Resubmissions
09/01/2024, 14:58
240109-scl1zaebd2 10Analysis
-
max time kernel
125s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
09/01/2024, 14:58
Static task
static1
Behavioral task
behavioral1
Sample
MonkeModManager.exe
Resource
win7-20231215-en
General
-
Target
MonkeModManager.exe
-
Size
146KB
-
MD5
81933ce5ca9beb8efb6c431bc6505361
-
SHA1
7f88cc2b8e40a2f485f9062fc8bba4ac2793c20a
-
SHA256
ae4803897d99ebbce5ef7bb65155c70aa8496188c769f9b5829aee8d62ec8d82
-
SHA512
debad62cb7928bafc1aebf84933fe64afe7dfea06ef01588509ec7b4283a4a07eed584f40e28e40c626295c3b357b469397a664e65b90cf04d530531daddd4a8
-
SSDEEP
1536:z3rY49c1TiyDZESAkt4+UM3upJ7ak5C3kIJfmGY9lToGI7J3z+InbSPqZuBsv032:brYlEkXb+pJWkjbI936aSPqZuE090
Malware Config
Extracted
njrat
0.7d
HacKed
hakim32.ddns.net:2000
dead-reviewer.gl.at.ply.gg:60161
90319c19387bbc36810cf2f727f01c05
-
reg_key
90319c19387bbc36810cf2f727f01c05
-
splitter
|'|'|
Extracted
remcos
1.7 Pro
Host
shall-someone.gl.at.ply.gg:60408
-
audio_folder
audio
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
5
-
copy_file
remcos.exe
-
copy_folder
remcos
-
delete_file
false
-
hide_file
true
-
hide_keylog_file
true
-
install_flag
true
-
install_path
%AppData%
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
vindevs
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
remcos_kixjmsbwpikjkoa
-
screenshot_crypt
true
-
screenshot_flag
true
-
screenshot_folder
Screens
-
screenshot_path
%AppData%
-
screenshot_time
60
-
startup_value
Dlscord
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Modifies WinLogon for persistence 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Admin\\AppData\\Roaming\\remcos\\remcos.exe\"" remcos.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\WINDOWS\\system32\\userinit.exe, \"C:\\Users\\Admin\\AppData\\Roaming\\remcos\\remcos.exe\"" remcos.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Admin\\AppData\\Roaming\\remcos\\remcos.exe\"" Gebrrr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\WINDOWS\\system32\\userinit.exe, \"C:\\Users\\Admin\\AppData\\Roaming\\remcos\\remcos.exe\"" Gebrrr.exe -
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run Gebrrr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Dlscord = "\"C:\\Users\\Admin\\AppData\\Roaming\\remcos\\remcos.exe\"" Gebrrr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run remcos.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Dlscord = "\"C:\\Users\\Admin\\AppData\\Roaming\\remcos\\remcos.exe\"" remcos.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 1332 netsh.exe -
Drops startup file 6 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Explower.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Explower.exe server.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Corporation.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Corporation.exe server.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\90319c19387bbc36810cf2f727f01c05Windows Update.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\90319c19387bbc36810cf2f727f01c05Windows Update.exe server.exe -
Executes dropped EXE 4 IoCs
pid Process 2876 Gebrrr.exe 2716 Sczbl.bat 2852 remcos.exe 1676 server.exe -
Loads dropped DLL 4 IoCs
pid Process 2628 cmd.exe 2628 cmd.exe 2716 Sczbl.bat 2716 Sczbl.bat -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Dlscord = "\"C:\\Users\\Admin\\AppData\\Roaming\\remcos\\remcos.exe\"" Gebrrr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Software\Microsoft\Windows\CurrentVersion\Run\Dlscord = "\"C:\\Users\\Admin\\AppData\\Roaming\\remcos\\remcos.exe\"" remcos.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Dlscord = "\"C:\\Users\\Admin\\AppData\\Roaming\\remcos\\remcos.exe\"" remcos.exe Set value (str) \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Software\Microsoft\Windows\CurrentVersion\Run\Dlscord = "\"C:\\Users\\Admin\\AppData\\Roaming\\remcos\\remcos.exe\"" Gebrrr.exe -
