Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
23-03-2023 09:06
Static task
static1
Behavioral task
behavioral1
Sample
NER.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
NER.exe
Resource
win10v2004-20230220-en
General
-
Target
NER.exe
-
Size
1.3MB
-
MD5
15932ff2fd4d25d706112766560db0be
-
SHA1
58f23f95ab0b98c90cc532479c584d3e920490b0
-
SHA256
9d0382b562197eae6d94c939b20facd7614b097cb8ad53bf135818d6b854a785
-
SHA512
cc00da25f8b0980a5721b7d7b9c1cdfa7c203fe52a43587c3ff54e5d836fd54ec13a41aa28b4655724c56b8b20c60248ee96572a3a65c899256a7ff996942bdd
-
SSDEEP
24576:sHF0bvDMniKoyitZ2OGBhm9et9pBtV7eSgO5v0jMYuyDwVEXjByQdURaA3T:qFKAnzoyI+h4ugW/YuyDSEzORfT
Malware Config
Extracted
remcos
Maly 2023-Host
maly22333.ddnsking.com:3091
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
cos.exe
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
true
-
install_flag
true
-
install_path
%AppData%
-
keylog_crypt
true
-
keylog_file
logs.dat
-
keylog_flag
false
-
mouse_option
false
-
mutex
Rmc-GY5GD6
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
nsa
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
NER.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\International\Geo\Nation NER.exe -
Executes dropped EXE 2 IoCs
Processes:
cos.execos.exepid process 4404 cos.exe 2548 cos.exe -
Adds Run key to start application 2 TTPs 8 IoCs
Processes:
cos.exeNER.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\nsa = "\"C:\\Users\\Admin\\AppData\\Roaming\\cos.exe\"" cos.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Software\Microsoft\Windows\CurrentVersion\Run\ NER.exe Set value (str) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\nsa = "\"C:\\Users\\Admin\\AppData\\Roaming\\cos.exe\"" NER.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ NER.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\nsa = "\"C:\\Users\\Admin\\AppData\\Roaming\\cos.exe\"" NER.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Software\Microsoft\Windows\CurrentVersion\Run\ cos.exe Set value (str) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\nsa = "\"C:\\Users\\Admin\\AppData\\Roaming\\cos.exe\"" cos.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ cos.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
NER.execos.exedescription pid process target process PID 2464 set thread context of 3984 2464 NER.exe NER.exe PID 4404 set thread context of 2548 4404 cos.exe cos.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
NER.execos.exepid process 2464 NER.exe 2464 NER.exe 2464 NER.exe 4404 cos.exe 4404 cos.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
NER.execos.exedescription pid process Token: SeDebugPrivilege 2464 NER.exe Token: SeDebugPrivilege 4404 cos.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
cos.exepid process 2548 cos.exe -
Suspicious use of WriteProcessMemory 27 IoCs
Processes:
NER.exeNER.execos.exedescription pid process target process PID 2464 wrote to memory of 3984 2464 NER.exe NER.exe PID 2464 wrote to memory of 3984 2464 NER.exe NER.exe PID 2464 wrote to memory of 3984 2464 NER.exe NER.exe PID 2464 wrote to memory of 3984 2464 NER.exe NER.exe PID 2464 wrote to memory of 3984 2464 NER.exe NER.exe PID 2464 wrote to memory of 3984 2464 NER.exe NER.exe PID 2464 wrote to memory of 3984 2464 NER.exe NER.exe PID 2464 wrote to memory of 3984 2464 NER.exe NER.exe PID 2464 wrote to memory of 3984 2464 NER.exe NER.exe PID 2464 wrote to memory of 3984 2464 NER.exe NER.exe PID 2464 wrote to memory of 3984 2464 NER.exe NER.exe PID 2464 wrote to memory of 3984 2464 NER.exe NER.exe PID 3984 wrote to memory of 4404 3984 NER.exe cos.exe PID 3984 wrote to memory of 4404 3984 NER.exe cos.exe PID 3984 wrote to memory of 4404 3984 NER.exe cos.exe PID 4404 wrote to memory of 2548 4404 cos.exe cos.exe PID 4404 wrote to memory of 2548 4404 cos.exe cos.exe PID 4404 wrote to memory of 2548 4404 cos.exe cos.exe PID 4404 wrote to memory of 2548 4404 cos.exe cos.exe PID 4404 wrote to memory of 2548 4404 cos.exe cos.exe PID 4404 wrote to memory of 2548 4404 cos.exe cos.exe PID 4404 wrote to memory of 2548 4404 cos.exe cos.exe PID 4404 wrote to memory of 2548 4404 cos.exe cos.exe PID 4404 wrote to memory of 2548 4404 cos.exe cos.exe PID 4404 wrote to memory of 2548 4404 cos.exe cos.exe PID 4404 wrote to memory of 2548 4404 cos.exe cos.exe PID 4404 wrote to memory of 2548 4404 cos.exe cos.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\NER.exe"C:\Users\Admin\AppData\Local\Temp\NER.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Users\Admin\AppData\Local\Temp\NER.exe"C:\Users\Admin\AppData\Local\Temp\NER.exe"2⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3984 -
C:\Users\Admin\AppData\Roaming\cos.exe"C:\Users\Admin\AppData\Roaming\cos.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4404 -
C:\Users\Admin\AppData\Roaming\cos.exe"C:\Users\Admin\AppData\Roaming\cos.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetWindowsHookEx
PID:2548
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD515932ff2fd4d25d706112766560db0be
SHA158f23f95ab0b98c90cc532479c584d3e920490b0
SHA2569d0382b562197eae6d94c939b20facd7614b097cb8ad53bf135818d6b854a785
SHA512cc00da25f8b0980a5721b7d7b9c1cdfa7c203fe52a43587c3ff54e5d836fd54ec13a41aa28b4655724c56b8b20c60248ee96572a3a65c899256a7ff996942bdd
-
Filesize
1.3MB
MD515932ff2fd4d25d706112766560db0be
SHA158f23f95ab0b98c90cc532479c584d3e920490b0
SHA2569d0382b562197eae6d94c939b20facd7614b097cb8ad53bf135818d6b854a785
SHA512cc00da25f8b0980a5721b7d7b9c1cdfa7c203fe52a43587c3ff54e5d836fd54ec13a41aa28b4655724c56b8b20c60248ee96572a3a65c899256a7ff996942bdd
-
Filesize
1.3MB
MD515932ff2fd4d25d706112766560db0be
SHA158f23f95ab0b98c90cc532479c584d3e920490b0
SHA2569d0382b562197eae6d94c939b20facd7614b097cb8ad53bf135818d6b854a785
SHA512cc00da25f8b0980a5721b7d7b9c1cdfa7c203fe52a43587c3ff54e5d836fd54ec13a41aa28b4655724c56b8b20c60248ee96572a3a65c899256a7ff996942bdd
-
Filesize
1.3MB
MD515932ff2fd4d25d706112766560db0be
SHA158f23f95ab0b98c90cc532479c584d3e920490b0
SHA2569d0382b562197eae6d94c939b20facd7614b097cb8ad53bf135818d6b854a785
SHA512cc00da25f8b0980a5721b7d7b9c1cdfa7c203fe52a43587c3ff54e5d836fd54ec13a41aa28b4655724c56b8b20c60248ee96572a3a65c899256a7ff996942bdd