Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
21-03-2023 14:45
Static task
static1
Behavioral task
behavioral1
Sample
Order Specification PDF.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
Order Specification PDF.exe
Resource
win10v2004-20230220-en
General
-
Target
Order Specification PDF.exe
-
Size
917KB
-
MD5
01a79d7d8926e913bce1218c60f65ef0
-
SHA1
23f333779045ebaf0e2982ce27e9c45518187df9
-
SHA256
56fc6644385db6a7e927858e276af6f8e6a33302f82bde48633975ba452954a2
-
SHA512
0c6c3706c704b1bcb9d2a8c5fa5c363c31d40ba854bf1b761b2585c4edb2b0aefddf51ecc720eb1b0b01d5e442d8647eba21856e49e2478533b4b9ffa98a96a2
-
SSDEEP
24576:WyOVQiM5+tLYjcggbvs5ApLcPKtqg0YJe1Y:WLQR+tLYotzFLcPpYJ4
Malware Config
Extracted
remcos
RemoteHost
51.75.209.245:2406
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-52YOYG
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
Order Specification PDF.exedescription pid process target process PID 2044 set thread context of 1204 2044 Order Specification PDF.exe Order Specification PDF.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
Order Specification PDF.exepid process 2044 Order Specification PDF.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Order Specification PDF.exedescription pid process Token: SeDebugPrivilege 2044 Order Specification PDF.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Order Specification PDF.exepid process 1204 Order Specification PDF.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
Order Specification PDF.exedescription pid process target process PID 2044 wrote to memory of 976 2044 Order Specification PDF.exe schtasks.exe PID 2044 wrote to memory of 976 2044 Order Specification PDF.exe schtasks.exe PID 2044 wrote to memory of 976 2044 Order Specification PDF.exe schtasks.exe PID 2044 wrote to memory of 976 2044 Order Specification PDF.exe schtasks.exe PID 2044 wrote to memory of 1204 2044 Order Specification PDF.exe Order Specification PDF.exe PID 2044 wrote to memory of 1204 2044 Order Specification PDF.exe Order Specification PDF.exe PID 2044 wrote to memory of 1204 2044 Order Specification PDF.exe Order Specification PDF.exe PID 2044 wrote to memory of 1204 2044 Order Specification PDF.exe Order Specification PDF.exe PID 2044 wrote to memory of 1204 2044 Order Specification PDF.exe Order Specification PDF.exe PID 2044 wrote to memory of 1204 2044 Order Specification PDF.exe Order Specification PDF.exe PID 2044 wrote to memory of 1204 2044 Order Specification PDF.exe Order Specification PDF.exe PID 2044 wrote to memory of 1204 2044 Order Specification PDF.exe Order Specification PDF.exe PID 2044 wrote to memory of 1204 2044 Order Specification PDF.exe Order Specification PDF.exe PID 2044 wrote to memory of 1204 2044 Order Specification PDF.exe Order Specification PDF.exe PID 2044 wrote to memory of 1204 2044 Order Specification PDF.exe Order Specification PDF.exe PID 2044 wrote to memory of 1204 2044 Order Specification PDF.exe Order Specification PDF.exe PID 2044 wrote to memory of 1204 2044 Order Specification PDF.exe Order Specification PDF.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Order Specification PDF.exe"C:\Users\Admin\AppData\Local\Temp\Order Specification PDF.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XxWuTeaXQSo" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAEC7.tmp"2⤵
- Creates scheduled task(s)
PID:976 -
C:\Users\Admin\AppData\Local\Temp\Order Specification PDF.exe"{path}"2⤵
- Suspicious use of SetWindowsHookEx
PID:1204
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5ae966025d98a923f5db3a087294352e6
SHA1c4191c5a29f94cb3af2985cbb7f74fbb12d5fa16
SHA256876b2edfef5e2895853a18f32fc2fe15e5cf4f3dbaa655bd17e49daace3c78e0
SHA5123f6c30aee4dd70c6a14b40d7fd5032c2c9f54a62dae302e3b62445f489de2623237a9ad1eed583b83346c37d537b7bd0d6dc5a1b2645095b9409a44e7e25eec6
-
Filesize
1KB
MD518de5989a5d1cb3b63a7f2a3ab23cd3e
SHA13e5bae86c87a31ef968b3f9fe299f1906c0fb5c6
SHA256a78d35af7f100466a37fe1e9e954fdc112ef40e3ac97fbd32e72ec96406fd152
SHA5127852ef2946987ffa0976558fef4accb4b613725a2413eee6ca0ba6f0bca509b4b8a9bf0093ad66be78ee18955e771897f969568c59801d9bc7f85442d7b6c64c