Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 08:04
Static task
static1
Behavioral task
behavioral1
Sample
Purchase Order PDF.js
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
Purchase Order PDF.js
Resource
win10v2004-20220812-en
General
-
Target
Purchase Order PDF.js
-
Size
9KB
-
MD5
e646ada71279124c80535e45c7ec7c3f
-
SHA1
422b6485e3fb58bed032df79d965c6c3be33f7b5
-
SHA256
b9669fd190e61892ee488a3123a888aa1ecc4663e007f188fef03f6d15df1671
-
SHA512
5e1c926fd1a989d4d30809c2eac6350510aeabdb903062cf42afe487218d2ea2eb097b661cd71ae85ef4e3f3d1fb07e4790eeb5c14476499011f7b8f2a18b9f4
-
SSDEEP
192:P165D3hO1VDAYJM7tUw0NvxixiiIBBu0BhON2p+jXshalppRZoeoo0ns7BBTszZj:94hOrDAZ0NH+t2Bhmppfoo2s7/IMCBL
Malware Config
Extracted
remcos
RemoteHost
51.75.209.245:2404
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-CMFPLR
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Blocklisted process makes network request 6 IoCs
Processes:
wscript.exeflow pid process 7 3836 wscript.exe 8 3836 wscript.exe 10 3836 wscript.exe 20 3836 wscript.exe 38 3836 wscript.exe 39 3836 wscript.exe -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
Processes:
NhGG.exepid process 4772 NhGG.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
wscript.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation wscript.exe -
Drops startup file 2 IoCs
Processes:
Powershell.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Systjnjem.exe Powershell.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Systjnjem.exe Powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
NhGG.exedescription pid process target process PID 4772 set thread context of 1400 4772 NhGG.exe RegSvcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
NhGG.exePowershell.exepid process 4772 NhGG.exe 4772 NhGG.exe 4772 NhGG.exe 4772 NhGG.exe 5076 Powershell.exe 5076 Powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
NhGG.exePowershell.exedescription pid process Token: SeDebugPrivilege 4772 NhGG.exe Token: SeDebugPrivilege 5076 Powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
RegSvcs.exepid process 1400 RegSvcs.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
wscript.exeNhGG.exedescription pid process target process PID 3836 wrote to memory of 4772 3836 wscript.exe NhGG.exe PID 3836 wrote to memory of 4772 3836 wscript.exe NhGG.exe PID 3836 wrote to memory of 4772 3836 wscript.exe NhGG.exe PID 4772 wrote to memory of 5076 4772 NhGG.exe Powershell.exe PID 4772 wrote to memory of 5076 4772 NhGG.exe Powershell.exe PID 4772 wrote to memory of 5076 4772 NhGG.exe Powershell.exe PID 4772 wrote to memory of 4876 4772 NhGG.exe RegSvcs.exe PID 4772 wrote to memory of 4876 4772 NhGG.exe RegSvcs.exe PID 4772 wrote to memory of 4876 4772 NhGG.exe RegSvcs.exe PID 4772 wrote to memory of 1324 4772 NhGG.exe RegSvcs.exe PID 4772 wrote to memory of 1324 4772 NhGG.exe RegSvcs.exe PID 4772 wrote to memory of 1324 4772 NhGG.exe RegSvcs.exe PID 4772 wrote to memory of 1400 4772 NhGG.exe RegSvcs.exe PID 4772 wrote to memory of 1400 4772 NhGG.exe RegSvcs.exe PID 4772 wrote to memory of 1400 4772 NhGG.exe RegSvcs.exe PID 4772 wrote to memory of 1400 4772 NhGG.exe RegSvcs.exe PID 4772 wrote to memory of 1400 4772 NhGG.exe RegSvcs.exe PID 4772 wrote to memory of 1400 4772 NhGG.exe RegSvcs.exe PID 4772 wrote to memory of 1400 4772 NhGG.exe RegSvcs.exe PID 4772 wrote to memory of 1400 4772 NhGG.exe RegSvcs.exe PID 4772 wrote to memory of 1400 4772 NhGG.exe RegSvcs.exe PID 4772 wrote to memory of 1400 4772 NhGG.exe RegSvcs.exe PID 4772 wrote to memory of 1400 4772 NhGG.exe RegSvcs.exe PID 4772 wrote to memory of 1400 4772 NhGG.exe RegSvcs.exe
Processes
-
C:\Windows\system32\wscript.exewscript.exe "C:\Users\Admin\AppData\Local\Temp\Purchase Order PDF.js"1⤵
- Blocklisted process makes network request
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3836 -
C:\Users\Admin\AppData\Local\Temp\NhGG.exe"C:\Users\Admin\AppData\Local\Temp\NhGG.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4772 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe"Powershell" Copy-Item 'C:\Users\Admin\AppData\Local\Temp\NhGG.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Systjnjem.exe'3⤵
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5076 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:4876
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:1324
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetWindowsHookEx
PID:1400
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
591KB
MD5ab6ebb46942e94eb3661c4c86b099e8b
SHA1f54817be0255ff370d2f9272b6593d9aacf1b6b8
SHA256fff14d27cfcfd3a46729a41bd6dcbb09e667f894e2c85b4e7eb5098faccfa6ab
SHA5120c548efa026dd3d49b1cbe894ce1f2e75df4f965558e89677ef7199f67d019d4a1bb4ac7624cd1b307515018196b380205bd7aff7e57a2aeffa4418dd101c731
-
Filesize
591KB
MD5ab6ebb46942e94eb3661c4c86b099e8b
SHA1f54817be0255ff370d2f9272b6593d9aacf1b6b8
SHA256fff14d27cfcfd3a46729a41bd6dcbb09e667f894e2c85b4e7eb5098faccfa6ab
SHA5120c548efa026dd3d49b1cbe894ce1f2e75df4f965558e89677ef7199f67d019d4a1bb4ac7624cd1b307515018196b380205bd7aff7e57a2aeffa4418dd101c731