Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
20/11/2023, 10:34
Static task
static1
Behavioral task
behavioral1
Sample
List Of Product Order!!.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
List Of Product Order!!.exe
Resource
win10v2004-20231023-en
General
-
Target
List Of Product Order!!.exe
-
Size
823KB
-
MD5
285709b486f7370beb1c11a560c5105e
-
SHA1
a0b7492f106d1ee262ff1dfcc7ad7de39ee05d27
-
SHA256
03a6ac61b13b44d81d585695020546c9d7a4aff18433ac396f7fcc3d8a60148e
-
SHA512
c765ea1e0e31260bb6fd8ca0a468c3d2d03da40ed3f1da9d3e054e2a541cb6cfc58e861b58567e199d9dcd9075632e583d05128788b5444c93bb6dc9f7dbe7ab
-
SSDEEP
24576:EqerVZINr2Cmu4g8JwTGLyrCcY1qqKGeOf:ENZa4u49Jw7V/G
Malware Config
Extracted
remcos
Grace
grantadistciaret.com:3212
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-3ANIE5
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/2568-71-0x0000000000400000-0x0000000000457000-memory.dmp MailPassView behavioral2/memory/2568-74-0x0000000000400000-0x0000000000457000-memory.dmp MailPassView behavioral2/memory/2568-76-0x0000000000400000-0x0000000000457000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 2 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/3468-72-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/3468-83-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Nirsoft 8 IoCs
resource yara_rule behavioral2/memory/1104-69-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/3468-72-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/2568-71-0x0000000000400000-0x0000000000457000-memory.dmp Nirsoft behavioral2/memory/1104-73-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/2568-74-0x0000000000400000-0x0000000000457000-memory.dmp Nirsoft behavioral2/memory/1104-75-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/2568-76-0x0000000000400000-0x0000000000457000-memory.dmp Nirsoft behavioral2/memory/3468-83-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3125601242-331447593-1512828465-1000\Control Panel\International\Geo\Nation List Of Product Order!!.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3125601242-331447593-1512828465-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1852 set thread context of 4056 1852 List Of Product Order!!.exe 105 PID 4056 set thread context of 3468 4056 vbc.exe 107 PID 4056 set thread context of 2568 4056 vbc.exe 108 PID 4056 set thread context of 1104 4056 vbc.exe 109 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1288 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 4352 powershell.exe 4352 powershell.exe 3376 powershell.exe 3376 powershell.exe 3468 vbc.exe 3468 vbc.exe 1104 vbc.exe 1104 vbc.exe 3376 powershell.exe 4352 powershell.exe 3468 vbc.exe 3468 vbc.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 4056 vbc.exe 4056 vbc.exe 4056 vbc.exe 4056 vbc.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4352 powershell.exe Token: SeDebugPrivilege 3376 powershell.exe Token: SeDebugPrivilege 1104 vbc.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 1852 wrote to memory of 4352 1852 List Of Product Order!!.exe 99 PID 1852 wrote to memory of 4352 1852 List Of Product Order!!.exe 99 PID 1852 wrote to memory of 4352 1852 List Of Product Order!!.exe 99 PID 1852 wrote to memory of 3376 1852 List Of Product Order!!.exe 101 PID 1852 wrote to memory of 3376 1852 List Of Product Order!!.exe 101 PID 1852 wrote to memory of 3376 1852 List Of Product Order!!.exe 101 PID 1852 wrote to memory of 1288 1852 List Of Product Order!!.exe 103 PID 1852 wrote to memory of 1288 1852 List Of Product Order!!.exe 103 PID 1852 wrote to memory of 1288 1852 List Of Product Order!!.exe 103 PID 1852 wrote to memory of 4056 1852 List Of Product Order!!.exe 105 PID 1852 wrote to memory of 4056 1852 List Of Product Order!!.exe 105 PID 1852 wrote to memory of 4056 1852 List Of Product Order!!.exe 105 PID 1852 wrote to memory of 4056 1852 List Of Product Order!!.exe 105 PID 1852 wrote to memory of 4056 1852 List Of Product Order!!.exe 105 PID 1852 wrote to memory of 4056 1852 List Of Product Order!!.exe 105 PID 1852 wrote to memory of 4056 1852 List Of Product Order!!.exe 105 PID 1852 wrote to memory of 4056 1852 List Of Product Order!!.exe 105 PID 1852 wrote to memory of 4056 1852 List Of Product Order!!.exe 105 PID 1852 wrote to memory of 4056 1852 List Of Product Order!!.exe 105 PID 1852 wrote to memory of 4056 1852 List Of Product Order!!.exe 105 PID 1852 wrote to memory of 4056 1852 List Of Product Order!!.exe 105 PID 4056 wrote to memory of 4016 4056 vbc.exe 106 PID 4056 wrote to memory of 4016 4056 vbc.exe 106 PID 4056 wrote to memory of 4016 4056 vbc.exe 106 PID 4056 wrote to memory of 3468 4056 vbc.exe 107 PID 4056 wrote to memory of 3468 4056 vbc.exe 107 PID 4056 wrote to memory of 3468 4056 vbc.exe 107 PID 4056 wrote to memory of 3468 4056 vbc.exe 107 PID 4056 wrote to memory of 2568 4056 vbc.exe 108 PID 4056 wrote to memory of 2568 4056 vbc.exe 108 PID 4056 wrote to memory of 2568 4056 vbc.exe 108 PID 4056 wrote to memory of 2568 4056 vbc.exe 108 PID 4056 wrote to memory of 1104 4056 vbc.exe 109 PID 4056 wrote to memory of 1104 4056 vbc.exe 109 PID 4056 wrote to memory of 1104 4056 vbc.exe 109 PID 4056 wrote to memory of 1104 4056 vbc.exe 109
Processes
-
C:\Users\Admin\AppData\Local\Temp\List Of Product Order!!.exe"C:\Users\Admin\AppData\Local\Temp\List Of Product Order!!.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\List Of Product Order!!.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4352
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\zsqbgCwSUtag.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3376
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zsqbgCwSUtag" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6481.tmp"2⤵
- Creates scheduled task(s)
PID:1288
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4056 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\httwsxxgtjc"3⤵PID:4016
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\httwsxxgtjc"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:3468
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\knzotqiahruwga"3⤵
- Accesses Microsoft Outlook accounts
PID:2568
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\upezuiabdzmaqgdyvr"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1104
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD5298ed3330d2b60f0acf928ebacb445ac
SHA16cb619943bfe51ce0c1e11e94a4dd817b679c0ba
SHA256f570da620b3a8b2164229a570f3def9463bd2db97bc46f5e5ffd32d795b1885c
SHA512560abfabc9259d0a4be6ddad10dbc7f56029aff14845ca3d8b9ec8a8eb8bafc0b7a235c12ccf20dce317893473f39c06489bcb5b13d14c6ac5a11c3f9ec8ef7d
-
Filesize
1KB
MD5a7f5a70443cfd367f68d025a0f84e40e
SHA1b8546d178b24e511a838a229af8f2a7d2377c501
SHA2562d0be6d76e5bc5d13d570b1fb8b05d163c644cdbbfa6bf971ffaeb375485435d
SHA5128b504ab5f36cb42757fc9969740457fe3840ba60d4ef49bd664a6c6730ddcdf8be9ede51d849c35af4c16ff74434b9324e0ad88eabd22517bc800285ba381df3