Modifies WinLogon 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\ Gebrrr.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\ remcos.exe -
Drops autorun.inf file 1 TTPs 4 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File created C:\autorun.inf server.exe File opened for modification C:\autorun.inf server.exe File created F:\autorun.inf server.exe File opened for modification F:\autorun.inf server.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\Explower.exe server.exe File opened for modification C:\Windows\SysWOW64\Explower.exe server.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2852 set thread context of 2892 2852 remcos.exe 35 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Explower.exe server.exe File opened for modification C:\Program Files (x86)\Explower.exe server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1592 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1676 server.exe 1676 server.exe 1676 server.exe 1676 server.exe 1676 server.exe 1676 server.exe 1676 server.exe 1676 server.exe 1676 server.exe 1676 server.exe 1676 server.exe 1676 server.exe 1676 server.exe 1676 server.exe 1676 server.exe 1676 server.exe 1676 server.exe 1676 server.exe 1676 server.exe 1676 server.exe 1676 server.exe 1676 server.exe 1676 server.exe 1676 server.exe 1676 server.exe 1676 server.exe 1676 server.exe 1676 server.exe 1676 server.exe 1676 server.exe 1676 server.exe 1676 server.exe 1676 server.exe 1676 server.exe 1676 server.exe 1676 server.exe 1676 server.exe 1676 server.exe 1676 server.exe 1676 server.exe 1676 server.exe 1676 server.exe 1676 server.exe 1676 server.exe 1676 server.exe 1676 server.exe 1676 server.exe 1676 server.exe 1676 server.exe 1676 server.exe 1676 server.exe 1676 server.exe 1676 server.exe 1676 server.exe 1676 server.exe 1676 server.exe 1676 server.exe 1676 server.exe 1676 server.exe 1676 server.exe 1676 server.exe 1676 server.exe 1676 server.exe 1676 server.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 1676 server.exe 2892 iexplore.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1676 server.exe Token: 33 1676 server.exe Token: SeIncBasePriorityPrivilege 1676 server.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2892 iexplore.exe -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 2808 wrote to memory of 2876 2808 MonkeModManager.exe 29 PID 2808 wrote to memory of 2876 2808 MonkeModManager.exe 29 PID 2808 wrote to memory of 2876 2808 MonkeModManager.exe 29 PID 2808 wrote to memory of 2876 2808 MonkeModManager.exe 29 PID 2808 wrote to memory of 2716 2808 MonkeModManager.exe 30 PID 2808 wrote to memory of 2716 2808 MonkeModManager.exe 30 PID 2808 wrote to memory of 2716 2808 MonkeModManager.exe 30 PID 2808 wrote to memory of 2716 2808 MonkeModManager.exe 30 PID 2876 wrote to memory of 2628 2876 Gebrrr.exe 31 PID 2876 wrote to memory of 2628 2876 Gebrrr.exe 31 PID 2876 wrote to memory of 2628 2876 Gebrrr.exe 31 PID 2876 wrote to memory of 2628 2876 Gebrrr.exe 31 PID 2876 wrote to memory of 2628 2876 Gebrrr.exe 31 PID 2876 wrote to memory of 2628 2876 Gebrrr.exe 31 PID 2876 wrote to memory of 2628 2876 Gebrrr.exe 31 PID 2628 wrote to memory of 1592 2628 cmd.exe 33 PID 2628 wrote to memory of 1592 2628 cmd.exe 33 PID 2628 wrote to memory of 1592 2628 cmd.exe 33 PID 2628 wrote to memory of 1592 2628 cmd.exe 33 PID 2628 wrote to memory of 2852 2628 cmd.exe 34 PID 2628 