Analysis
-
max time kernel
88s -
max time network
33s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
23-03-2023 09:06
Static task
static1
Behavioral task
behavioral1
Sample
NER.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
NER.exe
Resource
win10v2004-20230220-en
General
-
Target
NER.exe
-
Size
1.3MB
-
MD5
15932ff2fd4d25d706112766560db0be
-
SHA1
58f23f95ab0b98c90cc532479c584d3e920490b0
-
SHA256
9d0382b562197eae6d94c939b20facd7614b097cb8ad53bf135818d6b854a785
-
SHA512
cc00da25f8b0980a5721b7d7b9c1cdfa7c203fe52a43587c3ff54e5d836fd54ec13a41aa28b4655724c56b8b20c60248ee96572a3a65c899256a7ff996942bdd
-
SSDEEP
24576:sHF0bvDMniKoyitZ2OGBhm9et9pBtV7eSgO5v0jMYuyDwVEXjByQdURaA3T:qFKAnzoyI+h4ugW/YuyDSEzORfT
Malware Config
Extracted
remcos
Maly 2023-Host
maly22333.ddnsking.com:3091
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
cos.exe
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
true
-
install_flag
true
-
install_path
%AppData%
-
keylog_crypt
true
-
keylog_file
logs.dat
-
keylog_flag
false
-
mouse_option
false
-
mutex
Rmc-GY5GD6
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
nsa
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Executes dropped EXE 6 IoCs
Processes:
cos.execos.execos.execos.execos.execos.exepid process 948 cos.exe 1044 cos.exe 1724 cos.exe 688 cos.exe 1784 cos.exe 604 cos.exe -
Loads dropped DLL 2 IoCs
Processes:
NER.exepid process 472 NER.exe 472 NER.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
NER.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\nsa = "\"C:\\Users\\Admin\\AppData\\Roaming\\cos.exe\"" NER.exe Key created \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Windows\CurrentVersion\Run\ NER.exe Set value (str) \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Windows\CurrentVersion\Run\nsa = "\"C:\\Users\\Admin\\AppData\\Roaming\\cos.exe\"" NER.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ NER.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
NER.exedescription pid process target process PID 1348 set thread context of 472 1348 NER.exe NER.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
NER.execos.exepid process 1348 NER.exe 1348 NER.exe 1348 NER.exe 948 cos.exe 948 cos.exe 948 cos.exe 948 cos.exe 948 cos.exe 948 cos.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
NER.execos.exedescription pid process Token: SeDebugPrivilege 1348 NER.exe Token: SeDebugPrivilege 948 cos.exe -
Suspicious use of WriteProcessMemory 41 IoCs
Processes:
NER.exeNER.execos.exedescription pid process target process PID 1348 wrote to memory of 768 1348 NER.exe NER.exe PID 1348 wrote to memory of 768 1348 NER.exe NER.exe PID 1348 wrote to memory of 768 1348 NER.exe NER.exe PID 1348 wrote to memory of 768 1348 NER.exe NER.exe PID 1348 wrote to memory of 472 1348 NER.exe NER.exe PID 1348 wrote to memory of 472 1348 NER.exe NER.exe PID 1348 wrote to memory of 472 1348 NER.exe NER.exe PID 1348 wrote to memory of 472 1348 NER.exe