Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-08-2022 12:40

General

  • Target

    455043f1dd7882239a50cca55df4fbdf5cc5e04e305c7052346fc38c2aad015e.exe

  • Size

    908KB

  • MD5

    a839fb289dbb1fcf3930f6a6563bcb72

  • SHA1

    340bae0136824ad2c71d5e01ac0dd17dc836c328

  • SHA256

    455043f1dd7882239a50cca55df4fbdf5cc5e04e305c7052346fc38c2aad015e

  • SHA512

    e61966abe261527fd1d18b2f15036abd00d01181658cb74d785c1c690b33eae4122d3189cfe489970155ba316a2fa8693b245d144c0b5c82632d73e50e7c2cdf

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

hendersonk1.hopto.org:2404

henderson1.camdvr.org:2404

centplus1.serveftp.com:2404

harrywlike.ddns.net:2404

genekol.nsupdate.info:2404

harrywlike1.ddns.net:2404

hendersonk2022.hopto.org:2404

genekol1.nsupdate.info:2404

generem.camdvr.org:2404

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    gsgjdwg-T9YVQ6

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    notepad;solitaire;

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • ModiLoader Second Stage 61 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\455043f1dd7882239a50cca55df4fbdf5cc5e04e305c7052346fc38c2aad015e.exe
    "C:\Users\Admin\AppData\Local\Temp\455043f1dd7882239a50cca55df4fbdf5cc5e04e305c7052346fc38c2aad015e.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4488
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\Xjbljot.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4232
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /K C:\Users\Public\Libraries\XjbljoO.bat
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:960
        • C:\Windows\SysWOW64\net.exe
          net session
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4012
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 session
            5⤵
              PID:4400
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -WindowStyle Hidden -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1444
      • C:\Windows\SysWOW64\logagent.exe
        "C:\Windows\System32\logagent.exe"
        2⤵
          PID:2700

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Public\Libraries\Cdex.bat
        Filesize

        155B

        MD5

        213c60adf1c9ef88dc3c9b2d579959d2

        SHA1

        e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021

        SHA256

        37c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e

        SHA512

        fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7

      • C:\Users\Public\Libraries\XjbljoO.bat
        Filesize

        1KB

        MD5

        df48c09f243ebcc8a165f77a1c2bf889

        SHA1

        455f7db0adcc2a58d006f1630fb0bd55cd868c07

        SHA256

        4ef9821678da07138c19405387f3fb95e409fbd461c7b8d847c05075facd63ca

        SHA512

        735838c7cca953697ded48adfcd037b7f198072a8962f5940ce12e1bb1c7dd8c1f257a829276f5f5456f776f5bd13342222dd6e0dfc8f18a23f464f2c8d8f1cc

      • C:\Users\Public\Libraries\Xjbljot.bat
        Filesize

        55B

        MD5

        f1d72164800990d4a41e4995efbf4975

        SHA1

        fb81815d31ce10e787c80b8ef80a2d1e7444b4b5

        SHA256

        b7704d10e3b965c68f09e5f50105a1b8c319b471e659f274bdf1d75dda760589

        SHA512

        d9cad58f95ecccad401815c0b18c710d92e11bd28e943488e8dfdf543bc8a776adcb1cf5a7ee061a8ffd9d1d8048628a737c1ee80b322ce93f0d0e491673ca38

      • memory/960-201-0x0000000000000000-mapping.dmp
      • memory/1444-213-0x0000000006B70000-0x0000000006BA2000-memory.dmp
        Filesize

        200KB

      • memory/1444-212-0x00000000065B0000-0x00000000065CE000-memory.dmp
        Filesize

        120KB

      • memory/1444-221-0x0000000007BF0000-0x0000000007C0A000-memory.dmp
        Filesize

        104KB

      • memory/1444-220-0x0000000007AE0000-0x0000000007AEE000-memory.dmp
        Filesize

        56KB

      • memory/1444-219-0x0000000007B20000-0x0000000007BB6000-memory.dmp
        Filesize

        600KB

      • memory/1444-218-0x0000000007920000-0x000000000792A000-memory.dmp
        Filesize

        40KB

      • memory/1444-217-0x00000000077E0000-0x00000000077FA000-memory.dmp
        Filesize

        104KB

      • memory/1444-216-0x0000000007F60000-0x00000000085DA000-memory.dmp
        Filesize

        6.5MB

      • memory/1444-215-0x0000000006B20000-0x0000000006B3E000-memory.dmp
        Filesize

