Analysis
-
max time kernel
95s -
max time network
44s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
08/10/2022, 04:56
Static task
static1
Behavioral task
behavioral1
Sample
7f7ceee3ca0561325ff8bcdf6b682199.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
7f7ceee3ca0561325ff8bcdf6b682199.exe
Resource
win10v2004-20220812-en
General
-
Target
7f7ceee3ca0561325ff8bcdf6b682199.exe
-
Size
1.1MB
-
MD5
7f7ceee3ca0561325ff8bcdf6b682199
-
SHA1
26a6430413747bc652705a97b663cceb5018712e
-
SHA256
35da234a25a8e05a748bdb3d0e9cad042a3cac0b138d5e9d05fefe8ed62bed32
-
SHA512
6b8c77d932b29807528f388237f99499ca5f0b2c86d16fbe57a53c9f3b7c3c7cd09dfd05643f0eeaf26f7734eaaa00de1228a8fa9918a4dfa36770b4a8c13da2
-
SSDEEP
24576:aoFBkPPpLnSWGt8NZthzcKvEuwrTHr/0+hYLDdOs9aMd:zFyhnrGtitxc/uWHrLYs
Malware Config
Extracted
remcos
UD-Host
amegroupofschoos32.sytes.net:4820
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
dos.exe
-
delete_file
false
-
hide_file
true
-
hide_keylog_file
true
-
install_flag
true
-
install_path
%AppData%
-
keylog_crypt
true
-
keylog_file
logs.dat
-
keylog_flag
false
-
mouse_option
false
-
mutex
Rmc-7F587C
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
ax
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Executes dropped EXE 6 IoCs
pid Process 1044 dos.exe 1192 dos.exe 1540 dos.exe 856 dos.exe 1728 dos.exe 860 dos.exe -
Loads dropped DLL 2 IoCs
pid Process 308 cmd.exe 308 cmd.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\ 7f7ceee3ca0561325ff8bcdf6b682199.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\ax = "\"C:\\Users\\Admin\\AppData\\Roaming\\dos.exe\"" 7f7ceee3ca0561325ff8bcdf6b682199.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ 7f7ceee3ca0561325ff8bcdf6b682199.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ax = "\"C:\\Users\\Admin\\AppData\\Roaming\\dos.exe\"" 7f7ceee3ca0561325ff8bcdf6b682199.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1408 set thread context of 748 1408 7f7ceee3ca0561325ff8bcdf6b682199.exe 28 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 1408 7f7ceee3ca0561325ff8bcdf6b682199.exe 1408 7f7ceee3ca0561325ff8bcdf6b682199.exe 1408 7f7ceee3ca0561325ff8bcdf6b682199.exe 1408 7f7ceee3ca0561325ff8bcdf6b682199.exe 1044 dos.exe 1044 dos.exe 1044 dos.exe 1044 dos.exe 1044 dos.exe 1044 dos.exe 1044 dos.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1408 7f7ceee3ca0561325ff8bcdf6b682199.exe Token: SeDebugPrivilege 1044 dos.exe -
Suspicious use of WriteProcessMemory 53 IoCs
description pid Process procid_target PID 1408 wrote to memory of 828 1408 7f7ceee3ca0561325ff8bcdf6b682199.exe 26 PID 1408 wrote to memory of 828 1408 7f7ceee3ca0561325ff8bcdf6b682199.exe 26 PID 1408 wrote to memory of 828 1408 7f7ceee3ca0561325ff8bcdf6b682199.exe 26 PID 1408 wrote to memory of 828 1408 7f7ceee3ca0561325ff8bcdf6b682199.exe 26 PID 1408 wrote to memory of 744 1408 7f7ceee3ca0561325ff8bcdf6b682199.exe 27 PID 1408 wrote to memory of 744 1408 7f7ceee3ca0561325ff8bcdf6b682199.exe 27 PID 1408 wrote to memory of 744 1408 7f7ceee3ca0561325ff8bcdf6b682199.exe 27 PID 1408 wrote to memory of 744 1408 7f7ceee3ca0561325ff8bcdf6b682199.exe 27 PID 1408 wrote to memory of 748 1408 7f7ceee3ca0561325ff8bcdf6b682199.exe 28 PID 1408 wrote to memory of 748 1408 7f7ceee3ca0561325ff8bcdf6b682199.exe 28 PID 1408 wrote to memory of 748 1408 7f7ceee3ca0561325ff8bcdf6b682199.exe 28 PID 1408 wrote to memory of 748 1408 7f7ceee3ca0561325ff8bcdf6b682199.exe 28 PID 1408 wrote to memory of 748 