Analysis
-
max time kernel
202s -
max time network
220s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
01-12-2022 01:10
Static task
static1
General
-
Target
5107b9fda1ce6e7c51fb52d7928c49a82731ff4fc3c75d700737ce3c2f274044.exe
-
Size
448KB
-
MD5
d55db3e1a122d2193f804f76a3ed2cb3
-
SHA1
c101298055a396fee1d26220c2655125065e9fe6
-
SHA256
5107b9fda1ce6e7c51fb52d7928c49a82731ff4fc3c75d700737ce3c2f274044
-
SHA512
fab4122e82639b7acab49ee77f54c76edcf116b946b12a8a3915d5f3fc32e43ccb1b53685899f8f2f2ec31dfb2d59b3e3e4cae0ea62574e5eddf55595f38638c
-
SSDEEP
6144:xoR0EvklriDeO8pZIgVBcY/LfSSk0MeYFuRWYsraTkxAJAJ9U8sgutf2iddj5XDw:uW68NVBcY+SCY+3xAJAJ+f2E5eJQ9jq
Malware Config
Extracted
remcos
1.7 Pro
Dec 1st
terzona2022.duckdns.org:3030
-
audio_folder
audio
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
5
-
copy_file
Windows input text.exe
-
copy_folder
Microsoft Text
-
delete_file
false
-
hide_file
true
-
hide_keylog_file
true
-
install_flag
true
-
install_path
%WinDir%
-
keylog_crypt
true
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
Windows Display
-
keylog_path
%WinDir%
-
mouse_option
false
-
mutex
Windows Audio
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screens
-
screenshot_path
%AppData%
-
screenshot_time
1
-
startup_value
Microsoft Sound Text
-
take_screenshot_option
true
-
take_screenshot_time
5
-
take_screenshot_title
Username;password;proforma;invoice;notepad
Signatures
-
Processes:
reg.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Executes dropped EXE 1 IoCs
Processes:
Windows input text.exepid process 3436 Windows input text.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
5107b9fda1ce6e7c51fb52d7928c49a82731ff4fc3c75d700737ce3c2f274044.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation 5107b9fda1ce6e7c51fb52d7928c49a82731ff4fc3c75d700737ce3c2f274044.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
5107b9fda1ce6e7c51fb52d7928c49a82731ff4fc3c75d700737ce3c2f274044.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Windows\CurrentVersion\Run\ 5107b9fda1ce6e7c51fb52d7928c49a82731ff4fc3c75d700737ce3c2f274044.exe Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Microsoft Sound Text = "\"C:\\Windows\\Microsoft Text\\Windows input text.exe\"" 5107b9fda1ce6e7c51fb52d7928c49a82731ff4fc3c75d700737ce3c2f274044.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
5107b9fda1ce6e7c51fb52d7928c49a82731ff4fc3c75d700737ce3c2f274044.exedescription pid process target process PID 1760 set thread context of 1432 1760 5107b9fda1ce6e7c51fb52d7928c49a82731ff4fc3c75d700737ce3c2f274044.exe 5107b9fda1ce6e7c51fb52d7928c49a82731ff4fc3c75d700737ce3c2f274044.exe -
Drops file in Windows directory 3 IoCs
Processes:
5107b9fda1ce6e7c51fb52d7928c49a82731ff4fc3c75d700737ce3c2f274044.exedescription ioc process File created C:\Windows\Microsoft Text\Windows input text.exe 5107b9fda1ce6e7c51fb52d7928c49a82731ff4fc3c75d700737ce3c2f274044.exe File opened for modification C:\Windows\Microsoft Text\Windows input text.exe 5107b9fda1ce6e7c51fb52d7928c49a82731ff4fc3c75d700737ce3c2f274044.exe File opened for modification C:\Windows\Microsoft Text 5107b9fda1ce6e7c51fb52d7928c49a82731ff4fc3c75d700737ce3c2f274044.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry key 1 TTPs 1 IoCs
