x0000000005695000-memory.dmp
      Filesize

      916KB

    • memory/1476-176-0x00000000055B0000-0x0000000005695000-memory.dmp
      Filesize

      916KB

    • memory/1476-177-0x00000000055B0000-0x0000000005695000-memory.dmp
      Filesize

      916KB

    • memory/1476-178-0x00000000055B0000-0x0000000005695000-memory.dmp
      Filesize

      916KB

    • memory/1476-179-0x00000000055B0000-0x0000000005695000-memory.dmp
      Filesize

      916KB

    • memory/1476-180-0x00000000055B0000-0x0000000005695000-memory.dmp
      Filesize

      916KB

    • memory/1476-181-0x00000000055B0000-0x0000000005695000-memory.dmp
      Filesize

      916KB

    • memory/1476-182-0x00000000055B0000-0x0000000005695000-memory.dmp
      Filesize

      916KB

    • memory/1476-183-0x00000000055B0000-0x0000000005695000-memory.dmp
      Filesize

      916KB

    • memory/1476-184-0x00000000055B0000-0x0000000005695000-memory.dmp
      Filesize

      916KB

    • memory/1476-185-0x00000000055B0000-0x0000000005695000-memory.dmp
      Filesize

      916KB

    • memory/1476-186-0x00000000055B0000-0x0000000005695000-memory.dmp
      Filesize

      916KB

    • memory/1476-145-0x00000000055B0000-0x0000000005695000-memory.dmp
      Filesize

      916KB

    • memory/1476-188-0x00000000055B0000-0x0000000005695000-memory.dmp
      Filesize

      916KB

    • memory/1476-189-0x00000000055B0000-0x0000000005695000-memory.dmp
      Filesize

      916KB

    • memory/1476-192-0x00000000055B0000-0x0000000005695000-memory.dmp
      Filesize

      916KB

    • memory/1476-161-0x00000000055B0000-0x0000000005695000-memory.dmp
      Filesize

      916KB

    • memory/1476-167-0x00000000055B0000-0x0000000005695000-memory.dmp
      Filesize

      916KB

    • memory/1476-193-0x00000000055B0000-0x0000000005695000-memory.dmp
      Filesize

      916KB

    • memory/1476-194-0x00000000055B0000-0x0000000005695000-memory.dmp
      Filesize

      916KB

    • memory/1476-195-0x00000000055B0000-0x0000000005695000-memory.dmp
      Filesize

      916KB

    • memory/1476-196-0x00000000055B0000-0x0000000005695000-memory.dmp
      Filesize

      916KB

    • memory/1476-197-0x00000000055B0000-0x0000000005695000-memory.dmp
      Filesize

      916KB

    • memory/1476-198-0x00000000055B0000-0x0000000005695000-memory.dmp
      Filesize

      916KB

    • memory/1476-199-0x00000000055B0000-0x0000000005695000-memory.dmp
      Filesize

      916KB

    • memory/1476-200-0x00000000055B0000-0x0000000005695000-memory.dmp
      Filesize

      916KB

    • memory/1476-201-0x00000000055B0000-0x0000000005695000-memory.dmp
      Filesize

      916KB

    • memory/1476-202-0x00000000055B0000-0x0000000005695000-memory.dmp
      Filesize

      916KB

    • memory/1476-203-0x00000000055B0000-0x0000000005695000-memory.dmp
      Filesize

      916KB

    • memory/1476-204-0x00000000055B0000-0x0000000005695000-memory.dmp
      Filesize

      916KB

    • memory/1476-207-0x0000000050600000-0x0000000050681000-memory.dmp
      Filesize

      516KB

    • memory/1476-210-0x00000000055B0000-0x0000000005695000-memory.dmp
      Filesize

      916KB

    • memory/1476-211-0x00000000055B0000-0x0000000005695000-memory.dmp
      Filesize

      916KB

    • memory/1476-212-0x00000000055B0000-0x0000000005695000-memory.dmp
      Filesize

      916KB

    • memory/1476-213-0x00000000055B0000-0x0000000005695000-memory.dmp
      Filesize

      916KB

    • memory/1476-215-0x00000000055B0000-0x0000000005695000-memory.dmp
      Filesize

      916KB

    • memory/1476-218-0x00000000055B0000-0x0000000005695000-memory.dmp
      Filesize

      916KB

    • memory/1476-216-0x00000000055B0000-0x0000000005695000-memory.dmp
      Filesize

      916KB

    • memory/1476-220-0x00000000055B0000-0x0000000005695000-memory.dmp
      Filesize

      916KB

    • memory/1476-221-0x00000000055B0000-0x0000000005695000-memory.dmp
      Filesize

      916KB

    • memory/1476-222-0x00000000055B0000-0x0000000005695000-memory.dmp
      Filesize

      916KB

    • memory/1476-224-0x00000000055B0000-0x0000000005695000-memory.dmp
      Filesize

      916KB

    • memory/1476-225-0x00000000055B0000-0x0000000005695000-memory.dmp
      Filesize

      916KB

    • memory/1476-191-0x00000000055B0000-0x0000000005695000-memory.dmp
      Filesize

      916KB

    • memory/1476-227-0x00000000055B0000-0x0000000005695000-memory.dmp
      Filesize

      916KB

    • memory/1476-228-0x00000000055B0000-0x0000000005695000-memory.dmp
      Filesize

      916KB