Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
29-05-2023 17:17
Static task
static1
Behavioral task
behavioral1
Sample
Urgent Inquiry_Purchase order June 2023_PDF.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
Urgent Inquiry_Purchase order June 2023_PDF.exe
Resource
win10v2004-20230221-en
General
-
Target
Urgent Inquiry_Purchase order June 2023_PDF.exe
-
Size
1023KB
-
MD5
d25e61a090ba1f949df8e01c61301b6f
-
SHA1
082cea061e945c15812e123d40794031382d8eb8
-
SHA256
de33fd9d4c89f8d5ffad69cb7743922d8d22f54890f9ca69161edce001cba9ad
-
SHA512
eb952335eead9f188f49fd4e1c3930542c0ac449c6c2ad10d78257a41097468134a61459f2e1dd3fbf7921a365d921fde37dea30bbb0c46d130728f9d0f20d63
-
SSDEEP
12288:jRmIcCn67ZSgSZcKqe5aITzOFjHYsHlTs6EJqdvcFsymAkm4crYFoT:jR8zS0GTzA48InMvamcrYS
Malware Config
Extracted
remcos
RemoteHost
146.70.158.105:9138
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-EDGKM0
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
ModiLoader Second Stage 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4076-134-0x0000000004360000-0x0000000004392000-memory.dmp modiloader_stage2 -
NirSoft MailPassView 2 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/740-176-0x0000000000400000-0x0000000000457000-memory.dmp MailPassView behavioral2/memory/740-181-0x0000000000400000-0x0000000000457000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 3 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/1824-173-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/1824-185-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/1824-187-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Nirsoft 7 IoCs
Processes:
resource yara_rule behavioral2/memory/1824-173-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/3576-177-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/740-176-0x0000000000400000-0x0000000000457000-memory.dmp Nirsoft behavioral2/memory/740-181-0x0000000000400000-0x0000000000457000-memory.dmp Nirsoft behavioral2/memory/3576-183-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/1824-185-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/1824-187-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
Executes dropped EXE 4 IoCs
Processes:
ioccszmD.pifioccszmD.pifioccszmD.pifioccszmD.pifpid process 2012 ioccszmD.pif 1824 ioccszmD.pif 740 ioccszmD.pif 3576 ioccszmD.pif -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
ioccszmD.pifdescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts ioccszmD.pif -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Urgent Inquiry_Purchase order June 2023_PDF.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Dmzsccoi = "C:\\Users\\Public\\Libraries\\ioccszmD.url" Urgent Inquiry_Purchase order June 2023_PDF.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
ioccszmD.pifdescription pid process target process PID 2012 set thread context of 1824 2012 ioccszmD.pif ioccszmD.pif PID 2012 set thread context of 740 2012 ioccszmD.pif ioccszmD.pif PID 2012 set thread context of 3576 2012 ioccszmD.pif ioccszmD.pif -
Script User-Agent 3 IoCs
Uses user-agent string associated with script host/environment.
Processes:
description flow ioc HTTP User-Agent header 19 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 20 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 22 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
ioccszmD.pifioccszmD.pifpid process 1824 ioccszmD.pif 1824 ioccszmD.pif 3576 ioccszmD.pif 3576 ioccszmD.pif 1824 ioccszmD.pif 1824 ioccszmD.pif -
Suspicious behavior: MapViewOfSection 3 IoCs
Processes:
ioccszmD.pifpid process 2012 ioccszmD.pif 2012 ioccszmD.pif 2012 ioccszmD.pif -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
ioccszmD.pifdescription pid process Token: SeDebugPrivilege 3576 ioccszmD.pif -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
Urgent Inquiry_Purchase order June 2023_PDF.exeioccszmD.pifdescription pid process target process PID 4076 wrote to memory of 2012 4076 Urgent Inquiry_Purchase order June 2023_PDF.exe ioccszmD.pif PID 4076 wrote to memory of 2012 4076 Urgent Inquiry_Purchase order June 2023_PDF.exe ioccszmD.pif PID 4076 wrote to memory of 2012 4076 Urgent Inquiry_Purchase order June 2023_PDF.exe ioccszmD.pif PID 4076 wrote to memory of 2012 4076 Urgent Inquiry_Purchase order June 2023_PDF.exe ioccszmD.pif PID 4076 wrote to memory of 2012 4076 Urgent Inquiry_Purchase order June 2023_PDF.exe ioccszmD.pif PID 4076 wrote to memory of 2012 4076 Urgent Inquiry_Purchase order June 2023_PDF.exe