Resubmissions

01-02-2023 17:02

230201-vj6p3aah39 10

01-02-2023 17:00

230201-vjf5eacg4s 10

01-02-2023 16:57

230201-vgbrxacg2y 10

Analysis

  • max time kernel
    598s
  • max time network
    582s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    01-02-2023 17:02

General

  • Target

    ORDER INQUIRY 20230201.exe

  • Size

    1.1MB

  • MD5

    4bc918bf6311c5b753c353efd306547e

  • SHA1

    9b7301fc448a6d9564e6b984363190ffa88ab891

  • SHA256

    89f4203e055ad6d3b40b74d683ed1ca0436ad4df41c3456f23134c4a15eb6c13

  • SHA512

    0d9b575c93cb73de5cfc175335f72cefb8b9d3f5d5e90ab1353b0362fbde0bbcfc288fa5039759fb92ad0154e836c3cefb9636e7a108d5706023611e1ac93cfe

  • SSDEEP

    24576:peOaJr8zw6RgDlCwwWbYqhseWy97+3A3Me83RAiTH/qc4N34:pAJr8zgDlCww6YqhsOY3OKhAiT

Malware Config

Extracted

Family

remcos

Botnet

NEW REM STUB

C2

onyem.duckdns.org:5050

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-HFP2Q6

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ORDER INQUIRY 20230201.exe
    "C:\Users\Admin\AppData\Local\Temp\ORDER INQUIRY 20230201.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3516
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\VlANzLOhprFUhQ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3616
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\VlANzLOhprFUhQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp46AE.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1284
    • C:\Users\Admin\AppData\Local\Temp\ORDER INQUIRY 20230201.exe
      "C:\Users\Admin\AppData\Local\Temp\ORDER INQUIRY 20230201.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2836
      • C:\Users\Admin\AppData\Local\Temp\ORDER INQUIRY 20230201.exe
        "C:\Users\Admin\AppData\Local\Temp\ORDER INQUIRY 20230201.exe" /stext "C:\Users\Admin\AppData\Local\Temp\ymafqfjxcei"
        3⤵
          PID:428
        • C:\Users\Admin\AppData\Local\Temp\ORDER INQUIRY 20230201.exe
          "C:\Users\Admin\AppData\Local\Temp\ORDER INQUIRY 20230201.exe" /stext "C:\Users\Admin\AppData\Local\Temp\ymafqfjxcei"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1680
        • C:\Users\Admin\AppData\Local\Temp\ORDER INQUIRY 20230201.exe
          "C:\Users\Admin\AppData\Local\Temp\ORDER INQUIRY 20230201.exe" /stext "C:\Users\Admin\AppData\Local\Temp\aonyrybqqmbqwzi"
          3⤵
            PID:1272
          • C:\Users\Admin\AppData\Local\Temp\ORDER INQUIRY 20230201.exe
            "C:\Users\Admin\AppData\Local\Temp\ORDER INQUIRY 20230201.exe" /stext "C:\Users\Admin\AppData\Local\Temp\kitjrqmseutvgnfaqf"
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1608
          • C:\Users\Admin\AppData\Local\Temp\ORDER INQUIRY 20230201.exe
            "C:\Users\Admin\AppData\Local\Temp\ORDER INQUIRY 20230201.exe" /stext "C:\Users\Admin\AppData\Local\Temp\aonyrybqqmbqwzi"
            3⤵
              PID:1276
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1276 -s 24
                4⤵
                • Program crash
                PID:420

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        System Information Discovery

        1
        T1082

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\tmp46AE.tmp
          Filesize

          1KB

          MD5

          fd89103efa06ca5bb8499f8c2231b536

          SHA1

          21cecda9c9141d4d722a9edc920071fbb2a6fd32

          SHA256

          13602ac3ef81a594542c035989a88b398c559b00212dbc2f9eb6596ac01e7da9

          SHA512

          eab14070f28990ac3135dc561ccbb0c8dd547a6c9d1d4dc689f8be2bc3bac8863faf66666404cd9b5833b0007f77e3dc7c99ce39b88e1c29439453857531cdfd