NER.exe PID 1348 wrote to memory of 472 1348 NER.exe NER.exe PID 1348 wrote to memory of 472 1348 NER.exe NER.exe PID 1348 wrote to memory of 472 1348 NER.exe NER.exe PID 1348 wrote to memory of 472 1348 NER.exe NER.exe PID 1348 wrote to memory of 472 1348 NER.exe NER.exe PID 1348 wrote to memory of 472 1348 NER.exe NER.exe PID 1348 wrote to memory of 472 1348 NER.exe NER.exe PID 1348 wrote to memory of 472 1348 NER.exe NER.exe PID 1348 wrote to memory of 472 1348 NER.exe NER.exe PID 472 wrote to memory of 948 472 NER.exe cos.exe PID 472 wrote to memory of 948 472 NER.exe cos.exe PID 472 wrote to memory of 948 472 NER.exe cos.exe PID 472 wrote to memory of 948 472 NER.exe cos.exe PID 948 wrote to memory of 1044 948 cos.exe cos.exe PID 948 wrote to memory of 1044 948 cos.exe cos.exe PID 948 wrote to memory of 1044 948 cos.exe cos.exe PID 948 wrote to memory of 1044 948 cos.exe cos.exe PID 948 wrote to memory of 1724 948 cos.exe cos.exe PID 948 wrote to memory of 1724 948 cos.exe cos.exe PID 948 wrote to memory of 1724 948 cos.exe cos.exe PID 948 wrote to memory of 1724 948 cos.exe cos.exe PID 948 wrote to memory of 688 948 cos.exe cos.exe PID 948 wrote to memory of 688 948 cos.exe cos.exe PID 948 wrote to memory of 688 948 cos.exe cos.exe PID 948 wrote to memory of 688 948 cos.exe cos.exe PID 948 wrote to memory of 1784 948 cos.exe cos.exe PID 948 wrote to memory of 1784 948 cos.exe cos.exe PID 948 wrote to memory of 1784 948 cos.exe cos.exe PID 948 wrote to memory of 1784 948 cos.exe cos.exe PID 948 wrote to memory of 604 948 cos.exe cos.exe PID 948 wrote to memory of 604 948 cos.exe cos.exe PID 948 wrote to memory of 604 948 cos.exe cos.exe PID 948 wrote to memory of 604 948 cos.exe cos.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\NER.exe"C:\Users\Admin\AppData\Local\Temp\NER.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1348 -
C:\Users\Admin\AppData\Local\Temp\NER.exe"C:\Users\Admin\AppData\Local\Temp\NER.exe"2⤵PID:768
-
-
C:\Users\Admin\AppData\Local\Temp\NER.exe"C:\Users\Admin\AppData\Local\Temp\NER.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:472 -
C:\Users\Admin\AppData\Roaming\cos.exe"C:\Users\Admin\AppData\Roaming\cos.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:948 -
C:\Users\Admin\AppData\Roaming\cos.exe"C:\Users\Admin\AppData\Roaming\cos.exe"4⤵
- Executes dropped EXE
PID:1044
-
-
C:\Users\Admin\AppData\Roaming\cos.exe"C:\Users\Admin\AppData\Roaming\cos.exe"4⤵
- Executes dropped EXE
PID:1724
-
-
C:\Users\Admin\AppData\Roaming\cos.exe"C:\Users\Admin\AppData\Roaming\cos.exe"4⤵
- Executes dropped EXE
PID:688
-
-
C:\Users\Admin\AppData\Roaming\cos.exe"C:\Users\Admin\AppData\Roaming\cos.exe"4⤵
- Executes dropped EXE
PID:1784
-
-
C:\Users\Admin\AppData\Roaming\cos.exe"C:\Users\Admin\AppData\Roaming\cos.exe"4⤵
- Executes dropped EXE
PID:604
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD515932ff2fd4d25d706112766560db0be
SHA158f23f95ab0b98c90cc532479c584d3e920490b0
