Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
26-06-2022 18:59
Static task
static1
Behavioral task
behavioral1
Sample
6a98d63304df05f55265f42ad5f8e2e4be63c35181a103f1328f60e96e3f0e0f.msi
Resource
win7-20220414-en
General
-
Target
6a98d63304df05f55265f42ad5f8e2e4be63c35181a103f1328f60e96e3f0e0f.msi
-
Size
6.8MB
-
MD5
f2e78426d5fd410725ceb00c4f821903
-
SHA1
13bccee212ce368477259b317cb36d1b65f43f58
-
SHA256
6a98d63304df05f55265f42ad5f8e2e4be63c35181a103f1328f60e96e3f0e0f
-
SHA512
737e94d4932139b1b5944658b1c498effdbdf0ee881c8e35889cb5cfc1309eab5bdf4fa97366262bf4c8860fff9407f92e095c1bc003b40c17791dbc211abc89
Malware Config
Extracted
remcos
Win32LUX
144.91.79.86:4783
-
audio_folder
MicRecords
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
Win32_64.exe
-
copy_folder
Logs
-
delete_file
false
-
hide_file
true
-
hide_keylog_file
true
-
install_flag
false
-
install_path
%UserProfile%
-
keylog_crypt
false
-
keylog_file
log.dat
-
keylog_flag
false
-
keylog_folder
Logs
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
GDSGFDS42424FSAF-RP31EK
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
- take_screenshot_title
Signatures
-
Babadeda Crypter 2 IoCs
resource yara_rule behavioral2/files/0x0006000000023210-154.dat family_babadeda behavioral2/memory/3424-162-0x0000000007690000-0x000000000AE90000-memory.dmp family_babadeda -
Blocklisted process makes network request 1 IoCs
flow pid Process 4 4220 msiexec.exe -
Executes dropped EXE 1 IoCs
pid Process 3424 Mp3tag.exe -
Loads dropped DLL 10 IoCs
pid Process 2564 MsiExec.exe 2564 MsiExec.exe 2564 MsiExec.exe 2564 MsiExec.exe 3424 Mp3tag.exe 3424 Mp3tag.exe 3424 Mp3tag.exe 3424 Mp3tag.exe 3424 Mp3tag.exe 3424 Mp3tag.exe -
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\E: msiexec.exe -
Drops file in Windows directory 11 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSI8045.tmp msiexec.exe File created C:\Windows\Installer\e5678af.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI798A.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI7DC2.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI7E40.tmp msiexec.exe File created C:\Windows\Installer\SourceHash{69BFD9CA-DA8C-401C-BC6E-AA448E05D6D2} msiexec.exe File opened for modification C:\Windows\Installer\e5678af.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSI7CA8.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Detects BABADEDA Crypter 2 IoCs
Detects BABADEDA Crypter.
resource yara_rule behavioral2/files/0x0006000000023210-154.dat BABADEDA_Crypter behavioral2/memory/3424-162-0x0000000007690000-0x000000000AE90000-memory.dmp BABADEDA_Crypter -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2604 msiexec.exe 2604 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeShutdownPrivilege 4220 msiexec.exe Token: SeIncreaseQuotaPrivilege 4220 msiexec.exe Token: SeSecurityPrivilege 2604 msiexec.exe Token: SeCreateTokenPrivilege 4220 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4220 msiexec.exe Token: SeLockMemoryPrivilege 4220 msiexec.exe Token: SeIncreaseQuotaPrivilege 4220 msiexec.exe Token: SeMachineAccountPrivilege 4220 