        • C:\Users\Admin\AppData\Local\Temp\ymafqfjxcei
          Filesize

          4KB

          MD5

          ade77bc657a5e79b695d63d405229395

          SHA1

          d1dbc18a60cde14ffe99f5408039462033d4230f

          SHA256

          9c2586ee052f263a0ec4101cd10710787abd43b941207ed3cccb9b0443073ead

          SHA512

          8e7d1d90f172caa4105c55c3ec42a945e368c3726d53f118508e09553ed50f41972e529a92420490b5c68aa2ee3669e7dbf5db4311d4f1f44092c766f829e408

        • memory/1276-343-0x0000000000455238-mapping.dmp
        • memory/1284-196-0x0000000000000000-mapping.dmp
        • memory/1608-347-0x0000000000422206-mapping.dmp
        • memory/1608-437-0x0000000000400000-0x0000000000424000-memory.dmp
          Filesize

          144KB

        • memory/1608-426-0x0000000000400000-0x0000000000424000-memory.dmp
          Filesize

          144KB

        • memory/1680-422-0x0000000000400000-0x0000000000478000-memory.dmp
          Filesize

          480KB

        • memory/1680-469-0x0000000000400000-0x0000000000478000-memory.dmp
          Filesize

          480KB

        • memory/1680-340-0x0000000000476274-mapping.dmp
        • memory/2836-323-0x0000000000400000-0x000000000047F000-memory.dmp
          Filesize

          508KB

        • memory/2836-250-0x00000000004327A4-mapping.dmp
        • memory/2836-695-0x0000000000400000-0x000000000047F000-memory.dmp
          Filesize

          508KB

        • memory/3516-141-0x0000000077C90000-0x0000000077E1E000-memory.dmp
          Filesize

          1.6MB

        • memory/3516-174-0x0000000077C90000-0x0000000077E1E000-memory.dmp
          Filesize

          1.6MB

        • memory/3516-131-0x0000000077C90000-0x0000000077E1E000-memory.dmp
          Filesize

          1.6MB

        • memory/3516-132-0x0000000077C90000-0x0000000077E1E000-memory.dmp
          Filesize

          1.6MB

        • memory/3516-133-0x0000000077C90000-0x0000000077E1E000-memory.dmp
          Filesize

          1.6MB

        • memory/3516-134-0x0000000077C90000-0x0000000077E1E000-memory.dmp
          Filesize

          1.6MB

        • memory/3516-135-0x0000000077C90000-0x0000000077E1E000-memory.dmp
          Filesize

          1.6MB

        • memory/3516-136-0x0000000077C90000-0x0000000077E1E000-memory.dmp
          Filesize

          1.6MB

        • memory/3516-137-0x0000000077C90000-0x0000000077E1E000-memory.dmp
          Filesize

          1.6MB

        • memory/3516-139-0x0000000077C90000-0x0000000077E1E000-memory.dmp
          Filesize

          1.6MB

        • memory/3516-138-0x0000000077C90000-0x0000000077E1E000-memory.dmp
          Filesize

          1.6MB

        • memory/3516-140-0x0000000077C90000-0x0000000077E1E000-memory.dmp
          Filesize

          1.6MB

        • memory/3516-116-0x0000000077C90000-0x0000000077E1E000-memory.dmp
          Filesize

          1.6MB

        • memory/3516-142-0x0000000077C90000-0x0000000077E1E000-memory.dmp
          Filesize

          1.6MB

        • memory/3516-143-0x0000000077C90000-0x0000000077E1E000-memory.dmp
          Filesize

          1.6MB

        • memory/3516-144-0x0000000077C90000-0x0000000077E1E000-memory.dmp
          Filesize

          1.6MB

        • memory/3516-145-0x0000000077C90000-0x0000000077E1E000-memory.dmp
          Filesize

          1.6MB

        • memory/3516-146-0x0000000077C90000-0x0000000077E1E000-memory.dmp
          Filesize

          1.6MB

        • memory/3516-147-0x0000000077C90000-0x0000000077E1E000-memory.dmp
          Filesize

          1.6MB

        • memory/3516-148-0x0000000077C90000-0x0000000077E1E000-memory.dmp
          Filesize

          1.6MB

        • memory/3516-149-0x0000000077C90000-0x0000000077E1E000-memory.dmp
          Filesize

