Analysis

  • max time kernel
    148s
  • max time network
    145s
  • platform
    windows10-1703_x64
  • resource
    win10-20220718-en
  • resource tags

    arch:x64arch:x86image:win10-20220718-enlocale:en-usos:windows10-1703-x64system
  • submitted
    08-08-2022 02:34

General

  • Target

    e4746ebf4b7ff2021e96f7b618f441422045f28350da682a7c822da583190731.exe

  • Size

    481KB

  • MD5

    d46bbac660041a565e4b72880ca1cb10

  • SHA1

    13f83ff9e724fe75907710fd396b6018638e289a

  • SHA256

    e4746ebf4b7ff2021e96f7b618f441422045f28350da682a7c822da583190731

  • SHA512

    c952e3e7a788fd3939e87023e7783aec62f4f429ae0bfe01eca98328690b1458eae45a14f394f84dc0e6d4735051c96eb43200272b4edcda8cfae758900600d9

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

top.noneabusers.xyz:3033

144.91.123.87:3033

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    cleaner.exe

  • delete_file

    false

  • hide_file

    true

  • hide_keylog_file

    true

  • install_flag

    true

  • keylog_crypt

    false

  • keylog_file

    tgjkf.dat

  • keylog_flag

    false

  • mouse_option

    false

  • mutex

    utyrfhgjfkbgs-N91Z2E

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    esijestyr

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • ASPack v2.12-2.42 2 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e4746ebf4b7ff2021e96f7b618f441422045f28350da682a7c822da583190731.exe
    "C:\Users\Admin\AppData\Local\Temp\e4746ebf4b7ff2021e96f7b618f441422045f28350da682a7c822da583190731.exe"
    1⤵
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2312
    • C:\Users\Admin\AppData\Local\Temp\qmInGr.exe
      C:\Users\Admin\AppData\Local\Temp\qmInGr.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:3164
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\5c1d7e9d.bat" "
        3⤵
          PID:2364
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1856
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c "C:\ProgramData\cleaner.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2488
          • C:\ProgramData\cleaner.exe
            C:\ProgramData\cleaner.exe
            4⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of SetThreadContext
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:3804
            • C:\Windows\SysWOW64\svchost.exe
              C:\Windows\SysWOW64\svchost.exe
              5⤵
                PID:3596

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\cleaner.exe
        Filesize

        481KB

        MD5

        d46bbac660041a565e4b72880ca1cb10

        SHA1

        13f83ff9e724fe75907710fd396b6018638e289a

        SHA256

        e4746ebf4b7ff2021e96f7b618f441422045f28350da682a7c822da583190731

        SHA512

        c952e3e7a788fd3939e87023e7783aec62f4f429ae0bfe01eca98328690b1458eae45a14f394f84dc0e6d4735051c96eb43200272b4edcda8cfae758900600d9

      • C:\ProgramData\cleaner.exe
        Filesize

        481KB

        MD5

        d46bbac660041a565e4b72880ca1cb10

        SHA1

        13f83ff9e724fe75907710fd396b6018638e289a

        SHA256

        e4746ebf4b7ff2021e96f7b618f441422045f28350da682a7c822da583190731

        SHA512

        c952e3e7a788fd3939e87023e7783aec62f4f429ae0bfe01eca98328690b1458eae45a14f394f84dc0e6d4735051c96eb43200272b4edcda8cfae758900600d9

      • C:\Users\Admin\AppData\Local\Temp\5c1d7e9d.bat
        Filesize

        187B

        MD5

        7d803a596d695601967ceb320adda3d2

        SHA1

        16caffab157f9f48e753dbdb250f7d7fa0c66a3d

        SHA256

        1997727955defc3e579dd6c73709d37969a79d6d2147638ac021fed0b0b6fa8d

        SHA512

        e7b0316aa793e24be084ca5cf7ef6b9658d4dbefa24af4acbe1a7fb88cc0f6ff0aeebe83d6ca4608611ffae2bfcdd3413b95ff5882b923ac5d57f14493bf870d

      • C:\Users\Admin\AppData\Local\Temp\install.vbs
        Filesize

        374B

        MD5

        f87c38be78dfc83154afb9792d2cddad

        SHA1

        c465a48b802bd8aa2f7e9274797207735766356a

        SHA256

        f82fb4b01df92ffe48939fa907364ea6680515818c02f4722170cd122ab81725

        SHA512

        ffddb19fe497c71f55f4eba05c7ee8b2d1814e7f8be9982527b46918a9a7d4c6619f17933d4a28502c9c3a069af56cd5d1bcdd07630fb10d41302c5ebcef3db3