msiexec.exe Token: SeTcbPrivilege 4220 msiexec.exe Token: SeSecurityPrivilege 4220 msiexec.exe Token: SeTakeOwnershipPrivilege 4220 msiexec.exe Token: SeLoadDriverPrivilege 4220 msiexec.exe Token: SeSystemProfilePrivilege 4220 msiexec.exe Token: SeSystemtimePrivilege 4220 msiexec.exe Token: SeProfSingleProcessPrivilege 4220 msiexec.exe Token: SeIncBasePriorityPrivilege 4220 msiexec.exe Token: SeCreatePagefilePrivilege 4220 msiexec.exe Token: SeCreatePermanentPrivilege 4220 msiexec.exe Token: SeBackupPrivilege 4220 msiexec.exe Token: SeRestorePrivilege 4220 msiexec.exe Token: SeShutdownPrivilege 4220 msiexec.exe Token: SeDebugPrivilege 4220 msiexec.exe Token: SeAuditPrivilege 4220 msiexec.exe Token: SeSystemEnvironmentPrivilege 4220 msiexec.exe Token: SeChangeNotifyPrivilege 4220 msiexec.exe Token: SeRemoteShutdownPrivilege 4220 msiexec.exe Token: SeUndockPrivilege 4220 msiexec.exe Token: SeSyncAgentPrivilege 4220 msiexec.exe Token: SeEnableDelegationPrivilege 4220 msiexec.exe Token: SeManageVolumePrivilege 4220 msiexec.exe Token: SeImpersonatePrivilege 4220 msiexec.exe Token: SeCreateGlobalPrivilege 4220 msiexec.exe Token: SeRestorePrivilege 2604 msiexec.exe Token: SeTakeOwnershipPrivilege 2604 msiexec.exe Token: SeRestorePrivilege 2604 msiexec.exe Token: SeTakeOwnershipPrivilege 2604 msiexec.exe Token: SeRestorePrivilege 2604 msiexec.exe Token: SeTakeOwnershipPrivilege 2604 msiexec.exe Token: SeRestorePrivilege 2604 msiexec.exe Token: SeTakeOwnershipPrivilege 2604 msiexec.exe Token: SeRestorePrivilege 2604 msiexec.exe Token: SeTakeOwnershipPrivilege 2604 msiexec.exe Token: SeRestorePrivilege 2604 msiexec.exe Token: SeTakeOwnershipPrivilege 2604 msiexec.exe Token: SeRestorePrivilege 2604 msiexec.exe Token: SeTakeOwnershipPrivilege 2604 msiexec.exe Token: SeRestorePrivilege 2604 msiexec.exe Token: SeTakeOwnershipPrivilege 2604 msiexec.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 4220 msiexec.exe 4220 msiexec.exe 3424 Mp3tag.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 3424 Mp3tag.exe 3424 Mp3tag.exe 3424 Mp3tag.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2604 wrote to memory of 2564 2604 msiexec.exe 81 PID 2604 wrote to memory of 2564 2604 msiexec.exe 81 PID 2604 wrote to memory of 2564 2604 msiexec.exe 81 PID 2604 wrote to memory of 3424 2604 msiexec.exe 82 PID 2604 wrote to memory of 3424 2604 msiexec.exe 82 PID 2604 wrote to memory of 3424 2604 msiexec.exe 82
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\6a98d63304df05f55265f42ad5f8e2e4be63c35181a103f1328f60e96e3f0e0f.msi1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4220
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 5B520BC9558F6FC5DFAF24461483C12C2⤵
- Loads dropped DLL
PID:2564
-
-
C:\Users\Admin\AppData\Roaming\PDFsam Basic\PDFsam Basic\Mp3tag.exe"C:\Users\Admin\AppData\Roaming\PDFsam Basic\PDFsam Basic\Mp3tag.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:3424
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
428KB
MD5fdd04dbbcf321eee5f4dd67266f476b0
SHA165ffdfe2664a29a41fcf5039229ccecad5b825b9
SHA25621570bcb7a77e856f3113235d2b05b2b328d4bb71b4fd9ca4d46d99adac80794
