Analysis
-
max time kernel
151s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-05-2022 12:07
Static task
static1
Behavioral task
behavioral1
Sample
Proforma Haziran 21052020,pdf.exe
Resource
win7-20220414-en
General
-
Target
Proforma Haziran 21052020,pdf.exe
-
Size
395KB
-
MD5
e8880257995f8f870b97aa0e6395c6fd
-
SHA1
134c29a50676ce8472ec8b978e056d6444ebaa16
-
SHA256
0f2679baa996e2944996f4162bfb2beeaff492e1e15a844fc9b66f60d3411793
-
SHA512
b2e689b15e1c6079a597c5360b4a30b3527138870456b1f4fe927fb386c6a5e4929c7d96445f97f03d73f4c9559d7bdd0367defc077a225a2faff86a26ea1b70
Malware Config
Extracted
remcos
2.5.0 Pro
FROM JAH
newdawn4me.ddns.net:7213
-
audio_folder
MicRecords
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
install_path
%AppData%
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
Remcos-4F6INU
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
-
take_screenshot_title
wikipedia;solitaire;
Signatures
-
CoreCCC Packer 1 IoCs
Detects CoreCCC packer used to load .NET malware.
Processes:
resource yara_rule behavioral2/memory/4100-130-0x0000000000F90000-0x0000000000FF8000-memory.dmp coreccc -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Proforma Haziran 21052020,pdf.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation Proforma Haziran 21052020,pdf.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
Proforma Haziran 21052020,pdf.exedescription pid process target process PID 4100 set thread context of 4500 4100 Proforma Haziran 21052020,pdf.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
Proforma Haziran 21052020,pdf.exepid process 4100 Proforma Haziran 21052020,pdf.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Proforma Haziran 21052020,pdf.exedescription pid process Token: SeDebugPrivilege 4100 Proforma Haziran 21052020,pdf.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
Proforma Haziran 21052020,pdf.exedescription pid process target process PID 4100 wrote to memory of 1248 4100 Proforma Haziran 21052020,pdf.exe schtasks.exe PID 4100 wrote to memory of 1248 4100 Proforma Haziran 21052020,pdf.exe schtasks.exe PID 4100 wrote to memory of 1248 4100 Proforma Haziran 21052020,pdf.exe schtasks.exe PID 4100 wrote to memory of 4500 4100 Proforma Haziran 21052020,pdf.exe vbc.exe PID 4100 wrote to memory of 4500 4100 Proforma Haziran 21052020,pdf.exe vbc.exe PID 4100 wrote to memory of 4500 4100 Proforma Haziran 21052020,pdf.exe vbc.exe PID 4100 wrote to memory of 4500 4100 Proforma Haziran 21052020,pdf.exe vbc.exe PID 4100 wrote to memory of 4500 4100 Proforma Haziran 21052020,pdf.exe vbc.exe PID 4100 wrote to memory of 4500 4100 Proforma Haziran 21052020,pdf.exe vbc.exe PID 4100 wrote to memory of 4500 4100 Proforma Haziran 21052020,pdf.exe vbc.exe PID 4100 wrote to memory of 4500 4100 Proforma Haziran 21052020,pdf.exe vbc.exe PID 4100 wrote to memory of 4500 4100 Proforma Haziran 21052020,pdf.exe vbc.exe PID 4100 wrote to memory of 4500 4100 Proforma Haziran 21052020,pdf.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Proforma Haziran 21052020,pdf.exe"C:\Users\Admin\AppData\Local\Temp\Proforma Haziran 21052020,pdf.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4100 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\neHBIvjjoyfJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB088.tmp"2⤵
- Creates scheduled task(s)
PID:1248
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"{path}"2⤵PID:4500
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a28b62ae6ffac4081431e4d10c34c347
SHA1c786c6aadd5f60f1913d8d14edaa3ae19dddfe30
SHA2564682c02b6c36ab1ae2b68d195b25f126121c7869563fc2b024049efb6a203d36
SHA51218a50ecb15499b4c948e61fb3d7e091819bddc62ae0b7ca22db17591c8ffc06a804c88842f9304fb12efd093a25b8a7b2a32d1833253ea73cbf4de1561849780