Analysis
-
max time kernel
149s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
21-11-2022 06:41
Static task
static1
Behavioral task
behavioral1
Sample
ORDER ENQUIRY 22.11.21.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
ORDER ENQUIRY 22.11.21.exe
Resource
win10v2004-20220812-en
General
-
Target
ORDER ENQUIRY 22.11.21.exe
-
Size
965KB
-
MD5
0f30923fef1943c6444512e4da3987d4
-
SHA1
b1cfa49c4ac292f26cd04c1442eb2d7bcffc3e0a
-
SHA256
7666415f1d2f03e6a14e4f058b012ec6ed4a77cd3ecd1398817b2ac97b25cbc5
-
SHA512
ced07b8a11bdc5ebbe1396262efc937946f150c9cbfa2e5d812012cdc9e974f501a70b687f4b0debef0ca9da00d72748f217693cf02da0c4c7ab4518f584407e
-
SSDEEP
24576:0pn3wdfEYxdAXYVWYc0Lsz33ygpjbh4+L74mBfNUstzo:yn2fbdAXY8Y9L43yg
Malware Config
Extracted
remcos
NEW REM STUB
valvesco.duckdns.org:5050
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-48V73L
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
NirSoft MailPassView 2 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/1928-92-0x0000000000400000-0x0000000000457000-memory.dmp MailPassView behavioral1/memory/1928-96-0x0000000000400000-0x0000000000457000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 2 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/1620-93-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral1/memory/1620-94-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Nirsoft 5 IoCs
Processes:
resource yara_rule behavioral1/memory/1320-87-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/1928-92-0x0000000000400000-0x0000000000457000-memory.dmp Nirsoft behavioral1/memory/1620-93-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/1620-94-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/1928-96-0x0000000000400000-0x0000000000457000-memory.dmp Nirsoft -
Executes dropped EXE 6 IoCs
Processes:
dwn.exedwn.exedwn.exedwn.exedwn.exedwn.exepid process 756 dwn.exe 1820 dwn.exe 1520 dwn.exe 1596 dwn.exe 1592 dwn.exe 1308 dwn.exe -
Loads dropped DLL 7 IoCs
Processes:
ORDER ENQUIRY 22.11.21.exedwn.exepid process 1148 ORDER ENQUIRY 22.11.21.exe 1148 ORDER ENQUIRY 22.11.21.exe 756 dwn.exe 756 dwn.exe 756 dwn.exe 756 dwn.exe 756 dwn.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
ORDER ENQUIRY 22.11.21.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts ORDER ENQUIRY 22.11.21.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
ORDER ENQUIRY 22.11.21.exeORDER ENQUIRY 22.11.21.exedescription pid process target process PID 1944 set thread context of 1148 1944 ORDER ENQUIRY 22.11.21.exe ORDER ENQUIRY 22.11.21.exe PID 1148 set thread context of 1620 1148 ORDER ENQUIRY 22.11.21.exe ORDER ENQUIRY 22.11.21.exe PID 1148 set thread context of 1928 1148 ORDER ENQUIRY 22.11.21.exe ORDER ENQUIRY 22.11.21.exe PID 1148 set thread context of 1320 1148 ORDER ENQUIRY 22.11.21.exe ORDER ENQUIRY 22.11.21.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
