Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • resource tags

    arch:x64arch:x86image:win10-20220414-enlocale:en-usos:windows10-1703-x64system
  • submitted
    05-08-2022 15:38

General

  • Target

    Document.exe

  • Size

    626KB

  • MD5

    df7d93db1a1c0fcaac675dcc9542c6e8

  • SHA1

    c457b5d87971821454278e9979115e213976d261

  • SHA256

    391c0c9765b0c6e269653d011db7a76f57628e08068a4e30943df0219ae9aca5

  • SHA512

    4cc79597e3213d18147165ea9b25b81c070d9fde81689a4790627a7bf13c3864ba3bbec42080bafab33934d80066a0634ce0e10c57a2046a2701905cdd71b411

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

hendersonk1.hopto.org:2404

henderson1.camdvr.org:2404

centplus1.serveftp.com:2404

harrywlike.ddns.net:2404

genekol.nsupdate.info:2404

harrywlike1.ddns.net:2404

hendersonk2022.hopto.org:2404

genekol1.nsupdate.info:2404

generem.camdvr.org:2404

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    gsgjdwg-F1R0WU

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    notepad;solitaire;

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Blocklisted process makes network request 6 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Document.exe
    "C:\Users\Admin\AppData\Local\Temp\Document.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2708
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\Lxqmwbcwqt.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4724
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /K C:\Users\Public\Libraries\LxqmwbcwqO.bat
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4824
        • C:\Windows\SysWOW64\net.exe
          net session
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4880
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 session
            5⤵
              PID:4932
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -WindowStyle Hidden -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4344
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe"
        2⤵
        • Blocklisted process makes network request
        PID:4396

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\Libraries\Cdex.bat
      Filesize

      155B

      MD5

      213c60adf1c9ef88dc3c9b2d579959d2

      SHA1

      e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021

      SHA256

      37c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e

      SHA512

      fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7

    • C:\Users\Public\Libraries\LxqmwbcwqO.bat
      Filesize

      1KB

      MD5

      df48c09f243ebcc8a165f77a1c2bf889

      SHA1

      455f7db0adcc2a58d006f1630fb0bd55cd868c07

      SHA256

      4ef9821678da07138c19405387f3fb95e409fbd461c7b8d847c05075facd63ca

      SHA512

      735838c7cca953697ded48adfcd037b7f198072a8962f5940ce12e1bb1c7dd8c1f257a829276f5f5456f776f5bd13342222dd6e0dfc8f18a23f464f2c8d8f1cc

    • C:\Users\Public\Libraries\Lxqmwbcwqt.bat
      Filesize

      58B

      MD5

      b347d19178721f35b8d951844dc102c2

      SHA1

      a0b51c087ff6b55e938c764bf53445d0ee80a503

      SHA256

      252f01659b06077bcc3bed4cd6e5ddec23a55c13c1f66ac5297d9d3fffad8b82

      SHA512

      d243545949f2276e52b153eb7db5f3ec6f20892990c82f65b0afe6e3014f5c256f8f6e7e8ec716902a73182534023dabea400126e64ccf6c97c9753a7501dbad