1408 7f7ceee3ca0561325ff8bcdf6b682199.exe 28 PID 1408 wrote to memory of 748 1408 7f7ceee3ca0561325ff8bcdf6b682199.exe 28 PID 1408 wrote to memory of 748 1408 7f7ceee3ca0561325ff8bcdf6b682199.exe 28 PID 1408 wrote to memory of 748 1408 7f7ceee3ca0561325ff8bcdf6b682199.exe 28 PID 1408 wrote to memory of 748 1408 7f7ceee3ca0561325ff8bcdf6b682199.exe 28 PID 1408 wrote to memory of 748 1408 7f7ceee3ca0561325ff8bcdf6b682199.exe 28 PID 1408 wrote to memory of 748 1408 7f7ceee3ca0561325ff8bcdf6b682199.exe 28 PID 1408 wrote to memory of 748 1408 7f7ceee3ca0561325ff8bcdf6b682199.exe 28 PID 1408 wrote to memory of 748 1408 7f7ceee3ca0561325ff8bcdf6b682199.exe 28 PID 748 wrote to memory of 1752 748 7f7ceee3ca0561325ff8bcdf6b682199.exe 29 PID 748 wrote to memory of 1752 748 7f7ceee3ca0561325ff8bcdf6b682199.exe 29 PID 748 wrote to memory of 1752 748 7f7ceee3ca0561325ff8bcdf6b682199.exe 29 PID 748 wrote to memory of 1752 748 7f7ceee3ca0561325ff8bcdf6b682199.exe 29 PID 1752 wrote to memory of 308 1752 WScript.exe 30 PID 1752 wrote to memory of 308 1752 WScript.exe 30 PID 1752 wrote to memory of 308 1752 WScript.exe 30 PID 1752 wrote to memory of 308 1752 WScript.exe 30 PID 308 wrote to memory of 1044 308 cmd.exe 32 PID 308 wrote to memory of 1044 308 cmd.exe 32 PID 308 wrote to memory of 1044 308 cmd.exe 32 PID 308 wrote to memory of 1044 308 cmd.exe 32 PID 1044 wrote to memory of 1192 1044 dos.exe 33 PID 1044 wrote to memory of 1192 1044 dos.exe 33 PID 1044 wrote to memory of 1192 1044 dos.exe 33 PID 1044 wrote to memory of 1192 1044 dos.exe 33 PID 1044 wrote to memory of 1540 1044 dos.exe 34 PID 1044 wrote to memory of 1540 1044 dos.exe 34 PID 1044 wrote to memory of 1540 1044 dos.exe 34 PID 1044 wrote to memory of 1540 1044 dos.exe 34 PID 1044 wrote to memory of 856 1044 dos.exe 35 PID 1044 wrote to memory of 856 1044 dos.exe 35 PID 1044 wrote to memory of 856 1044 dos.exe 35 PID 1044 wrote to memory of 856 1044 dos.exe 35 PID 1044 wrote to memory of 860 1044 dos.exe 36 PID 1044 wrote to memory of 860 1044 dos.exe 36 PID 1044 wrote to memory of 860 1044 dos.exe 36 PID 1044 wrote to memory of 860 1044 dos.exe 36 PID 1044 wrote to memory of 1728 1044 dos.exe 37 PID 1044 wrote to memory of 1728 1044 dos.exe 37 PID 1044 wrote to memory of 1728 1044 dos.exe 37 PID 1044 wrote to memory of 1728 1044 dos.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\7f7ceee3ca0561325ff8bcdf6b682199.exe"C:\Users\Admin\AppData\Local\Temp\7f7ceee3ca0561325ff8bcdf6b682199.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Users\Admin\AppData\Local\Temp\7f7ceee3ca0561325ff8bcdf6b682199.exe"C:\Users\Admin\AppData\Local\Temp\7f7ceee3ca0561325ff8bcdf6b682199.exe"2⤵PID:828
-
-
C:\Users\Admin\AppData\Local\Temp\7f7ceee3ca0561325ff8bcdf6b682199.exe"C:\Users\Admin\AppData\Local\Temp\7f7ceee3ca0561325ff8bcdf6b682199.exe"2⤵PID:744
-
-
C:\Users\Admin\AppData\Local\Temp\7f7ceee3ca0561325ff8bcdf6b682199.exe"C:\Users\Admin\AppData\Local\Temp\7f7ceee3ca0561325ff8bcdf6b682199.exe"2⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:748 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\dos.exe"4⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:308 -
C:\Users\Admin\AppData\Roaming\dos.exeC:\Users\Admin\AppData\Roaming\dos.exe5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1044 -
C:\Users\Admin\AppData\Roaming\dos.exe"C:\Users\Admin\AppData\Roaming\dos.exe"6⤵
- Executes dropped EXE
PID:1192
-
-
C:\Users\Admin\AppData\Roaming\dos.exe"C:\Users\Admin\AppData\Roaming\dos.exe"6⤵