ORDER ENQUIRY 22.11.21.exedwn.exepid process 1620 ORDER ENQUIRY 22.11.21.exe 1620 ORDER ENQUIRY 22.11.21.exe 756 dwn.exe 756 dwn.exe 756 dwn.exe 756 dwn.exe 756 dwn.exe 756 dwn.exe 756 dwn.exe 756 dwn.exe 756 dwn.exe 756 dwn.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
Processes:
ORDER ENQUIRY 22.11.21.exepid process 1148 ORDER ENQUIRY 22.11.21.exe 1148 ORDER ENQUIRY 22.11.21.exe 1148 ORDER ENQUIRY 22.11.21.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
ORDER ENQUIRY 22.11.21.exedwn.exedescription pid process Token: SeDebugPrivilege 1320 ORDER ENQUIRY 22.11.21.exe Token: SeDebugPrivilege 756 dwn.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
ORDER ENQUIRY 22.11.21.exepid process 1148 ORDER ENQUIRY 22.11.21.exe -
Suspicious use of WriteProcessMemory 52 IoCs
Processes:
ORDER ENQUIRY 22.11.21.exeORDER ENQUIRY 22.11.21.exedwn.exedescription pid process target process PID 1944 wrote to memory of 1148 1944 ORDER ENQUIRY 22.11.21.exe ORDER ENQUIRY 22.11.21.exe PID 1944 wrote to memory of 1148 1944 ORDER ENQUIRY 22.11.21.exe ORDER ENQUIRY 22.11.21.exe PID 1944 wrote to memory of 1148 1944 ORDER ENQUIRY 22.11.21.exe ORDER ENQUIRY 22.11.21.exe PID 1944 wrote to memory of 1148 1944 ORDER ENQUIRY 22.11.21.exe ORDER ENQUIRY 22.11.21.exe PID 1944 wrote to memory of 1148 1944 ORDER ENQUIRY 22.11.21.exe ORDER ENQUIRY 22.11.21.exe PID 1944 wrote to memory of 1148 1944 ORDER ENQUIRY 22.11.21.exe ORDER ENQUIRY 22.11.21.exe PID 1944 wrote to memory of 1148 1944 ORDER ENQUIRY 22.11.21.exe ORDER ENQUIRY 22.11.21.exe PID 1944 wrote to memory of 1148 1944 ORDER ENQUIRY 22.11.21.exe ORDER ENQUIRY 22.11.21.exe PID 1944 wrote to memory of 1148 1944 ORDER ENQUIRY 22.11.21.exe ORDER ENQUIRY 22.11.21.exe PID 1944 wrote to memory of 1148 1944 ORDER ENQUIRY 22.11.21.exe ORDER ENQUIRY 22.11.21.exe PID 1944 wrote to memory of 1148 1944 ORDER ENQUIRY 22.11.21.exe ORDER ENQUIRY 22.11.21.exe PID 1944 wrote to memory of 1148 1944 ORDER ENQUIRY 22.11.21.exe ORDER ENQUIRY 22.11.21.exe PID 1944 wrote to memory of 1148 1944 ORDER ENQUIRY 22.11.21.exe ORDER ENQUIRY 22.11.21.exe PID 1148 wrote to memory of 1620 1148 ORDER ENQUIRY 22.11.21.exe ORDER ENQUIRY 22.11.21.exe PID 1148 wrote to memory of 1620 1148 ORDER ENQUIRY 22.11.21.exe ORDER ENQUIRY 22.11.21.exe PID 1148 wrote to memory of 1620 1148 ORDER ENQUIRY 22.11.21.exe ORDER ENQUIRY 22.11.21.exe PID 1148 wrote to memory of 1620 1148 ORDER ENQUIRY 22.11.21.exe ORDER ENQUIRY 22.11.21.exe PID 1148 wrote to memory of 1620 1148 ORDER ENQUIRY 22.11.21.exe ORDER ENQUIRY 22.11.21.exe PID 1148 wrote to memory of 1928 1148 ORDER ENQUIRY 22.11.21.exe ORDER ENQUIRY 22.11.21.exe PID 1148 wrote