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
5107b9fda1ce6e7c51fb52d7928c49a82731ff4fc3c75d700737ce3c2f274044.exepid process 1760 5107b9fda1ce6e7c51fb52d7928c49a82731ff4fc3c75d700737ce3c2f274044.exe 1760 5107b9fda1ce6e7c51fb52d7928c49a82731ff4fc3c75d700737ce3c2f274044.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
5107b9fda1ce6e7c51fb52d7928c49a82731ff4fc3c75d700737ce3c2f274044.exedescription pid process Token: SeDebugPrivilege 1760 5107b9fda1ce6e7c51fb52d7928c49a82731ff4fc3c75d700737ce3c2f274044.exe -
Suspicious use of WriteProcessMemory 27 IoCs
Processes:
5107b9fda1ce6e7c51fb52d7928c49a82731ff4fc3c75d700737ce3c2f274044.exe5107b9fda1ce6e7c51fb52d7928c49a82731ff4fc3c75d700737ce3c2f274044.execmd.execmd.exedescription pid process target process PID 1760 wrote to memory of 5044 1760 5107b9fda1ce6e7c51fb52d7928c49a82731ff4fc3c75d700737ce3c2f274044.exe 5107b9fda1ce6e7c51fb52d7928c49a82731ff4fc3c75d700737ce3c2f274044.exe PID 1760 wrote to memory of 5044 1760 5107b9fda1ce6e7c51fb52d7928c49a82731ff4fc3c75d700737ce3c2f274044.exe 5107b9fda1ce6e7c51fb52d7928c49a82731ff4fc3c75d700737ce3c2f274044.exe PID 1760 wrote to memory of 5044 1760 5107b9fda1ce6e7c51fb52d7928c49a82731ff4fc3c75d700737ce3c2f274044.exe 5107b9fda1ce6e7c51fb52d7928c49a82731ff4fc3c75d700737ce3c2f274044.exe PID 1760 wrote to memory of 1432 1760 5107b9fda1ce6e7c51fb52d7928c49a82731ff4fc3c75d700737ce3c2f274044.exe 5107b9fda1ce6e7c51fb52d7928c49a82731ff4fc3c75d700737ce3c2f274044.exe PID 1760 wrote to memory of 1432 1760 5107b9fda1ce6e7c51fb52d7928c49a82731ff4fc3c75d700737ce3c2f274044.exe 5107b9fda1ce6e7c51fb52d7928c49a82731ff4fc3c75d700737ce3c2f274044.exe PID 1760 wrote to memory of 1432 1760 5107b9fda1ce6e7c51fb52d7928c49a82731ff4fc3c75d700737ce3c2f274044.exe 5107b9fda1ce6e7c51fb52d7928c49a82731ff4fc3c75d700737ce3c2f274044.exe PID 1760 wrote to memory of 1432 1760 5107b9fda1ce6e7c51fb52d7928c49a82731ff4fc3c75d700737ce3c2f274044.exe 5107b9fda1ce6e7c51fb52d7928c49a82731ff4fc3c75d700737ce3c2f274044.exe PID 1760 wrote to memory of 1432 1760 5107b9fda1ce6e7c51fb52d7928c49a82731ff4fc3c75d700737ce3c2f274044.exe 5107b9fda1ce6e7c51fb52d7928c49a82731ff4fc3c75d700737ce3c2f274044.exe PID 1760 wrote to memory of 1432 1760 5107b9fda1ce6e7c51fb52d7928c49a82731ff4fc3c75d700737ce3c2f274044.exe 5107b9fda1ce6e7c51fb52d7928c49a82731ff4fc3c75d700737ce3c2f274044.exe PID 1760 wrote to memory of 1432 1760 5107b9fda1ce6e7c51fb52d7928c49a82731ff4fc3c75d700737ce3c2f274044.exe 5107b9fda1ce6e7c51fb52d7928c49a82731ff4fc3c75d700737ce3c2f274044.exe PID 1760 wrote to memory of 1432 1760 5107b9fda1ce6e7c51fb52d7928c49a82731ff4fc3c75d700737ce3c2f274044.exe 5107b9fda1ce6e7c51fb52d7928c49a82731ff4fc3c75d700737ce3c2f274044.exe PID 1760 wrote to memory of 1432 1760 5107b9fda1ce6e7c51fb52d7928c49a82731ff4fc3c75d700737ce3c2f274044.exe 5107b9fda1ce6e7c51fb52d7928c49a82731ff4fc3c75d700737ce3c2f274044.exe PID 1432 wrote to memory of 4688 1432 5107b9fda1ce6e7c51fb52d7928c49a82731ff4fc3c75d700737ce3c2f274044.exe cmd.exe PID 1432 wrote to memory of 4688 1432 5107b9fda1ce6e7c51fb52d7928c49a82731ff4fc3c75d700737ce3c2f274044.exe cmd.exe PID 1432 wrote to memory of 4688 1432 5107b9fda1ce6e7c51fb52d7928c49a82731ff4fc3c75d700737ce3c2f274044.exe