Analysis

  • max time kernel
    150s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    12-07-2022 12:35

General

  • Target

    93276a3646988961ec65fc1b860f227454c60f143c9d1736f5ab3fdc30a7443c.exe

  • Size

    267KB

  • MD5

    af36518f0a97d140dfcd5afbb9740d8a

  • SHA1

    3b8c31dcf501d7e93bf6b3e5ffaf1638942cd47c

  • SHA256

    93276a3646988961ec65fc1b860f227454c60f143c9d1736f5ab3fdc30a7443c

  • SHA512

    95cff48acc0e72127f096b0d66d97299433a9a13e4f322195754bd59cef689badf1ec7f447dc3dd25b36cfde665a05c7251c8fa149e0bb5fe3aec97812df9fa8

Malware Config

Extracted

Family

remcos

Version

1.7 Pro

Botnet

sales

C2

178.175.138.219:200

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    true

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    microsoft

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_yyaopwkkmmuwfrk

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Disables RegEdit via registry modification 2 IoCs
  • Disables Task Manager via registry modification
  • Executes dropped EXE 3 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 1 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 40 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1364
      • C:\Users\Admin\AppData\Local\Temp\93276a3646988961ec65fc1b860f227454c60f143c9d1736f5ab3fdc30a7443c.exe
        "C:\Users\Admin\AppData\Local\Temp\93276a3646988961ec65fc1b860f227454c60f143c9d1736f5ab3fdc30a7443c.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1000
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\xxawaeszfers43s3d43ec.bat" "
          3⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2008
          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\serverbb.sfx.exe
            serverbb.sfx.exe -piiasedfdsegg09o0i8i0i -dC:\Users\Admin\AppData\Local\Temp
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1092
            • C:\Users\Admin\AppData\Local\Temp\RarSFX1\serverbb.exe
              "C:\Users\Admin\AppData\Local\Temp\RarSFX1\serverbb.exe"
              5⤵
              • Modifies firewall policy service
              • UAC bypass
              • Windows security bypass
              • Disables RegEdit via registry modification
              • Executes dropped EXE
              • Windows security modification
              • Adds Run key to start application
              • Checks whether UAC is enabled
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:1436
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c ""C:\Users\Admin\AppData\Local\Temp\install.bat" "
                6⤵
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:1308
                • C:\Windows\SysWOW64\PING.EXE
                  PING 127.0.0.1 -n 2
                  7⤵
                  • Runs ping.exe
                  PID:616
                • C:\Users\Admin\AppData\Roaming\remcos\remcos.exe
                  "C:\Users\Admin\AppData\Roaming\remcos\remcos.exe"
                  7⤵
                  • Modifies firewall policy service
                  • UAC bypass
                  • Windows security bypass
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Windows security modification
                  • Adds Run key to start application
                  • Checks whether UAC is enabled
                  • Enumerates connected drives
                  • Drops autorun.inf file
                  • Drops file in Program Files directory
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of SetWindowsHookEx
                  • Suspicious use of WriteProcessMemory
                  • System policy modification
                  PID:1924
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1292
      • C:\Windows\system32\taskhost.exe
        "taskhost.exe"
        1⤵
          PID:1184
        • C:\Windows\system32\conhost.exe
          \??\C:\Windows\system32\conhost.exe "-862730490-2094149816-1486834116-1973345168-863669718-251493061598777224898028814"
          1⤵
            PID:1932

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Initial Access

          Replication Through Removable Media

          1
          T1091

          Persistence

          Modify Existing Service

          1
          T1031

          Registry Run Keys / Startup Folder

          1
          T1060

          Privilege Escalation

          Bypass User Account Control

          1
          T1088

          Defense Evasion

          Modify Registry

          6
          T1112

          Bypass User Account Control

          1
          T1088

          Disabling Security Tools

          3
          T1089

          Discovery

          System Information Discovery

          3
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Remote System Discovery

          1
          T1018

          Lateral Movement

          Replication Through Removable Media

          1
          T1091

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\serverbb.sfx.exe
            Filesize

            207KB

            MD5

            e6121feb0325525065baad0db96fee62

            SHA1

            0f1a671a5d360c33648e065c4f19a0a8fef276ff

            SHA256

            1d72b61cc04f1f4da847b4950e6cf70aaac16a05677e4f0635c06e7ff376ae59

            SHA512

            72e4eb808e896cf9ffb03b7f97948c7fc98662b71fece805acdcd9c7c3e0c787f1ee939eef4e26dc7558d83ad00cbd0784e5dc5a8dca8e82181e947e8f8a69f3

          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\serverbb.sfx.exe
            Filesize

            207KB

            MD5

            e6121feb0325525065baad0db96fee62

            SHA1

            0f1a671a5d360c33648e065c4f19a0a8fef276ff

            SHA256

            1d72b61cc04f1f4da847b4950e6cf70aaac16a05677e4f0635c06e7ff376ae59

            SHA512

            72e4eb808e896cf9ffb03b7f97948c7fc98662b71fece805acdcd9c7c3e0c787f1ee939eef4e26dc7558d83ad00cbd0784e5dc5a8dca8e82181e947e8f8a69f3