to memory of 1928 1148 ORDER ENQUIRY 22.11.21.exe ORDER ENQUIRY 22.11.21.exe PID 1148 wrote to memory of 1928 1148 ORDER ENQUIRY 22.11.21.exe ORDER ENQUIRY 22.11.21.exe PID 1148 wrote to memory of 1928 1148 ORDER ENQUIRY 22.11.21.exe ORDER ENQUIRY 22.11.21.exe PID 1148 wrote to memory of 1928 1148 ORDER ENQUIRY 22.11.21.exe ORDER ENQUIRY 22.11.21.exe PID 1148 wrote to memory of 1320 1148 ORDER ENQUIRY 22.11.21.exe ORDER ENQUIRY 22.11.21.exe PID 1148 wrote to memory of 1320 1148 ORDER ENQUIRY 22.11.21.exe ORDER ENQUIRY 22.11.21.exe PID 1148 wrote to memory of 1320 1148 ORDER ENQUIRY 22.11.21.exe ORDER ENQUIRY 22.11.21.exe PID 1148 wrote to memory of 1320 1148 ORDER ENQUIRY 22.11.21.exe ORDER ENQUIRY 22.11.21.exe PID 1148 wrote to memory of 1320 1148 ORDER ENQUIRY 22.11.21.exe ORDER ENQUIRY 22.11.21.exe PID 1148 wrote to memory of 756 1148 ORDER ENQUIRY 22.11.21.exe dwn.exe PID 1148 wrote to memory of 756 1148 ORDER ENQUIRY 22.11.21.exe dwn.exe PID 1148 wrote to memory of 756 1148 ORDER ENQUIRY 22.11.21.exe dwn.exe PID 1148 wrote to memory of 756 1148 ORDER ENQUIRY 22.11.21.exe dwn.exe PID 756 wrote to memory of 1820 756 dwn.exe dwn.exe PID 756 wrote to memory of 1820 756 dwn.exe dwn.exe PID 756 wrote to memory of 1820 756 dwn.exe dwn.exe PID 756 wrote to memory of 1820 756 dwn.exe dwn.exe PID 756 wrote to memory of 1520 756 dwn.exe dwn.exe PID 756 wrote to memory of 1520 756 dwn.exe dwn.exe PID 756 wrote to memory of 1520 756 dwn.exe dwn.exe PID 756 wrote to memory of 1520 756 dwn.exe dwn.exe PID 756 wrote to memory of 1596 756 dwn.exe dwn.exe PID 756 wrote to memory of 1596 756 dwn.exe dwn.exe PID 756 wrote to memory of 1596 756 dwn.exe dwn.exe PID 756 wrote to memory of 1596 756 dwn.exe dwn.exe PID 756 wrote to memory of 1592 756 dwn.exe dwn.exe PID 756 wrote to memory of 1592 756 dwn.exe dwn.exe PID 756 wrote to memory of 1592 756 dwn.exe dwn.exe PID 756 wrote to memory of 1592 756 dwn.exe dwn.exe PID 756 wrote to memory of 1308 756 dwn.exe dwn.exe PID 756 wrote to memory of 1308 756 dwn.exe dwn.exe PID 756 wrote to memory of 1308 756 dwn.exe dwn.exe PID 756 wrote to memory of 1308 756 dwn.exe dwn.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ORDER ENQUIRY 22.11.21.exe"C:\Users\Admin\AppData\Local\Temp\ORDER ENQUIRY 22.11.21.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Users\Admin\AppData\Local\Temp\ORDER ENQUIRY 22.11.21.exe"C:\Users\Admin\AppData\Local\Temp\ORDER ENQUIRY 22.11.21.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Users\Admin\AppData\Local\Temp\ORDER ENQUIRY 22.11.21.exe"C:\Users\Admin\AppData\Local\Temp\ORDER ENQUIRY 22.11.21.exe" /stext "C:\Users\Admin\AppData\Local\Temp\wxpxdzxugpoa"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:1620
-
-
