Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
30-01-2023 15:53
Static task
static1
Behavioral task
behavioral1
Sample
New Order PDF.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
New Order PDF.exe
Resource
win10v2004-20220812-en
General
-
Target
New Order PDF.exe
-
Size
972KB
-
MD5
6b91999eed261497a9e403af49e28374
-
SHA1
2a829d4b37e6ddd459ca4cd90aa4491aa323c435
-
SHA256
884595517122fb44145dccadc5962fed083effe1a8a24705972815503ecc579c
-
SHA512
7959076b081cd44f811c28b9df75997c903a4289e9793475c6fe7f6d69e40519b0bc9598ee91bfa008f65b7a17fb070d15f84a2a642db828bcfec5b293de54c7
-
SSDEEP
24576:2BYTW/5Eonh2qRoqNsnalXIIOXCGDEgVxtnJb9/Q+B:/aqonh2qRoMsnbRyGpxtnJb5
Malware Config
Extracted
remcos
RemoteHost
51.75.209.245:2406
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-52YOYG
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation New Order PDF.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4972 set thread context of 2604 4972 New Order PDF.exe 95 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1060 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 4972 New Order PDF.exe 4972 New Order PDF.exe 4972 New Order PDF.exe 4972 New Order PDF.exe 4972 New Order PDF.exe 4972 New Order PDF.exe 2124 powershell.exe 1696 powershell.exe 2124 powershell.exe 4972 New Order PDF.exe 1696 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4972 New Order PDF.exe Token: SeDebugPrivilege 2124 powershell.exe Token: SeDebugPrivilege 1696 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2604 New Order PDF.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 4972 wrote to memory of 2124 4972 New Order PDF.exe 89 PID 4972 wrote to memory of 2124 4972 New Order PDF.exe 89 PID 4972 wrote to memory of 2124 4972 New Order PDF.exe 89 PID 4972 wrote to memory of 1696 4972 New Order PDF.exe 91 PID 4972 wrote to memory of 1696 4972 New Order PDF.exe 91 PID 4972 wrote to memory of 1696 4972 New Order PDF.exe 91 PID 4972 wrote to memory of 1060 4972 New Order PDF.exe 93 PID 4972 wrote to memory of 1060 4972 New Order PDF.exe 93 PID 4972 wrote to memory of 1060 4972 New Order PDF.exe 93 PID 4972 wrote to memory of 2604 4972 New Order PDF.exe 95 PID 4972 wrote to memory of 2604 4972 New Order PDF.exe 95 PID 4972 wrote to memory of 2604 4972 New Order PDF.exe 95 PID 4972 wrote to memory of 2604 4972 New Order PDF.exe 95 PID 4972 wrote to memory of 2604 4972 New Order PDF.exe 95 PID 4972 wrote to memory of 2604 4972 New Order PDF.exe 95 PID 4972 wrote to memory of 2604 4972 New Order PDF.exe 95 PID 4972 wrote to memory of 2604 4972 New Order PDF.exe 95 PID 4972 wrote to memory of 2604 4972 New Order PDF.exe 95 PID 4972 wrote to memory of 2604 4972 New Order PDF.exe 95 PID 4972 wrote to memory of 2604 4972 New Order PDF.exe 95 PID 4972 wrote to memory of 2604 4972 New Order PDF.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\New Order PDF.exe"C:\Users\Admin\AppData\Local\Temp\New Order PDF.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\New Order PDF.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2124
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\LVjVfOCJZJIc.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1696
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\LVjVfOCJZJIc" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4815.tmp"2⤵
- Creates scheduled task(s)
PID:1060
-
-
C:\Users\Admin\AppData\Local\Temp\New Order PDF.exe"C:\Users\Admin\AppData\Local\Temp\New Order PDF.exe"2⤵
- Suspicious use of SetWindowsHookEx
PID:2604
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
18KB
MD592c18eee639bed8aa29da26541645920
SHA1b48ed61aa5d6d2345a43f112aded5446541e0b4e
SHA25668d3484cf4d57cac16824ca4dd84ae1344ff53188bd077d22514572d26e60f1c
SHA5126763fcb354e8dea1b42e16811082a20214cc1406bd3dfb2cf495884f90310e55615e490239639d0e6681213e96551235b63825c1e8a73fb3675a74397c376106
-
Filesize
1KB
MD5135f797ca2ac7d2a8d9a6c77ac07855b
SHA12fc60cc6de313c5684d31feee47e659ab1b42513
SHA256654189e0ff14d39bc4dc385c2b8513d21f4eb66a035a1c72ff7cd739858ecd64
SHA5122807cb015604fd8f1960ad2002177b4d3e43ee70aa978704ca61866f2f4ad7f06bcc184ec8ce6f548b7de98d381ea0cbadd23f5b3e05eb82d57a1d4bd31e4737