    • memory/2708-140-0x00000000774A0000-0x000000007762E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-146-0x00000000774A0000-0x000000007762E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-123-0x00000000774A0000-0x000000007762E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-124-0x00000000774A0000-0x000000007762E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-125-0x00000000774A0000-0x000000007762E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-126-0x00000000774A0000-0x000000007762E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-127-0x00000000774A0000-0x000000007762E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-128-0x00000000774A0000-0x000000007762E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-129-0x00000000774A0000-0x000000007762E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-130-0x00000000774A0000-0x000000007762E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-131-0x00000000774A0000-0x000000007762E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-132-0x00000000774A0000-0x000000007762E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-133-0x00000000774A0000-0x000000007762E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-134-0x00000000774A0000-0x000000007762E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-135-0x00000000774A0000-0x000000007762E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-136-0x00000000774A0000-0x000000007762E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-137-0x00000000774A0000-0x000000007762E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-139-0x00000000774A0000-0x000000007762E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-138-0x00000000774A0000-0x000000007762E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-163-0x00000000774A0000-0x000000007762E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-141-0x00000000774A0000-0x000000007762E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-142-0x00000000774A0000-0x000000007762E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-143-0x00000000774A0000-0x000000007762E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-144-0x00000000774A0000-0x000000007762E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-145-0x00000000774A0000-0x000000007762E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-164-0x00000000774A0000-0x000000007762E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-147-0x00000000774A0000-0x000000007762E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-148-0x00000000774A0000-0x000000007762E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-149-0x00000000774A0000-0x000000007762E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-150-0x00000000774A0000-0x000000007762E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-151-0x00000000774A0000-0x000000007762E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-152-0x00000000774A0000-0x000000007762E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-153-0x00000000774A0000-0x000000007762E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-154-0x00000000774A0000-0x000000007762E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-155-0x00000000774A0000-0x000000007762E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-156-0x00000000774A0000-0x000000007762E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-157-0x00000000774A0000-0x000000007762E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-159-0x00000000774A0000-0x000000007762E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-158-0x00000000774A0000-0x000000007762E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-160-0x00000000774A0000-0x000000007762E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-161-0x00000000774A0000-0x000000007762E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-162-0x00000000774A0000-0x000000007762E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-118-0x00000000774A0000-0x000000007762E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-122-0x00000000774A0000-0x000000007762E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-165-0x00000000774A0000-0x000000007762E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-166-0x00000000774A0000-0x000000007762E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-168-0x00000000774A0000-0x000000007762E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-169-0x00000000774A0000-0x000000007762E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-170-0x00000000774A0000-0x000000007762E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-171-0x00000000774A0000-0x000000007762E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-172-0x00000000774A0000-0x000000007762E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-173-0x00000000774A0000-0x000000007762E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-174-0x00000000774A0000-0x000000007762E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-175-0x00000000774A0000-0x000000007762E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-176-0x00000000774A0000-0x000000007762E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-177-0x00000000774A0000-0x000000007762E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-178-0x00000000774A0000-0x000000007762E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-179-0x00000000774A0000-0x000000007762E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-180-0x00000000774A0000-0x000000007762E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-181-0x00000000774A0000-0x000000007762E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-182-0x00000000774A0000-0x000000007762E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-119-0x00000000774A0000-0x000000007762E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-121-0x00000000774A0000-0x000000007762E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-120-0x00000000774A0000-0x000000007762E000-memory.dmp
      Filesize

      1.6MB

    • memory/4344-599-0x0000000009240000-0x000000000925A000-memory.dmp
      Filesize

      104KB

    • memory/4344-392-0x00000000090E0000-0x0000000009185000-memory.dmp
      Filesize

      660KB

    • memory/4344-363-0x0000000007850000-0x0000000007BA0000-memory.dmp
      Filesize

      3.3MB

    • memory/4344-368-0x0000000008070000-0x00000000080BB000-memory.dmp
      Filesize

      300KB

    • memory/4344-272-0x0000000000000000-mapping.dmp
    • memory/4344-344-0x0000000004850000-0x0000000004886000-memory.dmp
      Filesize

      216KB

    • memory/4344-371-0x0000000007EC0000-0x0000000007F36000-memory.dmp
      Filesize

      472KB

    • memory/4344-358-0x0000000006E30000-0x0000000006E52000-memory.dmp
      Filesize

      136KB

    • memory/4344-361-0x0000000007720000-0x0000000007786000-memory.dmp
      Filesize

      408KB

    • memory/4344-362-0x0000000007790000-0x00000000077F6000-memory.dmp
      Filesize

      408KB

    • memory/4344-604-0x0000000009230000-0x0000000009238000-memory.dmp
      Filesize

      32KB

    • memory/4344-396-0x00000000092A0000-0x0000000009334000-memory.dmp
      Filesize

      592KB

    • memory/4344-383-0x0000000008FB0000-0x0000000008FE3000-memory.dmp
      Filesize

      204KB

    • memory/4344-348-0x0000000006F10000-0x0000000007538000-memory.dmp
      Filesize

      6.2MB

    • memory/4344-367-0x0000000007BE0000-0x0000000007BFC000-memory.dmp
      Filesize

      112KB

    • memory/4344-384-0x0000000008F90000-0x0000000008FAE000-memory.dmp
      Filesize

      120KB

    • memory/4396-685-0x0000000050600000-0x000000005067D000-memory.dmp
      Filesize

      500KB

    • memory/4396-787-0x0000000000400000-0x000000000047A000-memory.dmp
      Filesize

      488KB

    • memory/4396-661-0x0000000000000000-mapping.dmp
    • memory/4396-786-0x0000000000400000-0x000000000047A000-memory.dmp
      Filesize

      488KB

    • memory/4724-204-0x0000000000000000-mapping.dmp
    • memory/4824-218-0x0000000000000000-mapping.dmp
    • memory/4880-232-0x0000000000000000-mapping.dmp
    • memory/4932-252-0x0000000000000000-mapping.dmp