C:\Users\Admin\AppData\Local\Temp\ORDER ENQUIRY 22.11.21.exe"C:\Users\Admin\AppData\Local\Temp\ORDER ENQUIRY 22.11.21.exe" /stext "C:\Users\Admin\AppData\Local\Temp\yruiwjiwuxgfenu"3⤵
- Accesses Microsoft Outlook accounts
PID:1928
-
-
C:\Users\Admin\AppData\Local\Temp\ORDER ENQUIRY 22.11.21.exe"C:\Users\Admin\AppData\Local\Temp\ORDER ENQUIRY 22.11.21.exe" /stext "C:\Users\Admin\AppData\Local\Temp\jtaaxcspifysgtqbcw"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1320
-
-
C:\Users\Admin\AppData\Local\Temp\dwn.exe"C:\Users\Admin\AppData\Local\Temp\dwn.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Users\Admin\AppData\Local\Temp\dwn.exe"C:\Users\Admin\AppData\Local\Temp\dwn.exe"4⤵
- Executes dropped EXE
PID:1820
-
-
C:\Users\Admin\AppData\Local\Temp\dwn.exe"C:\Users\Admin\AppData\Local\Temp\dwn.exe"4⤵
- Executes dropped EXE
PID:1520
-
-
C:\Users\Admin\AppData\Local\Temp\dwn.exe"C:\Users\Admin\AppData\Local\Temp\dwn.exe"4⤵
- Executes dropped EXE
PID:1596
-
-
C:\Users\Admin\AppData\Local\Temp\dwn.exe"C:\Users\Admin\AppData\Local\Temp\dwn.exe"4⤵
- Executes dropped EXE
PID:1592
-
-
C:\Users\Admin\AppData\Local\Temp\dwn.exe"C:\Users\Admin\AppData\Local\Temp\dwn.exe"4⤵
- Executes dropped EXE
PID:1308
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
613KB
MD5eff616818b69ebbbf35c3147f6728920
SHA1de38e874fbdcdd0146e95acff653d553a4221a0f
SHA256be6cf44f8757472e0cd404392086f7f94352fa22e512d66b8420c51ab4a6b566
SHA512056f246a8dc68fcb25bb8cd65e09bad69449dd826395d069f93b081462c86e4980674414dcc6467e4dce4db7e2a73a793101e9320ff6df1db24ab297a00650f2
-
Filesize
613KB
MD5eff616818b69ebbbf35c3147f6728920
SHA1de38e874fbdcdd0146e95acff653d553a4221a0f
SHA256be6cf44f8757472e0cd404392086f7f94352fa22e512d66b8420c51ab4a6b566
SHA512056f246a8dc68fcb25bb8cd65e09bad69449dd826395d069f93b081462c86e4980674414dcc6467e4dce4db7e2a73a793101e9320ff6df1db24ab297a00650f2
-
Filesize
613KB
MD5eff616818b69ebbbf35c3147f6728920
SHA1de38e874fbdcdd0146e95acff653d553a4221a0f
SHA256be6cf44f8757472e0cd404392086f7f94352fa22e512d66b8420c51ab4a6b566
SHA512056f246a8dc68fcb25bb8cd65e09bad69449dd826395d069f93b081462c86e4980674414dcc6467e4dce4db7e2a73a793101e9320ff6df1db24ab297a00650f2
-
Filesize
613KB
MD5eff616818b69ebbbf35c3147f6728920
SHA1de38e874fbdcdd0146e95acff653d553a4221a0f
SHA256be6cf44f8757472e0cd404392086f7f94352fa22e512d66b8420c51ab4a6b566
SHA512056f246a8dc68fcb25bb8cd65e09bad69449dd826395d069f93b081462c86e4980674414dcc6467e4dce4db7e2a73a793101e9320ff6df1db24ab297a00650f2
-
Filesize
613KB
MD5eff616818b69ebbbf35c3147f6728920
SHA1de38e874fbdcdd0146e95acff653d553a4221a0f
SHA256be6cf44f8757472e0cd404392086f7f94352fa22e512d66b8420c51ab4a6b566
SHA512056f246a8dc68fcb25bb8cd65e09bad69449dd826395d069f93b081462c86e4980674414dcc6467e4dce4db7e2a73a793101e9320ff6df1db24ab297a00650f2
-
Filesize