        120KB

      • memory/1444-214-0x000000006E6E0000-0x000000006E72C000-memory.dmp
        Filesize

        304KB

      • memory/1444-206-0x0000000000000000-mapping.dmp
      • memory/1444-222-0x0000000007BD0000-0x0000000007BD8000-memory.dmp
        Filesize

        32KB

      • memory/1444-211-0x0000000006000000-0x0000000006066000-memory.dmp
        Filesize

        408KB

      • memory/1444-210-0x0000000005890000-0x00000000058F6000-memory.dmp
        Filesize

        408KB

      • memory/1444-209-0x00000000057F0000-0x0000000005812000-memory.dmp
        Filesize

        136KB

      • memory/1444-208-0x00000000059D0000-0x0000000005FF8000-memory.dmp
        Filesize

        6.2MB

      • memory/1444-207-0x00000000030D0000-0x0000000003106000-memory.dmp
        Filesize

        216KB

      • memory/2700-230-0x0000000000000000-mapping.dmp
      • memory/2700-247-0x0000000050600000-0x000000005068D000-memory.dmp
        Filesize

        564KB

      • memory/2700-248-0x0000000000400000-0x000000000047A000-memory.dmp
        Filesize

        488KB

      • memory/2700-260-0x0000000000400000-0x000000000047A000-memory.dmp
        Filesize

        488KB

      • memory/4012-203-0x0000000000000000-mapping.dmp
      • memory/4232-199-0x0000000000000000-mapping.dmp
      • memory/4400-204-0x0000000000000000-mapping.dmp
      • memory/4488-192-0x0000000005330000-0x00000000053DE000-memory.dmp
        Filesize

        696KB

      • memory/4488-174-0x0000000005330000-0x00000000053DE000-memory.dmp
        Filesize

        696KB

      • memory/4488-197-0x0000000005330000-0x00000000053DE000-memory.dmp
        Filesize

        696KB

      • memory/4488-196-0x0000000005330000-0x00000000053DE000-memory.dmp
        Filesize

        696KB

      • memory/4488-195-0x0000000005330000-0x00000000053DE000-memory.dmp
        Filesize

        696KB

      • memory/4488-194-0x0000000005330000-0x00000000053DE000-memory.dmp
        Filesize

        696KB

      • memory/4488-193-0x0000000005330000-0x00000000053DE000-memory.dmp
        Filesize

        696KB

      • memory/4488-155-0x0000000005330000-0x00000000053DE000-memory.dmp
        Filesize

        696KB

      • memory/4488-191-0x0000000005330000-0x00000000053DE000-memory.dmp
        Filesize

        696KB

      • memory/4488-190-0x0000000005330000-0x00000000053DE000-memory.dmp
        Filesize

        696KB

      • memory/4488-189-0x0000000005330000-0x00000000053DE000-memory.dmp
        Filesize

        696KB

      • memory/4488-188-0x0000000005330000-0x00000000053DE000-memory.dmp
        Filesize

        696KB

      • memory/4488-187-0x0000000005330000-0x00000000053DE000-memory.dmp
        Filesize

        696KB

      • memory/4488-186-0x0000000005330000-0x00000000053DE000-memory.dmp
        Filesize

        696KB

      • memory/4488-185-0x0000000005330000-0x00000000053DE000-memory.dmp
        Filesize

        696KB

      • memory/4488-184-0x0000000005330000-0x00000000053DE000-memory.dmp
        Filesize

        696KB

      • memory/4488-183-0x0000000005330000-0x00000000053DE000-memory.dmp
        Filesize

        696KB

      • memory/4488-182-0x0000000005330000-0x00000000053DE000-memory.dmp
        Filesize

        696KB

      • memory/4488-181-0x0000000005330000-0x00000000053DE000-memory.dmp
        Filesize

        696KB

      • memory/4488-180-0x0000000005330000-0x00000000053DE000-memory.dmp
        Filesize

        696KB

      • memory/4488-179-0x0000000005330000-0x00000000053DE000-memory.dmp
        Filesize

        696KB

      • memory/4488-178-0x0000000005330000-0x00000000053DE000-memory.dmp
        Filesize

        696KB

      • memory/4488-177-0x0000000005330000-0x00000000053DE000-memory.dmp
        Filesize

        696KB

      • memory/4488-176-0x0000000005330000-0x00000000053DE000-memory.dmp
        Filesize