      • C:\Users\Admin\AppData\Local\Temp\qmInGr.exe
        Filesize

        15KB

        MD5

        56b2c3810dba2e939a8bb9fa36d3cf96

        SHA1

        99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

        SHA256

        4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

        SHA512

        27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

      • C:\Users\Admin\AppData\Local\Temp\qmInGr.exe
        Filesize

        15KB

        MD5

        56b2c3810dba2e939a8bb9fa36d3cf96

        SHA1

        99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

        SHA256

        4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

        SHA512

        27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

      • memory/1856-222-0x0000000000000000-mapping.dmp
      • memory/2312-150-0x0000000077A90000-0x0000000077C1E000-memory.dmp
        Filesize

        1.6MB

      • memory/2312-141-0x0000000077A90000-0x0000000077C1E000-memory.dmp
        Filesize

        1.6MB

      • memory/2312-122-0x0000000000400000-0x0000000000483000-memory.dmp
        Filesize

        524KB

      • memory/2312-123-0x0000000077A90000-0x0000000077C1E000-memory.dmp
        Filesize

        1.6MB

      • memory/2312-124-0x0000000077A90000-0x0000000077C1E000-memory.dmp
        Filesize

        1.6MB

      • memory/2312-126-0x0000000077A90000-0x0000000077C1E000-memory.dmp
        Filesize

        1.6MB

      • memory/2312-125-0x0000000077A90000-0x0000000077C1E000-memory.dmp
        Filesize

        1.6MB

      • memory/2312-127-0x0000000077A90000-0x0000000077C1E000-memory.dmp
        Filesize

        1.6MB

      • memory/2312-128-0x0000000077A90000-0x0000000077C1E000-memory.dmp
        Filesize

        1.6MB

      • memory/2312-129-0x0000000077A90000-0x0000000077C1E000-memory.dmp
        Filesize

        1.6MB

      • memory/2312-130-0x0000000077A90000-0x0000000077C1E000-memory.dmp
        Filesize

        1.6MB

      • memory/2312-131-0x0000000077A90000-0x0000000077C1E000-memory.dmp
        Filesize

        1.6MB

      • memory/2312-132-0x0000000077A90000-0x0000000077C1E000-memory.dmp
        Filesize

        1.6MB

      • memory/2312-133-0x0000000077A90000-0x0000000077C1E000-memory.dmp
        Filesize

        1.6MB

      • memory/2312-134-0x0000000077A90000-0x0000000077C1E000-memory.dmp
        Filesize

        1.6MB

      • memory/2312-135-0x0000000077A90000-0x0000000077C1E000-memory.dmp
        Filesize

        1.6MB

      • memory/2312-136-0x0000000077A90000-0x0000000077C1E000-memory.dmp
        Filesize

        1.6MB

      • memory/2312-137-0x0000000077A90000-0x0000000077C1E000-memory.dmp
        Filesize

        1.6MB

      • memory/2312-138-0x0000000077A90000-0x0000000077C1E000-memory.dmp
        Filesize

        1.6MB

      • memory/2312-139-0x0000000077A90000-0x0000000077C1E000-memory.dmp
        Filesize

        1.6MB

      • memory/2312-140-0x0000000077A90000-0x0000000077C1E000-memory.dmp
        Filesize

        1.6MB

      • memory/2312-226-0x0000000000400000-0x0000000000483000-memory.dmp
        Filesize

        524KB

      • memory/2312-142-0x0000000077A90000-0x0000000077C1E000-memory.dmp
        Filesize

        1.6MB

      • memory/2312-143-0x0000000077A90000-0x0000000077C1E000-memory.dmp
        Filesize

        1.6MB

      • memory/2312-144-0x0000000077A90000-0x0000000077C1E000-memory.dmp
        Filesize

        1.6MB

      • memory/2312-145-0x0000000077A90000-0x0000000077C1E000-memory.dmp
        Filesize

        1.6MB

      • memory/2312-147-0x0000000077A90000-0x0000000077C1E000-memory.dmp
        Filesize

        1.6MB

      • memory/2312-149-0x0000000077A90000-0x0000000077C1E000-memory.dmp
        Filesize

        1.6MB

      • memory/2312-151-0x0000000077A90000-0x0000000077C1E000-memory.dmp
        Filesize

        1.6MB

      • memory/2312-152-0x0000000077A90000-0x0000000077C1E000-memory.dmp
        Filesize

        1.6MB

      • memory/2312-154-0x0000000077A90000-0x0000000077C1E000-memory.dmp
        Filesize

        1.6MB

      • memory/2312-155-0x0000000077A90000-0x0000000077C1E000-memory.dmp
        Filesize

        1.6MB

      • memory/2312-153-0x0000000077A90000-0x0000000077C1E000-memory.dmp
        Filesize

        1.6MB

      • memory/2312-120-0x0000000077A90000-0x0000000077C1E000-memory.dmp
        Filesize

        1.6MB

      • memory/2312-148-0x0000000077A90000-0x0000000077C1E000-memory.dmp
        Filesize

