Resubmissions

01-02-2023 17:02

230201-vj6p3aah39 10

01-02-2023 17:00

230201-vjf5eacg4s 10

01-02-2023 16:57

230201-vgbrxacg2y 10

Analysis

  • max time kernel
    152s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-02-2023 17:00

General

  • Target

    ORDER INQUIRY 20230201.exe

  • Size

    1.1MB

  • MD5

    4bc918bf6311c5b753c353efd306547e

  • SHA1

    9b7301fc448a6d9564e6b984363190ffa88ab891

  • SHA256

    89f4203e055ad6d3b40b74d683ed1ca0436ad4df41c3456f23134c4a15eb6c13

  • SHA512

    0d9b575c93cb73de5cfc175335f72cefb8b9d3f5d5e90ab1353b0362fbde0bbcfc288fa5039759fb92ad0154e836c3cefb9636e7a108d5706023611e1ac93cfe

  • SSDEEP

    24576:peOaJr8zw6RgDlCwwWbYqhseWy97+3A3Me83RAiTH/qc4N34:pAJr8zgDlCww6YqhsOY3OKhAiT

Malware Config

Extracted

Family

remcos

Botnet

NEW REM STUB

C2

onyem.duckdns.org:5050

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-HFP2Q6

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ORDER INQUIRY 20230201.exe
    "C:\Users\Admin\AppData\Local\Temp\ORDER INQUIRY 20230201.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4800
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\VlANzLOhprFUhQ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1928
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\VlANzLOhprFUhQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3875.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3568
    • C:\Users\Admin\AppData\Local\Temp\ORDER INQUIRY 20230201.exe
      "C:\Users\Admin\AppData\Local\Temp\ORDER INQUIRY 20230201.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3804
      • C:\Users\Admin\AppData\Local\Temp\ORDER INQUIRY 20230201.exe
        "C:\Users\Admin\AppData\Local\Temp\ORDER INQUIRY 20230201.exe" /stext "C:\Users\Admin\AppData\Local\Temp\rkablnzxosqxjpweqdtbnbymwojcv"
        3⤵
          PID:4228
        • C:\Users\Admin\AppData\Local\Temp\ORDER INQUIRY 20230201.exe
          "C:\Users\Admin\AppData\Local\Temp\ORDER INQUIRY 20230201.exe" /stext "C:\Users\Admin\AppData\Local\Temp\rkablnzxosqxjpweqdtbnbymwojcv"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3828
        • C:\Users\Admin\AppData\Local\Temp\ORDER INQUIRY 20230201.exe
          "C:\Users\Admin\AppData\Local\Temp\ORDER INQUIRY 20230201.exe" /stext "C:\Users\Admin\AppData\Local\Temp\bmgtmgkzcaiklvkizgguxosveutlxahu"
          3⤵
          • Accesses Microsoft Outlook accounts
          PID:856
        • C:\Users\Admin\AppData\Local\Temp\ORDER INQUIRY 20230201.exe
          "C:\Users\Admin\AppData\Local\Temp\ORDER INQUIRY 20230201.exe" /stext "C:\Users\Admin\AppData\Local\Temp\egten"
          3⤵
            PID:4696
          • C:\Users\Admin\AppData\Local\Temp\ORDER INQUIRY 20230201.exe
            "C:\Users\Admin\AppData\Local\Temp\ORDER INQUIRY 20230201.exe" /stext "C:\Users\Admin\AppData\Local\Temp\egten"
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:5080

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Collection

      Data from Local System

      1
      T1005

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\rkablnzxosqxjpweqdtbnbymwojcv
        Filesize

        4KB

        MD5

        8937ec50df53642622ba77b9b2dfe88f

        SHA1

        76e19a0efe5cf6eac0a3bbb81f4a3f12d46d095d

        SHA256

        e35d3c41759c879026d522ee9c6d5e8afb7ec045856d456d50170306c321f363

        SHA512

        6aedc7c3c8b5b883f0f944fc8da54d4c0ae85afc8278765c229f4efa28776cba4b37c80bfa7035f358a251c5ef816c0bde805ce70e18052ee291f5d27e07153c