ioccszmD.pif PID 4076 wrote to memory of 2012 4076 Urgent Inquiry_Purchase order June 2023_PDF.exe ioccszmD.pif PID 4076 wrote to memory of 2012 4076 Urgent Inquiry_Purchase order June 2023_PDF.exe ioccszmD.pif PID 4076 wrote to memory of 2012 4076 Urgent Inquiry_Purchase order June 2023_PDF.exe ioccszmD.pif PID 4076 wrote to memory of 2012 4076 Urgent Inquiry_Purchase order June 2023_PDF.exe ioccszmD.pif PID 4076 wrote to memory of 2012 4076 Urgent Inquiry_Purchase order June 2023_PDF.exe ioccszmD.pif PID 4076 wrote to memory of 2012 4076 Urgent Inquiry_Purchase order June 2023_PDF.exe ioccszmD.pif PID 4076 wrote to memory of 2012 4076 Urgent Inquiry_Purchase order June 2023_PDF.exe ioccszmD.pif PID 4076 wrote to memory of 2012 4076 Urgent Inquiry_Purchase order June 2023_PDF.exe ioccszmD.pif PID 4076 wrote to memory of 2012 4076 Urgent Inquiry_Purchase order June 2023_PDF.exe ioccszmD.pif PID 4076 wrote to memory of 2012 4076 Urgent Inquiry_Purchase order June 2023_PDF.exe ioccszmD.pif PID 4076 wrote to memory of 2012 4076 Urgent Inquiry_Purchase order June 2023_PDF.exe ioccszmD.pif PID 2012 wrote to memory of 1824 2012 ioccszmD.pif ioccszmD.pif PID 2012 wrote to memory of 1824 2012 ioccszmD.pif ioccszmD.pif PID 2012 wrote to memory of 1824 2012 ioccszmD.pif ioccszmD.pif PID 2012 wrote to memory of 740 2012 ioccszmD.pif ioccszmD.pif PID 2012 wrote to memory of 740 2012 ioccszmD.pif ioccszmD.pif PID 2012 wrote to memory of 740 2012 ioccszmD.pif ioccszmD.pif PID 2012 wrote to memory of 3576 2012 ioccszmD.pif ioccszmD.pif PID 2012 wrote to memory of 3576 2012 ioccszmD.pif ioccszmD.pif PID 2012 wrote to memory of 3576 2012 ioccszmD.pif ioccszmD.pif
Processes
-
C:\Users\Admin\AppData\Local\Temp\Urgent Inquiry_Purchase order June 2023_PDF.exe"C:\Users\Admin\AppData\Local\Temp\Urgent Inquiry_Purchase order June 2023_PDF.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4076 -
C:\Users\Public\Libraries\ioccszmD.pif"C:\Users\Public\Libraries\ioccszmD.pif"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Users\Public\Libraries\ioccszmD.pifC:\Users\Public\Libraries\ioccszmD.pif /stext "C:\Users\Admin\AppData\Local\Temp\jegzdehvqgojuscwczpl"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1824
-
-
C:\Users\Public\Libraries\ioccszmD.pifC:\Users\Public\Libraries\ioccszmD.pif /stext "C:\Users\Admin\AppData\Local\Temp\tglsexroeogneyqaljcfuiwi"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
PID:740
-
-
C:\Users\Public\Libraries\ioccszmD.pifC:\Users\Public\Libraries\ioccszmD.pif /stext "C:\Users\Admin\AppData\Local\Temp\vaycwpcqswzshemecupgfvrqatf"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3576
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD533cb11983bebbd43f9ddfe8d26cf9a35
SHA1f505ae1e507c227d9aafcf7f95fd6ccffd56e187
SHA256568f3bb004b8a52e856fbf4630cd582f3e8452bb96377b5998fc97c0705d04d0
SHA5124566580ecf0b95894bdbe5a1288743509052cfa13b1f53da8fc524779a404e893b1846218ba0027309d3c7c987478123cf0381c2abff658cf179b53b6a06b5f6
-
Filesize
66KB
MD5c116d3604ceafe7057d77ff27552c215
SHA1452b14432fb5758b46f2897aeccd89f7c82a727d
SHA2567bcdc2e607abc65ef93afd009c3048970d9e8d1c2a18fc571562396b13ebb301
SHA5129202a00eeaf4c5be94de32fd41bfea40fc32d368955d49b7bad2b5c23c4ebc92dccb37d99f5a14e53ad674b63f1baa6efb1feb27225c86693ead3262a26d66c6
-
Filesize
66KB
MD5c116d3604ceafe7057d77ff27552c215
SHA1452b14432fb5758b46f2897aeccd89f7c82a727d
SHA2567bcdc2e607abc65ef93afd009c3048970d9e8d1c2a18fc571562396b13ebb301
SHA5129202a00eeaf4c5be94de32fd41bfea40fc32d368955d49b7bad2b5c23c4ebc92dccb37d99f5a14e53ad674b63f1baa6efb1feb27225c86693ead3262a26d66c6
-
Filesize
66KB
MD5c116d3604ceafe7057d77ff27552c215
SHA1452b14432fb5758b46f2897aeccd89f7c82a727d
SHA2567bcdc2e607abc65ef93afd009c3048970d9e8d1c2a18fc571562396b13ebb301
SHA5129202a00eeaf4c5be94de32fd41bfea40fc32d368955d49b7bad2b5c23c4ebc92dccb37d99f5a14e53ad674b63f1baa6efb1feb27225c86693ead3262a26d66c6
-
Filesize
66KB
MD5c116d3604ceafe7057d77ff27552c215
SHA1452b14432fb5758b46f2897aeccd89f7c82a727d
SHA2567bcdc2e607abc65ef93afd009c3048970d9e8d1c2a18fc571562396b13ebb301
SHA5129202a00eeaf4c5be94de32fd41bfea40fc32d368955d49b7bad2b5c23c4ebc92dccb37d99f5a14e53ad674b63f1baa6efb1feb27225c86693ead3262a26d66c6
-
Filesize
66KB
MD5c116d3604ceafe7057d77ff27552c215
SHA1452b14432fb5758b46f2897aeccd89f7c82a727d
SHA2567bcdc2e607abc65ef93afd009c3048970d9e8d1c2a18fc571562396b13ebb301
SHA5129202a00eeaf4c5be94de32fd41bfea40fc32d368955d49b7bad2b5c23c4ebc92dccb37d99f5a14e53ad674b63f1baa6efb1feb27225c86693ead3262a26d66c6