SHA51204cfc3097fbce6ee1b7bac7bd63c3cffe7dca16f0ec9cd8fe657d8b7ebd06dcba272ff472f98c6385c3cfb9b1ac3f47be8ca6d3ea80ab4aeed44a0e2ce3185dd
-
Filesize
8.6MB
MD592c1655770e49b1dc19359ea1f02e780
SHA116b459328f086dd988bfb2b45288d32652400301
SHA256bf9a506f8c9409fe9609c9590477fdb5cbd185c7b76344260a2494ec064feb28
SHA512b5e7d6eb435411449402840161d47ec17a6d7f24853e3536d0619dfec5b5fead9de9336560a434735c343e2d96f22d97b9be6c5a52e708c97ced6999808946f6
-
Filesize
77KB
MD5ba65db6bfef78a96aee7e29f1449bf8a
SHA106c7beb9fd1f33051b0e77087350903c652f4b77
SHA256141690572594dbd3618a4984712e9e36fc09c9906bb845ce1a9531ac8f7ad493
SHA512ca63eeac10ef55d7e2e55479b25cf394e58aef1422951f361f762ab667f72a3454f55afc04e967e8cdd20cf3eebe97083e0438ea941916a09e7d091818ea830e
-
Filesize
452KB
MD58be35e234332d62efa23e2a3a155bc6b
SHA1af1e8eb9fb32a685c7b65eea73634b52530dbce1
SHA2565f7b5f2fe88dcfb1235e0d2a9edcd2b510f486ddb15920910d59d746101f9be9
SHA512a34c6a77ef6fc923e3d7e6c87e6fc4346f24bce0734db8bd4a4cf77646e311e8a9ad33bdad6ee924e4e5e76d232765f457faf86a0750b2e18f6aefbbd84c7900
-
Filesize
19KB
MD5fa847fa54c646c39fcf8e58c6fdcb46f
SHA1d052ac0346c77be6d87c2da668543c63d3307036
SHA256a15614de6f933f1941dbbb57641900439c02b3a90c40e409e32cae5c04426378
SHA5123dca61429b7572d3106d095cea128b8b0bb8c685f0251b5920c8d69d828d33f90d507ba62033ab29cb8bb2d46e8574d0b52c7dba8181c2fa98ed304a8ed80cb2
-
Filesize
19KB
MD5fa847fa54c646c39fcf8e58c6fdcb46f
SHA1d052ac0346c77be6d87c2da668543c63d3307036
SHA256a15614de6f933f1941dbbb57641900439c02b3a90c40e409e32cae5c04426378
SHA5123dca61429b7572d3106d095cea128b8b0bb8c685f0251b5920c8d69d828d33f90d507ba62033ab29cb8bb2d46e8574d0b52c7dba8181c2fa98ed304a8ed80cb2
-
Filesize
428KB
MD5fdd04dbbcf321eee5f4dd67266f476b0
SHA165ffdfe2664a29a41fcf5039229ccecad5b825b9
SHA25621570bcb7a77e856f3113235d2b05b2b328d4bb71b4fd9ca4d46d99adac80794
SHA51204cfc3097fbce6ee1b7bac7bd63c3cffe7dca16f0ec9cd8fe657d8b7ebd06dcba272ff472f98c6385c3cfb9b1ac3f47be8ca6d3ea80ab4aeed44a0e2ce3185dd
-
Filesize
1.3MB
MD5bc23ffe164676054ce5e5314abeaf11a
SHA1eebc94229ce1b1a51d4dc96399d1ebda0b52b075
SHA256dc36a03e536fbc03b4a89caa83435ec57fd021386341b53e23b56b359d988ab0
SHA51278262e6a18988981e8a4f82fbf84e00d9058480912947851c5491a822f8f3c27a3345acf37bc2aeff514251024a1304fba087cf63f699b99af0299e9b0b26cdf
-
Filesize
127KB
MD5f0bf722006ebf17f9a194e892ba2bf37
SHA1a483e46857f29e98535a992438006c962e0404e5
SHA256a737f6f613c161938ef4c795fb0cf1a0a7bf7e1539cefebc030fc36ac37bf0af
SHA51247e4113ef649539db6b7ba52106477ac415fafcc0fad5b9a92575d18d110d1fd21e906cecf2546ddc20ef554e09f3da418a5066b70b31dc1360e555eb2cbd0e4
-
Filesize
127KB
MD5f0bf722006ebf17f9a194e892ba2bf37
SHA1a483e46857f29e98535a992438006c962e0404e5
SHA256a737f6f613c161938ef4c795fb0cf1a0a7bf7e1539cefebc030fc36ac37bf0af
SHA51247e4113ef649539db6b7ba52106477ac415fafcc0fad5b9a92575d18d110d1fd21e906cecf2546ddc20ef554e09f3da418a5066b70b31dc1360e555eb2cbd0e4
-
Filesize
127KB
MD5f0bf722006ebf17f9a194e892ba2bf37
SHA1a483e46857f29e98535a992438006c962e0404e5
SHA256a737f6f613c161938ef4c795fb0cf1a0a7bf7e1539cefebc030fc36ac37bf0af