      • C:\Users\Admin\AppData\Local\Temp\tmp3875.tmp
        Filesize

        1KB

        MD5

        67bdbd43d9da15ba99239f9d4410a5e3

        SHA1

        87139055e66d1d65930bd93d53896f315a640411

        SHA256

        28bd924393570474c8a2d2773b5e52e5c7fc1a5faff41ac9680bec19a4cebae5

        SHA512

        8d426e4d45e533637e45acc8ef36d32d0dcc28eb126955e7b81b2b5a0fe06cc0cec0673315758d717ea4ab4ab043a4ad352323d6a66213b1f532dac83026d638

      • memory/856-153-0x0000000000000000-mapping.dmp
      • memory/856-155-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/1928-166-0x0000000007C00000-0x0000000007C0A000-memory.dmp
        Filesize

        40KB

      • memory/1928-145-0x0000000005830000-0x0000000005852000-memory.dmp
        Filesize

        136KB

      • memory/1928-170-0x0000000007EB0000-0x0000000007EB8000-memory.dmp
        Filesize

        32KB

      • memory/1928-139-0x0000000005270000-0x00000000052A6000-memory.dmp
        Filesize

        216KB

      • memory/1928-167-0x0000000007E00000-0x0000000007E96000-memory.dmp
        Filesize

        600KB

      • memory/1928-141-0x00000000058E0000-0x0000000005F08000-memory.dmp
        Filesize

        6.2MB

      • memory/1928-168-0x0000000007DC0000-0x0000000007DCE000-memory.dmp
        Filesize

        56KB

      • memory/1928-165-0x0000000007B80000-0x0000000007B9A000-memory.dmp
        Filesize

        104KB

      • memory/1928-146-0x0000000006010000-0x0000000006076000-memory.dmp
        Filesize

        408KB

      • memory/1928-137-0x0000000000000000-mapping.dmp
      • memory/1928-164-0x00000000081D0000-0x000000000884A000-memory.dmp
        Filesize

        6.5MB

      • memory/1928-163-0x0000000006DB0000-0x0000000006DCE000-memory.dmp
        Filesize

        120KB

      • memory/1928-148-0x0000000006170000-0x00000000061D6000-memory.dmp
        Filesize

        408KB

      • memory/1928-162-0x0000000070BC0000-0x0000000070C0C000-memory.dmp
        Filesize

        304KB

      • memory/1928-150-0x0000000006800000-0x000000000681E000-memory.dmp
        Filesize

        120KB

      • memory/1928-161-0x0000000006DD0000-0x0000000006E02000-memory.dmp
        Filesize

        200KB

      • memory/1928-169-0x0000000007ED0000-0x0000000007EEA000-memory.dmp
        Filesize

        104KB

      • memory/3568-138-0x0000000000000000-mapping.dmp
      • memory/3804-142-0x0000000000000000-mapping.dmp
      • memory/3804-149-0x0000000000400000-0x000000000047F000-memory.dmp
        Filesize

        508KB

      • memory/3804-171-0x0000000000400000-0x000000000047F000-memory.dmp
        Filesize

        508KB

      • memory/3804-143-0x0000000000400000-0x000000000047F000-memory.dmp
        Filesize

        508KB

      • memory/3804-144-0x0000000000400000-0x000000000047F000-memory.dmp
        Filesize

        508KB

      • memory/3804-147-0x0000000000400000-0x000000000047F000-memory.dmp
        Filesize

        508KB

      • memory/3828-159-0x0000000000400000-0x0000000000478000-memory.dmp
        Filesize

        480KB

      • memory/3828-152-0x0000000000000000-mapping.dmp
      • memory/3828-156-0x0000000000400000-0x0000000000478000-memory.dmp
        Filesize

        480KB

      • memory/4228-151-0x0000000000000000-mapping.dmp
      • memory/4696-154-0x0000000000000000-mapping.dmp
      • memory/4800-132-0x0000000000540000-0x0000000000656000-memory.dmp
        Filesize

        1.1MB

      • memory/4800-136-0x0000000008710000-0x00000000087AC000-memory.dmp
        Filesize

        624KB

      • memory/4800-135-0x0000000004FF0000-0x0000000004FFA000-memory.dmp
        Filesize

        40KB

      • memory/4800-134-0x0000000005070000-0x0000000005102000-memory.dmp
        Filesize

        584KB

      • memory/4800-133-0x0000000005620000-0x0000000005BC4000-memory.dmp
        Filesize

        5.6MB

      • memory/5080-158-0x0000000000400000-0x0000000000424000-memory.dmp
        Filesize

        144KB

      • memory/5080-157-0x0000000000000000-mapping.dmp