          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xxawaeszfers43s3d43ec.bat
            Filesize

            49B

            MD5

            e06f4ac29c4328f453637b572b8aeb0d

            SHA1

            c8a87ca47c44938b374ee225d6df5b86facc6af9

            SHA256

            6700e5fdb3c3c29c207d0c456d94b9e18536d77839724e94da6c34491f96c927

            SHA512

            42e9430a80af2c400440ae259b752e69f665048352dcacd558f0e3f4096bcdeccd81ecf129e3c3533831fa5187faf4fc28efd2b8f2c671f90137c216bd6d2eec

          • C:\Users\Admin\AppData\Local\Temp\RarSFX1\serverbb.exe
            Filesize

            164KB

            MD5

            e59cef15630374087f1223583760f64c

            SHA1

            b3b4449055b6f6da3c14a01785ce95ac817179d5

            SHA256

            38d8f89f5478c51f2c3662fc52282d16ce38d6c78823bca726306b0d9bb7c9c6

            SHA512

            9928bcdd296be8f3de666e1a440cdd778cb6d6621c62a6d5c4e104d5df25f7ab445c0d3ddc552c9847bb0c149e00fb7992233d2ce279178f6866e8b89eae9652

          • C:\Users\Admin\AppData\Local\Temp\RarSFX1\serverbb.exe
            Filesize

            164KB

            MD5

            e59cef15630374087f1223583760f64c

            SHA1

            b3b4449055b6f6da3c14a01785ce95ac817179d5

            SHA256

            38d8f89f5478c51f2c3662fc52282d16ce38d6c78823bca726306b0d9bb7c9c6

            SHA512

            9928bcdd296be8f3de666e1a440cdd778cb6d6621c62a6d5c4e104d5df25f7ab445c0d3ddc552c9847bb0c149e00fb7992233d2ce279178f6866e8b89eae9652

          • C:\Users\Admin\AppData\Local\Temp\install.bat
            Filesize

            99B

            MD5

            76c1687d97dfdbcea62ef1490bec5001

            SHA1

            5f4d1aeafa7d840cde67b76f97416dd68efd1bed

            SHA256

            79f04ea049979ffd2232c459fdd57fae97a5255aea9b4a2c7dce7ead856f37a4

            SHA512

            da250f0628632a644f159d818a82a8b9cca8224e46843bddbe0f6f9c32a2d04f7736a620af49ab6d77616317ca7d68285e60043965fe86c03d940835bd30a925

          • C:\Users\Admin\AppData\Roaming\remcos\remcos.exe
            Filesize

            164KB

            MD5

            e59cef15630374087f1223583760f64c

            SHA1

            b3b4449055b6f6da3c14a01785ce95ac817179d5

            SHA256

            38d8f89f5478c51f2c3662fc52282d16ce38d6c78823bca726306b0d9bb7c9c6

            SHA512

            9928bcdd296be8f3de666e1a440cdd778cb6d6621c62a6d5c4e104d5df25f7ab445c0d3ddc552c9847bb0c149e00fb7992233d2ce279178f6866e8b89eae9652

          • C:\Users\Admin\AppData\Roaming\remcos\remcos.exe
            Filesize

            164KB

            MD5

            e59cef15630374087f1223583760f64c

            SHA1

            b3b4449055b6f6da3c14a01785ce95ac817179d5

            SHA256

            38d8f89f5478c51f2c3662fc52282d16ce38d6c78823bca726306b0d9bb7c9c6

            SHA512

            9928bcdd296be8f3de666e1a440cdd778cb6d6621c62a6d5c4e104d5df25f7ab445c0d3ddc552c9847bb0c149e00fb7992233d2ce279178f6866e8b89eae9652

          • C:\Windows\SYSTEM.INI
            Filesize

            255B

            MD5

            3bfac4d1ce595b3b54a42754c9d9b25f

            SHA1

            e40011f9bd382e96d3aff0b05899ec3aa9c45e2d

            SHA256

            9de34dd9f1ff84656f95c8f7b8538a3716679f06b874e6d92efab7974b1008e0

            SHA512

            9d1e0e7de75461bb51feee43dfcc60f2b980b123f3b5e22b27c73a2f5ef1fdff42ec6c3775e714283d6d68d0ab28f67400c8534a744ac13e530ada286e927467

          • \Users\Admin\AppData\Local\Temp\RarSFX0\serverbb.sfx.exe
            Filesize

            207KB

            MD5

            e6121feb0325525065baad0db96fee62

            SHA1

            0f1a671a5d360c33648e065c4f19a0a8fef276ff

            SHA256

            1d72b61cc04f1f4da847b4950e6cf70aaac16a05677e4f0635c06e7ff376ae59

            SHA512

            72e4eb808e896cf9ffb03b7f97948c7fc98662b71fece805acdcd9c7c3e0c787f1ee939eef4e26dc7558d83ad00cbd0784e5dc5a8dca8e82181e947e8f8a69f3