        1.6MB

      • memory/2312-146-0x0000000077A90000-0x0000000077C1E000-memory.dmp
        Filesize

        1.6MB

      • memory/2312-117-0x0000000077A90000-0x0000000077C1E000-memory.dmp
        Filesize

        1.6MB

      • memory/2312-119-0x0000000077A90000-0x0000000077C1E000-memory.dmp
        Filesize

        1.6MB

      • memory/2312-121-0x0000000077A90000-0x0000000077C1E000-memory.dmp
        Filesize

        1.6MB

      • memory/2312-118-0x0000000077A90000-0x0000000077C1E000-memory.dmp
        Filesize

        1.6MB

      • memory/2364-430-0x0000000000000000-mapping.dmp
      • memory/2488-291-0x0000000000000000-mapping.dmp
      • memory/3164-160-0x0000000077A90000-0x0000000077C1E000-memory.dmp
        Filesize

        1.6MB

      • memory/3164-170-0x0000000077A90000-0x0000000077C1E000-memory.dmp
        Filesize

        1.6MB

      • memory/3164-169-0x0000000077A90000-0x0000000077C1E000-memory.dmp
        Filesize

        1.6MB

      • memory/3164-171-0x0000000077A90000-0x0000000077C1E000-memory.dmp
        Filesize

        1.6MB

      • memory/3164-172-0x0000000077A90000-0x0000000077C1E000-memory.dmp
        Filesize

        1.6MB

      • memory/3164-174-0x0000000077A90000-0x0000000077C1E000-memory.dmp
        Filesize

        1.6MB

      • memory/3164-166-0x0000000077A90000-0x0000000077C1E000-memory.dmp
        Filesize

        1.6MB

      • memory/3164-178-0x0000000077A90000-0x0000000077C1E000-memory.dmp
        Filesize

        1.6MB

      • memory/3164-179-0x0000000077A90000-0x0000000077C1E000-memory.dmp
        Filesize

        1.6MB

      • memory/3164-182-0x0000000077A90000-0x0000000077C1E000-memory.dmp
        Filesize

        1.6MB

      • memory/3164-184-0x0000000077A90000-0x0000000077C1E000-memory.dmp
        Filesize

        1.6MB

      • memory/3164-183-0x0000000077A90000-0x0000000077C1E000-memory.dmp
        Filesize

        1.6MB

      • memory/3164-181-0x0000000077A90000-0x0000000077C1E000-memory.dmp
        Filesize

        1.6MB

      • memory/3164-180-0x0000000077A90000-0x0000000077C1E000-memory.dmp
        Filesize

        1.6MB

      • memory/3164-177-0x0000000077A90000-0x0000000077C1E000-memory.dmp
        Filesize

        1.6MB

      • memory/3164-175-0x0000000077A90000-0x0000000077C1E000-memory.dmp
        Filesize

        1.6MB

      • memory/3164-173-0x0000000077A90000-0x0000000077C1E000-memory.dmp
        Filesize

        1.6MB

      • memory/3164-167-0x0000000077A90000-0x0000000077C1E000-memory.dmp
        Filesize

        1.6MB

      • memory/3164-168-0x0000000077A90000-0x0000000077C1E000-memory.dmp
        Filesize

        1.6MB

      • memory/3164-163-0x0000000077A90000-0x0000000077C1E000-memory.dmp
        Filesize

        1.6MB

      • memory/3164-164-0x0000000077A90000-0x0000000077C1E000-memory.dmp
        Filesize

        1.6MB

      • memory/3164-162-0x0000000077A90000-0x0000000077C1E000-memory.dmp
        Filesize

        1.6MB

      • memory/3164-159-0x0000000077A90000-0x0000000077C1E000-memory.dmp
        Filesize

        1.6MB

      • memory/3164-156-0x0000000000000000-mapping.dmp
      • memory/3164-192-0x0000000000D80000-0x0000000000D89000-memory.dmp
        Filesize

        36KB

      • memory/3164-176-0x0000000077A90000-0x0000000077C1E000-memory.dmp
        Filesize

        1.6MB

      • memory/3164-161-0x0000000077A90000-0x0000000077C1E000-memory.dmp
        Filesize

        1.6MB

      • memory/3164-432-0x0000000000D80000-0x0000000000D89000-memory.dmp
        Filesize

        36KB

      • memory/3164-158-0x0000000077A90000-0x0000000077C1E000-memory.dmp
        Filesize

        1.6MB

      • memory/3596-404-0x0000000000400000-0x0000000000483000-memory.dmp
        Filesize

        524KB

      • memory/3596-348-0x000000000047E000-mapping.dmp
      • memory/3804-360-0x0000000000400000-0x0000000000483000-memory.dmp
        Filesize

        524KB

      • memory/3804-405-0x0000000000400000-0x0000000000483000-memory.dmp
        Filesize

        524KB

      • memory/3804-304-0x0000000000000000-mapping.dmp