- Executes dropped EXE
PID:1540
-
-
C:\Users\Admin\AppData\Roaming\dos.exe"C:\Users\Admin\AppData\Roaming\dos.exe"6⤵
- Executes dropped EXE
PID:856
-
-
C:\Users\Admin\AppData\Roaming\dos.exe"C:\Users\Admin\AppData\Roaming\dos.exe"6⤵
- Executes dropped EXE
PID:860
-
-
C:\Users\Admin\AppData\Roaming\dos.exe"C:\Users\Admin\AppData\Roaming\dos.exe"6⤵
- Executes dropped EXE
PID:1728
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
398B
MD5900bef8cebe89717a150a46ada498865
SHA1f56e326209561a9baffeae921deefad15bb7a699
SHA25665be12a911de0a8ca2019e4bc52118fc2521b257aafae055bf6b1dff9247fa5c
SHA512eccf6ddd112f2219d52ef1feb70cab487d7d88bf8ca8637ca2f2cb5121da781dc9268bda45617191c1624957cd5df0b6b086e01fe868a325cac48f2e5f284e11
-
Filesize
1.1MB
MD57f7ceee3ca0561325ff8bcdf6b682199
SHA126a6430413747bc652705a97b663cceb5018712e
SHA25635da234a25a8e05a748bdb3d0e9cad042a3cac0b138d5e9d05fefe8ed62bed32
SHA5126b8c77d932b29807528f388237f99499ca5f0b2c86d16fbe57a53c9f3b7c3c7cd09dfd05643f0eeaf26f7734eaaa00de1228a8fa9918a4dfa36770b4a8c13da2
-
Filesize
1.1MB
MD57f7ceee3ca0561325ff8bcdf6b682199
SHA126a6430413747bc652705a97b663cceb5018712e
SHA25635da234a25a8e05a748bdb3d0e9cad042a3cac0b138d5e9d05fefe8ed62bed32
SHA5126b8c77d932b29807528f388237f99499ca5f0b2c86d16fbe57a53c9f3b7c3c7cd09dfd05643f0eeaf26f7734eaaa00de1228a8fa9918a4dfa36770b4a8c13da2
-
Filesize
1.1MB
MD57f7ceee3ca0561325ff8bcdf6b682199
SHA126a6430413747bc652705a97b663cceb5018712e
SHA25635da234a25a8e05a748bdb3d0e9cad042a3cac0b138d5e9d05fefe8ed62bed32
SHA5126b8c77d932b29807528f388237f99499ca5f0b2c86d16fbe57a53c9f3b7c3c7cd09dfd05643f0eeaf26f7734eaaa00de1228a8fa9918a4dfa36770b4a8c13da2
-
Filesize
1.1MB
MD57f7ceee3ca0561325ff8bcdf6b682199
SHA126a6430413747bc652705a97b663cceb5018712e
SHA25635da234a25a8e05a748bdb3d0e9cad042a3cac0b138d5e9d05fefe8ed62bed32
SHA5126b8c77d932b29807528f388237f99499ca5f0b2c86d16fbe57a53c9f3b7c3c7cd09dfd05643f0eeaf26f7734eaaa00de1228a8fa9918a4dfa36770b4a8c13da2
-
Filesize
1.1MB
MD57f7ceee3ca0561325ff8bcdf6b682199
SHA126a6430413747bc652705a97b663cceb5018712e
SHA25635da234a25a8e05a748bdb3d0e9cad042a3cac0b138d5e9d05fefe8ed62bed32
SHA5126b8c77d932b29807528f388237f99499ca5f0b2c86d16fbe57a53c9f3b7c3c7cd09dfd05643f0eeaf26f7734eaaa00de1228a8fa9918a4dfa36770b4a8c13da2
-
Filesize
1.1MB
MD57f7ceee3ca0561325ff8bcdf6b682199
SHA126a6430413747bc652705a97b663cceb5018712e
SHA25635da234a25a8e05a748bdb3d0e9cad042a3cac0b138d5e9d05fefe8ed62bed32
SHA5126b8c77d932b29807528f388237f99499ca5f0b2c86d16fbe57a53c9f3b7c3c7cd09dfd05643f0eeaf26f7734eaaa00de1228a8fa9918a4dfa36770b4a8c13da2
-
Filesize
1.1MB
MD57f7ceee3ca0561325ff8bcdf6b682199
SHA126a6430413747bc652705a97b663cceb5018712e
SHA25635da234a25a8e05a748bdb3d0e9cad042a3cac0b138d5e9d05fefe8ed62bed32
SHA5126b8c77d932b29807528f388237f99499ca5f0b2c86d16fbe57a53c9f3b7c3c7cd09dfd05643f0eeaf26f7734eaaa00de1228a8fa9918a4dfa36770b4a8c13da2
-
Filesize
1.1MB
MD57f7ceee3ca0561325ff8bcdf6b682199
SHA126a6430413747bc652705a97b663cceb5018712e
SHA25635da234a25a8e05a748bdb3d0e9cad042a3cac0b138d5e9d05fefe8ed62bed32
SHA5126b8c77d932b29807528f388237f99499ca5f0b2c86d16fbe57a53c9f3b7c3c7cd09dfd05643f0eeaf26f7734eaaa00de1228a8fa9918a4dfa36770b4a8c13da2
-
Filesize
1.1MB
MD57f7ceee3ca0561325ff8bcdf6b682199
SHA126a6430413747bc652705a97b663cceb5018712e
SHA25635da234a25a8e05a748bdb3d0e9cad042a3cac0b138d5e9d05fefe8ed62bed32
SHA5126b8c77d932b29807528f388237f99499ca5f0b2c86d16fbe57a53c9f3b7c3c7cd09dfd05643f0eeaf26f7734eaaa00de1228a8fa9918a4dfa36770b4a8c13da2