cmd.exe PID 4688 wrote to memory of 1736 4688 cmd.exe reg.exe PID 4688 wrote to memory of 1736 4688 cmd.exe reg.exe PID 4688 wrote to memory of 1736 4688 cmd.exe reg.exe PID 1432 wrote to memory of 768 1432 5107b9fda1ce6e7c51fb52d7928c49a82731ff4fc3c75d700737ce3c2f274044.exe cmd.exe PID 1432 wrote to memory of 768 1432 5107b9fda1ce6e7c51fb52d7928c49a82731ff4fc3c75d700737ce3c2f274044.exe cmd.exe PID 1432 wrote to memory of 768 1432 5107b9fda1ce6e7c51fb52d7928c49a82731ff4fc3c75d700737ce3c2f274044.exe cmd.exe PID 768 wrote to memory of 4588 768 cmd.exe PING.EXE PID 768 wrote to memory of 4588 768 cmd.exe PING.EXE PID 768 wrote to memory of 4588 768 cmd.exe PING.EXE PID 768 wrote to memory of 3436 768 cmd.exe Windows input text.exe PID 768 wrote to memory of 3436 768 cmd.exe Windows input text.exe PID 768 wrote to memory of 3436 768 cmd.exe Windows input text.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5107b9fda1ce6e7c51fb52d7928c49a82731ff4fc3c75d700737ce3c2f274044.exe"C:\Users\Admin\AppData\Local\Temp\5107b9fda1ce6e7c51fb52d7928c49a82731ff4fc3c75d700737ce3c2f274044.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Users\Admin\AppData\Local\Temp\5107b9fda1ce6e7c51fb52d7928c49a82731ff4fc3c75d700737ce3c2f274044.exe"C:\Users\Admin\AppData\Local\Temp\5107b9fda1ce6e7c51fb52d7928c49a82731ff4fc3c75d700737ce3c2f274044.exe"2⤵PID:5044
-
-
C:\Users\Admin\AppData\Local\Temp\5107b9fda1ce6e7c51fb52d7928c49a82731ff4fc3c75d700737ce3c2f274044.exe"C:\Users\Admin\AppData\Local\Temp\5107b9fda1ce6e7c51fb52d7928c49a82731ff4fc3c75d700737ce3c2f274044.exe"2⤵
- Checks computer location settings
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:1432 -
C:\Windows\SysWOW64\cmd.exe/k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f3⤵
- Suspicious use of WriteProcessMemory
PID:4688 -
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f4⤵
- UAC bypass
- Modifies registry key
PID:1736
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\install.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Windows\SysWOW64\PING.EXEPING 127.0.0.1 -n 24⤵
- Runs ping.exe
PID:4588
-
-
C:\Windows\Microsoft Text\Windows input text.exe"C:\Windows\Microsoft Text\Windows input text.exe"4⤵
- Executes dropped EXE
PID:3436
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
99B
MD5cd13321bdef41f7575c97a6c302668c1
SHA1f7de6ac53a6914dde55fe408c67ec934686ecc9f
SHA2562e7ff7169fe44c0360335a47264f1963bb65ae1ca3f93a20922074f143491dc8
SHA51275ea823f45820f7bc118f8f982faee3b4ede68ab42958723647c356b9f667026d37c75702f4360bc38e19b44efbf4d9bf574e8b65f6a8ef37139216041ab234b
-
Filesize
448KB
MD5d55db3e1a122d2193f804f76a3ed2cb3
SHA1c101298055a396fee1d26220c2655125065e9fe6
SHA2565107b9fda1ce6e7c51fb52d7928c49a82731ff4fc3c75d700737ce3c2f274044
SHA512fab4122e82639b7acab49ee77f54c76edcf116b946b12a8a3915d5f3fc32e43ccb1b53685899f8f2f2ec31dfb2d59b3e3e4cae0ea62574e5eddf55595f38638c
-
Filesize
448KB
MD5d55db3e1a122d2193f804f76a3ed2cb3
SHA1c101298055a396fee1d26220c2655125065e9fe6
SHA2565107b9fda1ce6e7c51fb52d7928c49a82731ff4fc3c75d700737ce3c2f274044
SHA512fab4122e82639b7acab49ee77f54c76edcf116b946b12a8a3915d5f3fc32e43ccb1b53685899f8f2f2ec31dfb2d59b3e3e4cae0ea62574e5eddf55595f38638c