          1.6MB

        • memory/3516-150-0x0000000000A80000-0x0000000000B96000-memory.dmp
          Filesize

          1.1MB

        • memory/3516-151-0x0000000077C90000-0x0000000077E1E000-memory.dmp
          Filesize

          1.6MB

        • memory/3516-152-0x0000000077C90000-0x0000000077E1E000-memory.dmp
          Filesize

          1.6MB

        • memory/3516-153-0x0000000005860000-0x0000000005D5E000-memory.dmp
          Filesize

          5.0MB

        • memory/3516-154-0x0000000077C90000-0x0000000077E1E000-memory.dmp
          Filesize

          1.6MB

        • memory/3516-155-0x0000000005400000-0x0000000005492000-memory.dmp
          Filesize

          584KB

        • memory/3516-156-0x0000000077C90000-0x0000000077E1E000-memory.dmp
          Filesize

          1.6MB

        • memory/3516-157-0x0000000077C90000-0x0000000077E1E000-memory.dmp
          Filesize

          1.6MB

        • memory/3516-158-0x0000000077C90000-0x0000000077E1E000-memory.dmp
          Filesize

          1.6MB

        • memory/3516-159-0x0000000077C90000-0x0000000077E1E000-memory.dmp
          Filesize

          1.6MB

        • memory/3516-160-0x0000000077C90000-0x0000000077E1E000-memory.dmp
          Filesize

          1.6MB

        • memory/3516-161-0x0000000077C90000-0x0000000077E1E000-memory.dmp
          Filesize

          1.6MB

        • memory/3516-162-0x0000000077C90000-0x0000000077E1E000-memory.dmp
          Filesize

          1.6MB

        • memory/3516-163-0x0000000077C90000-0x0000000077E1E000-memory.dmp
          Filesize

          1.6MB

        • memory/3516-164-0x0000000077C90000-0x0000000077E1E000-memory.dmp
          Filesize

          1.6MB

        • memory/3516-165-0x0000000077C90000-0x0000000077E1E000-memory.dmp
          Filesize

          1.6MB

        • memory/3516-166-0x0000000077C90000-0x0000000077E1E000-memory.dmp
          Filesize

          1.6MB

        • memory/3516-167-0x0000000077C90000-0x0000000077E1E000-memory.dmp
          Filesize

          1.6MB

        • memory/3516-168-0x0000000077C90000-0x0000000077E1E000-memory.dmp
          Filesize

          1.6MB

        • memory/3516-169-0x0000000077C90000-0x0000000077E1E000-memory.dmp
          Filesize

          1.6MB

        • memory/3516-170-0x0000000077C90000-0x0000000077E1E000-memory.dmp
          Filesize

          1.6MB

        • memory/3516-171-0x00000000053E0000-0x00000000053EA000-memory.dmp
          Filesize

          40KB

        • memory/3516-172-0x0000000077C90000-0x0000000077E1E000-memory.dmp
          Filesize

          1.6MB

        • memory/3516-173-0x0000000077C90000-0x0000000077E1E000-memory.dmp
          Filesize

          1.6MB

        • memory/3516-130-0x0000000077C90000-0x0000000077E1E000-memory.dmp
          Filesize

          1.6MB

        • memory/3516-175-0x0000000077C90000-0x0000000077E1E000-memory.dmp
          Filesize

          1.6MB

        • memory/3516-176-0x0000000077C90000-0x0000000077E1E000-memory.dmp
          Filesize

          1.6MB

        • memory/3516-177-0x0000000077C90000-0x0000000077E1E000-memory.dmp
          Filesize

          1.6MB

        • memory/3516-178-0x0000000077C90000-0x0000000077E1E000-memory.dmp
          Filesize

          1.6MB

        • memory/3516-179-0x0000000005600000-0x0000000005614000-memory.dmp
          Filesize

          80KB

        • memory/3516-180-0x0000000008CA0000-0x0000000008D3C000-memory.dmp
          Filesize

          624KB

        • memory/3516-181-0x0000000005850000-0x000000000585A000-memory.dmp
          Filesize

          40KB

        • memory/3516-182-0x0000000077C90000-0x0000000077E1E000-memory.dmp
          Filesize

          1.6MB

        • memory/3516-183-0x0000000008ED0000-0x0000000008F82000-memory.dmp
          Filesize

