Analysis
-
max time kernel
148s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240319-en -
resource tags
arch:x64arch:x86image:win10v2004-20240319-enlocale:en-usos:windows10-2004-x64system -
submitted
08-04-2024 09:02
Static task
static1
Behavioral task
behavioral1
Sample
RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe
Resource
win10v2004-20240319-en
General
-
Target
RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe
-
Size
996KB
-
MD5
0f590a7d7c99e395fa9aaa1159e00fb3
-
SHA1
58322ce759d00892e146a499456492f19b03ede0
-
SHA256
408f6df5140e6b71b4fc5add7ae8d69f89d5aebb184081de8076e7c1972fe55c
-
SHA512
27c402a22a4cc414a53584a55a87e6d314c62f8958ee8ee690020aaa762c1aede794877cdc37806c9f1c3aa6d9dd5e675e10bc9efcf567987f86cf1ede4e1c59
-
SSDEEP
24576:Ko5SLBTIjiK1MweZsLuI2/OFea6hPj42nqxvS:z5StsR1MwiOFGctxv
Malware Config
Extracted
remcos
RemoteHost
paygateme.net:2286
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-WTDTSU
-
screenshot_crypt
true
-
screenshot_flag
true
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
1
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
NirSoft MailPassView 2 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/2556-95-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral2/memory/2556-100-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 3 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/4668-98-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/4668-97-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/4668-114-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Nirsoft 7 IoCs
Processes:
resource yara_rule behavioral2/memory/2556-95-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/4668-98-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/2556-100-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/4956-102-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/4668-97-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/4956-106-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/4668-114-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-817259280-2658881748-983986378-1000\Control Panel\International\Geo\Nation RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-817259280-2658881748-983986378-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exeRFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exedescription pid process target process PID 448 set thread context of 2260 448 RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe PID 2260 set thread context of 4668 2260 RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe PID 2260 set thread context of 2556 2260 RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe PID 2260 set thread context of 4956 2260 RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 15 IoCs
Processes:
RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exepowershell.exeRFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exeRFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exepid process 448 RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe 448 RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe 448 RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe 448 RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe 448 RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe 448 RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe 4464 powershell.exe 4464 powershell.exe 4464 powershell.exe 4668 RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe 4668 RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe 4956 RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe 4956 RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe 4668 RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe 4668 RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
Processes:
RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exepid process 2260 RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe 2260 RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe 2260 RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exepowershell.exeRFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exedescription pid process Token: SeDebugPrivilege 448 RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe Token: SeDebugPrivilege 4464 powershell.exe Token: SeDebugPrivilege 4956 RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exepid process 2260 RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exeRFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exedescription pid process target process PID 448 wrote to memory of 4464 448 RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe powershell.exe PID 448 wrote to memory of 4464 448 RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe powershell.exe PID 448 wrote to memory of 4464 448 RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe powershell.exe PID 448 wrote to memory of 1148 448 RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe schtasks.exe PID 448 wrote to memory of 1148 448 RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe schtasks.exe PID 448 wrote to memory of 1148 448 RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe schtasks.exe PID 448 wrote to memory of 2260 448 RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe PID 448 wrote to memory of 2260 448 RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe PID 448 wrote to memory of 2260 448 RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe PID 448 wrote to memory of 2260 448 RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe PID 448 wrote to memory of 2260 448 RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe PID 448 wrote to memory of 2260 448 RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe PID 448 wrote to memory of 2260 448 RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe PID 448 wrote to memory of 2260 448 RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe PID 448 wrote to memory of 2260 448 RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe PID 448 wrote to memory of 2260 448 RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe PID 448 wrote to memory of 2260 448 RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe PID 448 wrote to memory of 2260 448 RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe PID 2260 wrote to memory of 4668 2260 RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe PID 2260 wrote to memory of 4668 2260 RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe PID 2260 wrote to memory of 4668 2260 RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe PID 2260 wrote to memory of 4668 2260 RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe PID 2260 wrote to memory of 2556 2260 RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe PID 2260 wrote to memory of 2556 2260 RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe PID 2260 wrote to memory of 2556 2260 RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe PID 2260 wrote to memory of 2556 2260 RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe PID 2260 wrote to memory of 4956 2260 RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe PID 2260 wrote to memory of 4956 2260 RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe PID 2260 wrote to memory of 4956 2260 RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe PID 2260 wrote to memory of 4956 2260 RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe"C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:448 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\fmduzErmJdOHa.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4464 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fmduzErmJdOHa" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDD7F.tmp"2⤵
- Creates scheduled task(s)
PID:1148 -
C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe"C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe"C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe" /stext "C:\Users\Admin\AppData\Local\Temp\gvjffua"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:4668 -
C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe"C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe" /stext "C:\Users\Admin\AppData\Local\Temp\qxoxfmlfrz"3⤵
- Accesses Microsoft Outlook accounts
PID:2556 -
C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe"C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe" /stext "C:\Users\Admin\AppData\Local\Temp\srbigfwhfhvxsl"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4956
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4284 --field-trial-handle=2228,i,17475224967547320003,13667387715861799238,262144 --variations-seed-version /prefetch:81⤵PID:812
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD56dade6c7449e257ad21c82cf0318b3f4
SHA1ece56e6ff5309498d971d361eef2632d561e044c
SHA25658edcec02362bc68d5e82f7ab8a5510df8b10cd225c409d6eaeb300d7fcbd0d9
SHA512bef78b3d6985e672074ebe2cf5c61f72429bab85ea54ea55879398fe2dd3100c2235f5f9af0311712fa2a7ada2f16a8ea8e92e6e110c61f3411aed7c6a4ee7c1
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD551bdd8d5f186fd32bf22b3988240e19d
SHA137a83c9c1f636bd0e5a1b806804fc5323c80791d
SHA2564dd5d2764bba141c582357273d5d7a869888908b4a1b52423a489d58bba597be
SHA512a477cb0dd68901641cea43100c952d1c253c32388492204b2387a333ad1d5bed0155f08f430f010ef53fe9592945def73c3d28e77293c58d951b652410e8c6f7
-
Filesize
1KB
MD5adc535ab0361e487b1fa99cdeb032d0d
SHA1978625ae9e032e484889659b1f2e6190f5fbeda4
SHA25604546bfd2e7a97849c0d4d453c9a2e29aa684124123e0f5e0607d52fc4c1d510
SHA5129d62dfddae2d94ce76ca0f1e39fd58a7663d3e20cd7db633744a00a0d85fc64b08b2e92d6b37b8b119620c4a4986386ee59215482723b81ba7fbce8110c3b22b