613KB
MD5eff616818b69ebbbf35c3147f6728920
SHA1de38e874fbdcdd0146e95acff653d553a4221a0f
SHA256be6cf44f8757472e0cd404392086f7f94352fa22e512d66b8420c51ab4a6b566
SHA512056f246a8dc68fcb25bb8cd65e09bad69449dd826395d069f93b081462c86e4980674414dcc6467e4dce4db7e2a73a793101e9320ff6df1db24ab297a00650f2
-
Filesize
613KB
MD5eff616818b69ebbbf35c3147f6728920
SHA1de38e874fbdcdd0146e95acff653d553a4221a0f
SHA256be6cf44f8757472e0cd404392086f7f94352fa22e512d66b8420c51ab4a6b566
SHA512056f246a8dc68fcb25bb8cd65e09bad69449dd826395d069f93b081462c86e4980674414dcc6467e4dce4db7e2a73a793101e9320ff6df1db24ab297a00650f2
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
613KB
MD5eff616818b69ebbbf35c3147f6728920
SHA1de38e874fbdcdd0146e95acff653d553a4221a0f
SHA256be6cf44f8757472e0cd404392086f7f94352fa22e512d66b8420c51ab4a6b566
SHA512056f246a8dc68fcb25bb8cd65e09bad69449dd826395d069f93b081462c86e4980674414dcc6467e4dce4db7e2a73a793101e9320ff6df1db24ab297a00650f2
-
Filesize
613KB
MD5eff616818b69ebbbf35c3147f6728920
SHA1de38e874fbdcdd0146e95acff653d553a4221a0f
SHA256be6cf44f8757472e0cd404392086f7f94352fa22e512d66b8420c51ab4a6b566
SHA512056f246a8dc68fcb25bb8cd65e09bad69449dd826395d069f93b081462c86e4980674414dcc6467e4dce4db7e2a73a793101e9320ff6df1db24ab297a00650f2
-
Filesize
613KB
MD5eff616818b69ebbbf35c3147f6728920
SHA1de38e874fbdcdd0146e95acff653d553a4221a0f
SHA256be6cf44f8757472e0cd404392086f7f94352fa22e512d66b8420c51ab4a6b566
SHA512056f246a8dc68fcb25bb8cd65e09bad69449dd826395d069f93b081462c86e4980674414dcc6467e4dce4db7e2a73a793101e9320ff6df1db24ab297a00650f2
-
Filesize
613KB
MD5eff616818b69ebbbf35c3147f6728920
SHA1de38e874fbdcdd0146e95acff653d553a4221a0f
SHA256be6cf44f8757472e0cd404392086f7f94352fa22e512d66b8420c51ab4a6b566
SHA512056f246a8dc68fcb25bb8cd65e09bad69449dd826395d069f93b081462c86e4980674414dcc6467e4dce4db7e2a73a793101e9320ff6df1db24ab297a00650f2
-
Filesize
613KB
MD5eff616818b69ebbbf35c3147f6728920
SHA1de38e874fbdcdd0146e95acff653d553a4221a0f
SHA256be6cf44f8757472e0cd404392086f7f94352fa22e512d66b8420c51ab4a6b566
SHA512056f246a8dc68fcb25bb8cd65e09bad69449dd826395d069f93b081462c86e4980674414dcc6467e4dce4db7e2a73a793101e9320ff6df1db24ab297a00650f2
-
Filesize
613KB
MD5eff616818b69ebbbf35c3147f6728920
SHA1de38e874fbdcdd0146e95acff653d553a4221a0f
SHA256be6cf44f8757472e0cd404392086f7f94352fa22e512d66b8420c51ab4a6b566
SHA512056f246a8dc68fcb25bb8cd65e09bad69449dd826395d069f93b081462c86e4980674414dcc6467e4dce4db7e2a73a793101e9320ff6df1db24ab297a00650f2
-
Filesize
613KB
MD5eff616818b69ebbbf35c3147f6728920
SHA1de38e874fbdcdd0146e95acff653d553a4221a0f
SHA256be6cf44f8757472e0cd404392086f7f94352fa22e512d66b8420c51ab4a6b566
SHA512056f246a8dc68fcb25bb8cd65e09bad69449dd826395d069f93b081462c86e4980674414dcc6467e4dce4db7e2a73a793101e9320ff6df1db24ab297a00650f2