Analysis
-
max time kernel
148s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
18-04-2023 07:28
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
tmp.exe
Resource
win10v2004-20230220-en
General
-
Target
tmp.exe
-
Size
980KB
-
MD5
7acb95dc474f93e22d0fb06305c0ac7c
-
SHA1
6647e2383328d7acb254542f1b6a994b31591162
-
SHA256
92b3df4aa0370571672ad69ff4a87619f50acf9c0ebefc6be71ac194f3819e3a
-
SHA512
f1820e3ccbb275238b771e4337d3fef1b7ba7d4c15cc5fcfeea71078e36660bf0d91c34f90239f2e32da86d008dd8ce24fcbc0fca900b95b54cc63ecda2eff3e
-
SSDEEP
24576:jqfcSBgBCL8g2Duwmie2dQS3CHbDMZTWD0VB+hzQQL7x/bb0kt1:OcSBged2Du/XixCvu6of++k
Malware Config
Extracted
remcos
2023 gee Host
davidwong4ghost.ddnsking.com:2030
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
wuauclt.exe
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
true
-
install_path
%AppData%
-
keylog_crypt
true
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
Rmc-LLGVGS
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
chrome
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Control Panel\International\Geo\Nation tmp.exe -
Executes dropped EXE 2 IoCs
pid Process 3908 wuauclt.exe 2692 wuauclt.exe -
Adds Run key to start application 2 TTPs 8 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ wuauclt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\chrome = "\"C:\\Users\\Admin\\AppData\\Roaming\\wuauclt.exe\"" wuauclt.exe Key created \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Software\Microsoft\Windows\CurrentVersion\Run\ tmp.exe Set value (str) \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\chrome = "\"C:\\Users\\Admin\\AppData\\Roaming\\wuauclt.exe\"" tmp.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ tmp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\chrome = "\"C:\\Users\\Admin\\AppData\\Roaming\\wuauclt.exe\"" tmp.exe Key created \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Software\Microsoft\Windows\CurrentVersion\Run\ wuauclt.exe Set value (str) \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\chrome = "\"C:\\Users\\Admin\\AppData\\Roaming\\wuauclt.exe\"" wuauclt.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 5056 set thread context of 4580 5056 tmp.exe 93 PID 3908 set thread context of 2692 3908 wuauclt.exe 95 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 5056 tmp.exe 5056 tmp.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5056 tmp.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2692 wuauclt.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 5056 wrote to memory of 4236 5056 tmp.exe 92 PID 5056 wrote to memory of 4236 5056 tmp.exe 92 PID 5056 wrote to memory of 4236 5056 tmp.exe 92 PID 5056 wrote to memory of 4580 5056 tmp.exe 93 PID 5056 wrote to memory of 4580 5056 tmp.exe 93 PID 5056 wrote to memory of 4580 5056 tmp.exe 93 PID 5056 wrote to memory of 4580 5056 tmp.exe 93 PID 5056 wrote to memory of 4580 5056 tmp.exe 93 PID 5056 wrote to memory of 4580 5056 tmp.exe 93 PID 5056 wrote to memory of 4580 5056 tmp.exe 93 PID 5056 wrote to memory of 4580 5056 tmp.exe 93 PID 5056 wrote to memory of 4580 5056 tmp.exe 93 PID 5056 wrote to memory of 4580 5056 tmp.exe 93 PID 5056 wrote to memory of 4580 5056 tmp.exe 93 PID 5056 wrote to memory of 4580 5056 tmp.exe 93 PID 4580 wrote to memory of 3908 4580 tmp.exe 94 PID 4580 wrote to memory of 3908 4580 tmp.exe 94 PID 4580 wrote to memory of 3908 4580 tmp.exe 94 PID 3908 wrote to memory of 2692 3908 wuauclt.exe 95 PID 3908 wrote to memory of 2692 3908 wuauclt.exe 95 PID 3908 wrote to memory of 2692 3908 wuauclt.exe 95 PID 3908 wrote to memory of 2692 3908 wuauclt.exe 95 PID 3908 wrote to memory of 2692 3908 wuauclt.exe 95 PID 3908 wrote to memory of 2692 3908 wuauclt.exe 95 PID 3908 wrote to memory of 2692 3908 wuauclt.exe 95 PID 3908 wrote to memory of 2692 3908 wuauclt.exe 95 PID 3908 wrote to memory of 2692 3908 wuauclt.exe 95 PID 3908 wrote to memory of 2692 3908 wuauclt.exe 95 PID 3908 wrote to memory of 2692 3908 wuauclt.exe 95 PID 3908 wrote to memory of 2692 3908 wuauclt.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5056 -
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"2⤵PID:4236
-
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"2⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4580 -
C:\Users\Admin\AppData\Roaming\wuauclt.exe"C:\Users\Admin\AppData\Roaming\wuauclt.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3908 -
C:\Users\Admin\AppData\Roaming\wuauclt.exe"C:\Users\Admin\AppData\Roaming\wuauclt.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetWindowsHookEx
PID:2692
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
980KB
MD57acb95dc474f93e22d0fb06305c0ac7c
SHA16647e2383328d7acb254542f1b6a994b31591162
SHA25692b3df4aa0370571672ad69ff4a87619f50acf9c0ebefc6be71ac194f3819e3a
SHA512f1820e3ccbb275238b771e4337d3fef1b7ba7d4c15cc5fcfeea71078e36660bf0d91c34f90239f2e32da86d008dd8ce24fcbc0fca900b95b54cc63ecda2eff3e
-
Filesize
980KB
MD57acb95dc474f93e22d0fb06305c0ac7c
SHA16647e2383328d7acb254542f1b6a994b31591162
SHA25692b3df4aa0370571672ad69ff4a87619f50acf9c0ebefc6be71ac194f3819e3a
SHA512f1820e3ccbb275238b771e4337d3fef1b7ba7d4c15cc5fcfeea71078e36660bf0d91c34f90239f2e32da86d008dd8ce24fcbc0fca900b95b54cc63ecda2eff3e
-
Filesize
980KB
MD57acb95dc474f93e22d0fb06305c0ac7c
SHA16647e2383328d7acb254542f1b6a994b31591162
SHA25692b3df4aa0370571672ad69ff4a87619f50acf9c0ebefc6be71ac194f3819e3a
SHA512f1820e3ccbb275238b771e4337d3fef1b7ba7d4c15cc5fcfeea71078e36660bf0d91c34f90239f2e32da86d008dd8ce24fcbc0fca900b95b54cc63ecda2eff3e
-
Filesize
980KB
MD57acb95dc474f93e22d0fb06305c0ac7c
SHA16647e2383328d7acb254542f1b6a994b31591162
SHA25692b3df4aa0370571672ad69ff4a87619f50acf9c0ebefc6be71ac194f3819e3a
SHA512f1820e3ccbb275238b771e4337d3fef1b7ba7d4c15cc5fcfeea71078e36660bf0d91c34f90239f2e32da86d008dd8ce24fcbc0fca900b95b54cc63ecda2eff3e