          • \Users\Admin\AppData\Local\Temp\RarSFX1\serverbb.exe
            Filesize

            164KB

            MD5

            e59cef15630374087f1223583760f64c

            SHA1

            b3b4449055b6f6da3c14a01785ce95ac817179d5

            SHA256

            38d8f89f5478c51f2c3662fc52282d16ce38d6c78823bca726306b0d9bb7c9c6

            SHA512

            9928bcdd296be8f3de666e1a440cdd778cb6d6621c62a6d5c4e104d5df25f7ab445c0d3ddc552c9847bb0c149e00fb7992233d2ce279178f6866e8b89eae9652

          • \Users\Admin\AppData\Local\Temp\RarSFX1\serverbb.exe
            Filesize

            164KB

            MD5

            e59cef15630374087f1223583760f64c

            SHA1

            b3b4449055b6f6da3c14a01785ce95ac817179d5

            SHA256

            38d8f89f5478c51f2c3662fc52282d16ce38d6c78823bca726306b0d9bb7c9c6

            SHA512

            9928bcdd296be8f3de666e1a440cdd778cb6d6621c62a6d5c4e104d5df25f7ab445c0d3ddc552c9847bb0c149e00fb7992233d2ce279178f6866e8b89eae9652

          • \Users\Admin\AppData\Roaming\remcos\remcos.exe
            Filesize

            164KB

            MD5

            e59cef15630374087f1223583760f64c

            SHA1

            b3b4449055b6f6da3c14a01785ce95ac817179d5

            SHA256

            38d8f89f5478c51f2c3662fc52282d16ce38d6c78823bca726306b0d9bb7c9c6

            SHA512

            9928bcdd296be8f3de666e1a440cdd778cb6d6621c62a6d5c4e104d5df25f7ab445c0d3ddc552c9847bb0c149e00fb7992233d2ce279178f6866e8b89eae9652

          • \Users\Admin\AppData\Roaming\remcos\remcos.exe
            Filesize

            164KB

            MD5

            e59cef15630374087f1223583760f64c

            SHA1

            b3b4449055b6f6da3c14a01785ce95ac817179d5

            SHA256

            38d8f89f5478c51f2c3662fc52282d16ce38d6c78823bca726306b0d9bb7c9c6

            SHA512

            9928bcdd296be8f3de666e1a440cdd778cb6d6621c62a6d5c4e104d5df25f7ab445c0d3ddc552c9847bb0c149e00fb7992233d2ce279178f6866e8b89eae9652

          • memory/616-78-0x0000000000000000-mapping.dmp
          • memory/1000-54-0x0000000075F21000-0x0000000075F23000-memory.dmp
            Filesize

            8KB

          • memory/1000-71-0x0000000002410000-0x0000000002412000-memory.dmp
            Filesize

            8KB

          • memory/1092-67-0x0000000002E80000-0x0000000002EA9000-memory.dmp
            Filesize

            164KB

          • memory/1092-59-0x0000000000000000-mapping.dmp
          • memory/1308-75-0x0000000000000000-mapping.dmp
          • memory/1436-68-0x0000000000400000-0x0000000000429000-memory.dmp
            Filesize

            164KB

          • memory/1436-76-0x0000000000400000-0x0000000000429000-memory.dmp
            Filesize

            164KB

          • memory/1436-73-0x0000000000290000-0x0000000000292000-memory.dmp
            Filesize

            8KB

          • memory/1436-79-0x0000000001E80000-0x0000000002F0E000-memory.dmp
            Filesize

            16.6MB

          • memory/1436-70-0x0000000001E80000-0x0000000002F0E000-memory.dmp
            Filesize

            16.6MB

          • memory/1436-69-0x0000000001E80000-0x0000000002F0E000-memory.dmp
            Filesize

            16.6MB

          • memory/1436-64-0x0000000000000000-mapping.dmp
          • memory/1924-86-0x0000000001FB0000-0x000000000303E000-memory.dmp
            Filesize

            16.6MB

          • memory/1924-83-0x0000000000000000-mapping.dmp
          • memory/1924-88-0x00000000002F0000-0x00000000002F2000-memory.dmp
            Filesize

            8KB

          • memory/1924-89-0x0000000000400000-0x0000000000429000-memory.dmp
            Filesize

            164KB

          • memory/1924-90-0x0000000001FB0000-0x000000000303E000-memory.dmp
            Filesize

            16.6MB

          • memory/1924-91-0x00000000002F0000-0x00000000002F2000-memory.dmp
            Filesize

            8KB

          • memory/1924-92-0x0000000001FB0000-0x000000000303E000-memory.dmp
            Filesize

            16.6MB

          • memory/2008-55-0x0000000000000000-mapping.dmp
          • memory/2008-72-0x0000000000170000-0x0000000000172000-memory.dmp
            Filesize

            8KB