SHA51247e4113ef649539db6b7ba52106477ac415fafcc0fad5b9a92575d18d110d1fd21e906cecf2546ddc20ef554e09f3da418a5066b70b31dc1360e555eb2cbd0e4
-
Filesize
77KB
MD5ba65db6bfef78a96aee7e29f1449bf8a
SHA106c7beb9fd1f33051b0e77087350903c652f4b77
SHA256141690572594dbd3618a4984712e9e36fc09c9906bb845ce1a9531ac8f7ad493
SHA512ca63eeac10ef55d7e2e55479b25cf394e58aef1422951f361f762ab667f72a3454f55afc04e967e8cdd20cf3eebe97083e0438ea941916a09e7d091818ea830e
-
Filesize
77KB
MD5ba65db6bfef78a96aee7e29f1449bf8a
SHA106c7beb9fd1f33051b0e77087350903c652f4b77
SHA256141690572594dbd3618a4984712e9e36fc09c9906bb845ce1a9531ac8f7ad493
SHA512ca63eeac10ef55d7e2e55479b25cf394e58aef1422951f361f762ab667f72a3454f55afc04e967e8cdd20cf3eebe97083e0438ea941916a09e7d091818ea830e
-
Filesize
524KB
MD56ea65025106536eb75f026e46643b099
SHA1d6f5801e370c92d8e5c2336b4022cc6cb6ec1f99
SHA256dae76cce74d63e7935fde4383020659d75b68632f8a01f2053ec895e69bb4efb
SHA512062aed4c7541346b7338e1d234a50aa9af76f103a65268ba65a42508a26c10cc27ccfce6131485403afa36d8a8cd69f3bf1e55cd1a1f675357b87228aacbb988
-
Filesize
524KB
MD56ea65025106536eb75f026e46643b099
SHA1d6f5801e370c92d8e5c2336b4022cc6cb6ec1f99
SHA256dae76cce74d63e7935fde4383020659d75b68632f8a01f2053ec895e69bb4efb
SHA512062aed4c7541346b7338e1d234a50aa9af76f103a65268ba65a42508a26c10cc27ccfce6131485403afa36d8a8cd69f3bf1e55cd1a1f675357b87228aacbb988
-
Filesize
524KB
MD56ea65025106536eb75f026e46643b099
SHA1d6f5801e370c92d8e5c2336b4022cc6cb6ec1f99
SHA256dae76cce74d63e7935fde4383020659d75b68632f8a01f2053ec895e69bb4efb
SHA512062aed4c7541346b7338e1d234a50aa9af76f103a65268ba65a42508a26c10cc27ccfce6131485403afa36d8a8cd69f3bf1e55cd1a1f675357b87228aacbb988
-
Filesize
524KB
MD56ea65025106536eb75f026e46643b099
SHA1d6f5801e370c92d8e5c2336b4022cc6cb6ec1f99
SHA256dae76cce74d63e7935fde4383020659d75b68632f8a01f2053ec895e69bb4efb
SHA512062aed4c7541346b7338e1d234a50aa9af76f103a65268ba65a42508a26c10cc27ccfce6131485403afa36d8a8cd69f3bf1e55cd1a1f675357b87228aacbb988
-
Filesize
524KB
MD56ea65025106536eb75f026e46643b099
SHA1d6f5801e370c92d8e5c2336b4022cc6cb6ec1f99
SHA256dae76cce74d63e7935fde4383020659d75b68632f8a01f2053ec895e69bb4efb
SHA512062aed4c7541346b7338e1d234a50aa9af76f103a65268ba65a42508a26c10cc27ccfce6131485403afa36d8a8cd69f3bf1e55cd1a1f675357b87228aacbb988
-
Filesize
524KB
MD56ea65025106536eb75f026e46643b099
SHA1d6f5801e370c92d8e5c2336b4022cc6cb6ec1f99
SHA256dae76cce74d63e7935fde4383020659d75b68632f8a01f2053ec895e69bb4efb
SHA512062aed4c7541346b7338e1d234a50aa9af76f103a65268ba65a42508a26c10cc27ccfce6131485403afa36d8a8cd69f3bf1e55cd1a1f675357b87228aacbb988
-
Filesize
524KB
MD56ea65025106536eb75f026e46643b099
SHA1d6f5801e370c92d8e5c2336b4022cc6cb6ec1f99
SHA256dae76cce74d63e7935fde4383020659d75b68632f8a01f2053ec895e69bb4efb
SHA512062aed4c7541346b7338e1d234a50aa9af76f103a65268ba65a42508a26c10cc27ccfce6131485403afa36d8a8cd69f3bf1e55cd1a1f675357b87228aacbb988
-
Filesize
524KB
MD56ea65025106536eb75f026e46643b099
SHA1d6f5801e370c92d8e5c2336b4022cc6cb6ec1f99
SHA256dae76cce74d63e7935fde4383020659d75b68632f8a01f2053ec895e69bb4efb
SHA512062aed4c7541346b7338e1d234a50aa9af76f103a65268ba65a42508a26c10cc27ccfce6131485403afa36d8a8cd69f3bf1e55cd1a1f675357b87228aacbb988