          712KB

        • memory/3516-184-0x0000000077C90000-0x0000000077E1E000-memory.dmp
          Filesize

          1.6MB

        • memory/3516-185-0x0000000077C90000-0x0000000077E1E000-memory.dmp
          Filesize

          1.6MB

        • memory/3516-186-0x0000000077C90000-0x0000000077E1E000-memory.dmp
          Filesize

          1.6MB

        • memory/3516-187-0x0000000077C90000-0x0000000077E1E000-memory.dmp
          Filesize

          1.6MB

        • memory/3516-117-0x0000000077C90000-0x0000000077E1E000-memory.dmp
          Filesize

          1.6MB

        • memory/3516-129-0x0000000077C90000-0x0000000077E1E000-memory.dmp
          Filesize

          1.6MB

        • memory/3516-128-0x0000000077C90000-0x0000000077E1E000-memory.dmp
          Filesize

          1.6MB

        • memory/3516-245-0x00000000092A0000-0x000000000931C000-memory.dmp
          Filesize

          496KB

        • memory/3516-127-0x0000000077C90000-0x0000000077E1E000-memory.dmp
          Filesize

          1.6MB

        • memory/3516-118-0x0000000077C90000-0x0000000077E1E000-memory.dmp
          Filesize

          1.6MB

        • memory/3516-119-0x0000000077C90000-0x0000000077E1E000-memory.dmp
          Filesize

          1.6MB

        • memory/3516-120-0x0000000077C90000-0x0000000077E1E000-memory.dmp
          Filesize

          1.6MB

        • memory/3516-121-0x0000000077C90000-0x0000000077E1E000-memory.dmp
          Filesize

          1.6MB

        • memory/3516-123-0x0000000077C90000-0x0000000077E1E000-memory.dmp
          Filesize

          1.6MB

        • memory/3516-126-0x0000000077C90000-0x0000000077E1E000-memory.dmp
          Filesize

          1.6MB

        • memory/3516-122-0x0000000077C90000-0x0000000077E1E000-memory.dmp
          Filesize

          1.6MB

        • memory/3516-124-0x0000000077C90000-0x0000000077E1E000-memory.dmp
          Filesize

          1.6MB

        • memory/3516-125-0x0000000077C90000-0x0000000077E1E000-memory.dmp
          Filesize

          1.6MB

        • memory/3616-444-0x0000000008D00000-0x0000000008D1E000-memory.dmp
          Filesize

          120KB

        • memory/3616-315-0x0000000006EB0000-0x0000000006ED2000-memory.dmp
          Filesize

          136KB

        • memory/3616-330-0x0000000007A50000-0x0000000007A6C000-memory.dmp
          Filesize

          112KB

        • memory/3616-325-0x0000000007700000-0x0000000007A50000-memory.dmp
          Filesize

          3.3MB

        • memory/3616-331-0x0000000007B90000-0x0000000007BDB000-memory.dmp
          Filesize

          300KB

        • memory/3616-317-0x0000000006FE0000-0x0000000007046000-memory.dmp
          Filesize

          408KB

        • memory/3616-344-0x0000000007F00000-0x0000000007F76000-memory.dmp
          Filesize

          472KB

        • memory/3616-443-0x0000000008D20000-0x0000000008D53000-memory.dmp
          Filesize

          204KB

        • memory/3616-319-0x0000000007690000-0x00000000076F6000-memory.dmp
          Filesize

          408KB

        • memory/3616-453-0x0000000008E60000-0x0000000008F05000-memory.dmp
          Filesize

          660KB

        • memory/3616-268-0x0000000007060000-0x0000000007688000-memory.dmp
          Filesize

          6.2MB

        • memory/3616-467-0x0000000009220000-0x00000000092B4000-memory.dmp
          Filesize

          592KB

        • memory/3616-255-0x0000000004340000-0x0000000004376000-memory.dmp
          Filesize

          216KB

        • memory/3616-672-0x00000000091D0000-0x00000000091EA000-memory.dmp
          Filesize

          104KB

        • memory/3616-677-0x00000000091C0000-0x00000000091C8000-memory.dmp
          Filesize

          32KB

        • memory/3616-194-0x0000000000000000-mapping.dmp