        696KB

      • memory/4488-175-0x0000000005330000-0x00000000053DE000-memory.dmp
        Filesize

        696KB

      • memory/4488-224-0x0000000005330000-0x00000000053DE000-memory.dmp
        Filesize

        696KB

      • memory/4488-223-0x0000000005330000-0x00000000053DE000-memory.dmp
        Filesize

        696KB

      • memory/4488-225-0x0000000005330000-0x00000000053DE000-memory.dmp
        Filesize

        696KB

      • memory/4488-226-0x0000000005330000-0x00000000053DE000-memory.dmp
        Filesize

        696KB

      • memory/4488-227-0x0000000005330000-0x00000000053DE000-memory.dmp
        Filesize

        696KB

      • memory/4488-228-0x0000000005330000-0x00000000053DE000-memory.dmp
        Filesize

        696KB

      • memory/4488-198-0x0000000005330000-0x00000000053DE000-memory.dmp
        Filesize

        696KB

      • memory/4488-231-0x0000000050600000-0x000000005068D000-memory.dmp
        Filesize

        564KB

      • memory/4488-232-0x0000000005330000-0x00000000053DE000-memory.dmp
        Filesize

        696KB

      • memory/4488-233-0x0000000005330000-0x00000000053DE000-memory.dmp
        Filesize

        696KB

      • memory/4488-234-0x0000000005330000-0x00000000053DE000-memory.dmp
        Filesize

        696KB

      • memory/4488-235-0x0000000005330000-0x00000000053DE000-memory.dmp
        Filesize

        696KB

      • memory/4488-236-0x0000000005330000-0x00000000053DE000-memory.dmp
        Filesize

        696KB

      • memory/4488-237-0x0000000005330000-0x00000000053DE000-memory.dmp
        Filesize

        696KB

      • memory/4488-238-0x0000000005330000-0x00000000053DE000-memory.dmp
        Filesize

        696KB

      • memory/4488-239-0x0000000005330000-0x00000000053DE000-memory.dmp
        Filesize

        696KB

      • memory/4488-240-0x0000000005330000-0x00000000053DE000-memory.dmp
        Filesize

        696KB

      • memory/4488-241-0x0000000005330000-0x00000000053DE000-memory.dmp
        Filesize

        696KB

      • memory/4488-242-0x0000000005330000-0x00000000053DE000-memory.dmp
        Filesize

        696KB

      • memory/4488-243-0x0000000005330000-0x00000000053DE000-memory.dmp
        Filesize

        696KB

      • memory/4488-244-0x0000000005330000-0x00000000053DE000-memory.dmp
        Filesize

        696KB

      • memory/4488-245-0x0000000005330000-0x00000000053DE000-memory.dmp
        Filesize

        696KB

      • memory/4488-246-0x0000000005330000-0x00000000053DE000-memory.dmp
        Filesize

        696KB

      • memory/4488-173-0x0000000005330000-0x00000000053DE000-memory.dmp
        Filesize

        696KB

      • memory/4488-172-0x0000000005330000-0x00000000053DE000-memory.dmp
        Filesize

        696KB

      • memory/4488-250-0x0000000005330000-0x00000000053DE000-memory.dmp
        Filesize

        696KB

      • memory/4488-251-0x0000000005330000-0x00000000053DE000-memory.dmp
        Filesize

        696KB

      • memory/4488-249-0x0000000005330000-0x00000000053DE000-memory.dmp
        Filesize

        696KB

      • memory/4488-252-0x0000000005330000-0x00000000053DE000-memory.dmp
        Filesize

        696KB

      • memory/4488-253-0x0000000005330000-0x00000000053DE000-memory.dmp
        Filesize

        696KB

      • memory/4488-254-0x0000000005330000-0x00000000053DE000-memory.dmp
        Filesize

        696KB

      • memory/4488-255-0x0000000005330000-0x00000000053DE000-memory.dmp
        Filesize

        696KB

      • memory/4488-256-0x0000000005330000-0x00000000053DE000-memory.dmp
        Filesize

        696KB

      • memory/4488-257-0x0000000005330000-0x00000000053DE000-memory.dmp
        Filesize

        696KB

      • memory/4488-258-0x0000000005330000-0x00000000053DE000-memory.dmp
        Filesize

        696KB

      • memory/4488-259-0x0000000005330000-0x00000000053DE000-memory.dmp
        Filesize

        696KB

      • memory/4488-171-0x0000000005330000-0x00000000053DE000-memory.dmp
        Filesize

        696KB