SHA2569d0382b562197eae6d94c939b20facd7614b097cb8ad53bf135818d6b854a785
SHA512cc00da25f8b0980a5721b7d7b9c1cdfa7c203fe52a43587c3ff54e5d836fd54ec13a41aa28b4655724c56b8b20c60248ee96572a3a65c899256a7ff996942bdd
-
Filesize
1.3MB
MD515932ff2fd4d25d706112766560db0be
SHA158f23f95ab0b98c90cc532479c584d3e920490b0
SHA2569d0382b562197eae6d94c939b20facd7614b097cb8ad53bf135818d6b854a785
SHA512cc00da25f8b0980a5721b7d7b9c1cdfa7c203fe52a43587c3ff54e5d836fd54ec13a41aa28b4655724c56b8b20c60248ee96572a3a65c899256a7ff996942bdd
-
Filesize
1.3MB
MD515932ff2fd4d25d706112766560db0be
SHA158f23f95ab0b98c90cc532479c584d3e920490b0
SHA2569d0382b562197eae6d94c939b20facd7614b097cb8ad53bf135818d6b854a785
SHA512cc00da25f8b0980a5721b7d7b9c1cdfa7c203fe52a43587c3ff54e5d836fd54ec13a41aa28b4655724c56b8b20c60248ee96572a3a65c899256a7ff996942bdd
-
Filesize
1.3MB
MD515932ff2fd4d25d706112766560db0be
SHA158f23f95ab0b98c90cc532479c584d3e920490b0
SHA2569d0382b562197eae6d94c939b20facd7614b097cb8ad53bf135818d6b854a785
SHA512cc00da25f8b0980a5721b7d7b9c1cdfa7c203fe52a43587c3ff54e5d836fd54ec13a41aa28b4655724c56b8b20c60248ee96572a3a65c899256a7ff996942bdd
-
Filesize
1.3MB
MD515932ff2fd4d25d706112766560db0be
SHA158f23f95ab0b98c90cc532479c584d3e920490b0
SHA2569d0382b562197eae6d94c939b20facd7614b097cb8ad53bf135818d6b854a785
SHA512cc00da25f8b0980a5721b7d7b9c1cdfa7c203fe52a43587c3ff54e5d836fd54ec13a41aa28b4655724c56b8b20c60248ee96572a3a65c899256a7ff996942bdd
-
Filesize
1.3MB
MD515932ff2fd4d25d706112766560db0be
SHA158f23f95ab0b98c90cc532479c584d3e920490b0
SHA2569d0382b562197eae6d94c939b20facd7614b097cb8ad53bf135818d6b854a785
SHA512cc00da25f8b0980a5721b7d7b9c1cdfa7c203fe52a43587c3ff54e5d836fd54ec13a41aa28b4655724c56b8b20c60248ee96572a3a65c899256a7ff996942bdd
-
Filesize
1.3MB
MD515932ff2fd4d25d706112766560db0be
SHA158f23f95ab0b98c90cc532479c584d3e920490b0
SHA2569d0382b562197eae6d94c939b20facd7614b097cb8ad53bf135818d6b854a785
SHA512cc00da25f8b0980a5721b7d7b9c1cdfa7c203fe52a43587c3ff54e5d836fd54ec13a41aa28b4655724c56b8b20c60248ee96572a3a65c899256a7ff996942bdd
-
Filesize
1.3MB
MD515932ff2fd4d25d706112766560db0be
SHA158f23f95ab0b98c90cc532479c584d3e920490b0
SHA2569d0382b562197eae6d94c939b20facd7614b097cb8ad53bf135818d6b854a785
SHA512cc00da25f8b0980a5721b7d7b9c1cdfa7c203fe52a43587c3ff54e5d836fd54ec13a41aa28b4655724c56b8b20c60248ee96572a3a65c899256a7ff996942bdd
-
Filesize
1.3MB
MD515932ff2fd4d25d706112766560db0be
SHA158f23f95ab0b98c90cc532479c584d3e920490b0
SHA2569d0382b562197eae6d94c939b20facd7614b097cb8ad53bf135818d6b854a785
SHA512cc00da25f8b0980a5721b7d7b9c1cdfa7c203fe52a43587c3ff54e5d836fd54ec13a41aa28b4655724c56b8b20c60248ee96572a3a65c899256a7ff996942bdd
-
Filesize
1.3MB
MD515932ff2fd4d25d706112766560db0be
SHA158f23f95ab0b98c90cc532479c584d3e920490b0
SHA2569d0382b562197eae6d94c939b20facd7614b097cb8ad53bf135818d6b854a785
SHA512cc00da25f8b0980a5721b7d7b9c1cdfa7c203fe52a43587c3ff54e5d836fd54ec13a41aa28b4655724c56b8b20c60248ee96572a3a65c899256a7ff996942bdd