wrote to memory of 2852 2628 cmd.exe 34 PID 2628 wrote to memory of 2852 2628 cmd.exe 34 PID 2628 wrote to memory of 2852 2628 cmd.exe 34 PID 2852 wrote to memory of 2892 2852 remcos.exe 35 PID 2852 wrote to memory of 2892 2852 remcos.exe 35 PID 2852 wrote to memory of 2892 2852 remcos.exe 35 PID 2852 wrote to memory of 2892 2852 remcos.exe 35 PID 2852 wrote to memory of 2892 2852 remcos.exe 35 PID 2852 wrote to memory of 2892 2852 remcos.exe 35 PID 2852 wrote to memory of 2892 2852 remcos.exe 35 PID 2852 wrote to memory of 2892 2852 remcos.exe 35 PID 2852 wrote to memory of 2892 2852 remcos.exe 35 PID 2852 wrote to memory of 2892 2852 remcos.exe 35 PID 2716 wrote to memory of 1676 2716 Sczbl.bat 36 PID 2716 wrote to memory of 1676 2716 Sczbl.bat 36 PID 2716 wrote to memory of 1676 2716 Sczbl.bat 36 PID 2716 wrote to memory of 1676 2716 Sczbl.bat 36 PID 1676 wrote to memory of 1332 1676 server.exe 38 PID 1676 wrote to memory of 1332 1676 server.exe 38 PID 1676 wrote to memory of 1332 1676 server.exe 38 PID 1676 wrote to memory of 1332 1676 server.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\MonkeModManager.exe"C:\Users\Admin\AppData\Local\Temp\MonkeModManager.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Users\Admin\AppData\Local\Temp\Gebrrr.exe"C:\Users\Admin\AppData\Local\Temp\Gebrrr.exe"2⤵
- Modifies WinLogon for persistence
- Adds policy Run key to start application
- Executes dropped EXE
- Adds Run key to start application
- Modifies WinLogon
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\install.bat" "3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\SysWOW64\PING.EXEPING 127.0.0.1 -n 24⤵
- Runs ping.exe
PID:1592
-
-
C:\Users\Admin\AppData\Roaming\remcos\remcos.exe"C:\Users\Admin\AppData\Roaming\remcos\remcos.exe"4⤵
- Modifies WinLogon for persistence
- Adds policy Run key to start application
- Executes dropped EXE
- Adds Run key to start application
- Modifies WinLogon
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"5⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:2892
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Sczbl.bat"C:\Users\Admin\AppData\Local\Temp\Sczbl.bat"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Drops autorun.inf file
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:1332
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
4Registry Run Keys / Startup Folder
2Winlogon Helper DLL
2Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
92KB
MD5f5b9830d4d8d3e46ac5cf7c0203cecf7
SHA10fee86b7327672435801d5da3c453326398fb1c9
SHA2569b9b86d55832e34a68a293d5ec6deb8a8835d45410e28969cb60856351c834b6
SHA512e343de8d73437acdce8eb1f5149e4e6cb1e700eaad51f7ef219b6bb4117b1b8aacf7f6290c9dd4b41c18103ee29ee65b010af1a53f5db73b66ca911c760462aa
-
Filesize
93KB
MD5a2678bbd0eace916ffeb692085da3ce3
SHA14962672978e14a77eddc7992296faa88f68cfc0e
SHA2560d1e495ca174082e5f51835d1fab22a9a664e83dd06cbd6670617cbb1c30a456
SHA5128f773d8bf5389953d886074f9da65e7114479d05e63f1f60da66db89381e06d5c9e8780d03131d89ffe01c1be5daf5c020fa201ded7048d70c15f9261752d861
-
Filesize
99B
MD576c1687d97dfdbcea62ef1490bec5001
SHA15f4d1aeafa7d840cde67b76f97416dd68efd1bed
SHA25679f04ea049979ffd2232c459fdd57fae97a5255aea9b4a2c7dce7ead856f37a4
SHA512da250f0628632a644f159d818a82a8b9cca8224e46843bddbe0f6f9c32a2d04f7736a620af49ab6d77616317ca7d68285e60043965fe86c03d940835bd30a925
-
Filesize
4B
MD57a8184d640ef6cdf954a7f10b80dc908
SHA1541efc229f03c114a3e8f8413a293947e2578e82
SHA256f82cb3b7c58b97a0b99662278b17e1cfb211ac7db5640f116ee2cc78475a1887
SHA512cfa2535b3f842bc525b5d07053fd0267bbdea903364965971b472a172395c557d716b3caa5330a80c197331ce6b0fa6c1d3cb9bed4ae290fc4a8190479425659