Overview
overview
10Static
static
100014c57bfd...3b.exe
windows10-1703-x64
100014c57bfd...3b.exe
windows10-2004-x64
10660e3fcc23...81.exe
windows10-1703-x64
7660e3fcc23...81.exe
windows10-2004-x64
79dc5600bed...30.exe
windows10-1703-x64
109dc5600bed...30.exe
windows10-2004-x64
10Acwpn.exe
windows10-1703-x64
10Acwpn.exe
windows10-2004-x64
7DHL SHIPPI...DF.exe
windows10-1703-x64
10DHL SHIPPI...DF.exe
windows10-2004-x64
10Halkbank_E...f..exe
windows10-1703-x64
10Halkbank_E...f..exe
windows10-2004-x64
10INVOICEXAN...LS.rtf
windows10-1703-x64
1INVOICEXAN...LS.rtf
windows10-2004-x64
1Maersk Shi...cs.exe
windows10-1703-x64
10Maersk Shi...cs.exe
windows10-2004-x64
10ORDER INQU...01.exe
windows10-1703-x64
10ORDER INQU...01.exe
windows10-2004-x64
10PO-8372929.xls
windows10-1703-x64
1PO-8372929.xls
windows10-2004-x64
1QUOTATION 1.rtf
windows10-1703-x64
1QUOTATION 1.rtf
windows10-2004-x64
1Quotation.rtf
windows10-1703-x64
1Quotation.rtf
windows10-2004-x64
1e1cf593726...1b.exe
windows10-1703-x64
10e1cf593726...1b.exe
windows10-2004-x64
10macintosh.xlsx
windows10-1703-x64
1macintosh.xlsx
windows10-2004-x64
1Resubmissions
01-02-2023 17:02
230201-vj6p3aah39 1001-02-2023 17:00
230201-vjf5eacg4s 1001-02-2023 16:57
230201-vgbrxacg2y 10Analysis
-
max time kernel
600s -
max time network
576s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
01-02-2023 17:02
Behavioral task
behavioral1
Sample
0014c57bfd62d2929bbad91d67b77c3b.exe
Resource
win10-20220812-en
Behavioral task
behavioral2
Sample
0014c57bfd62d2929bbad91d67b77c3b.exe
Resource
win10v2004-20221111-en
Behavioral task
behavioral3
Sample
660e3fcc23c3a833e6e8af22b13ebd81.exe
Resource
win10-20220901-en
Behavioral task
behavioral4
Sample
660e3fcc23c3a833e6e8af22b13ebd81.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral5
Sample
9dc5600bedda76a29aa0e33da951fc30.exe
Resource
win10-20220812-en
Behavioral task
behavioral6
Sample
9dc5600bedda76a29aa0e33da951fc30.exe
Resource
win10v2004-20221111-en
Behavioral task
behavioral7
Sample
Acwpn.exe
Resource
win10-20220812-en
Behavioral task
behavioral8
Sample
Acwpn.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral9
Sample
DHL SHIPPING DOC PDF.exe
Resource
win10-20220812-en
Behavioral task
behavioral10
Sample
DHL SHIPPING DOC PDF.exe
Resource
win10v2004-20221111-en
Behavioral task
behavioral11
Sample
Halkbank_Ekstre_20230129_075423_612150o.pdf..exe
Resource
win10-20220901-en
Behavioral task
behavioral12
Sample
Halkbank_Ekstre_20230129_075423_612150o.pdf..exe
Resource
win10v2004-20221111-en
Behavioral task
behavioral13
Sample
INVOICEXANDXBANKXDETAILS.rtf
Resource
win10-20220812-en
Behavioral task
behavioral14
Sample
INVOICEXANDXBANKXDETAILS.rtf
Resource
win10v2004-20221111-en
Behavioral task
behavioral15
Sample
Maersk Shipping Docs.exe
Resource
win10-20220812-en
Behavioral task
behavioral16
Sample
Maersk Shipping Docs.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral17
Sample
ORDER INQUIRY 20230201.exe
Resource
win10-20220812-en
Behavioral task
behavioral18
Sample
ORDER INQUIRY 20230201.exe
Resource
win10v2004-20221111-en
Behavioral task
behavioral19
Sample
PO-8372929.xls
Resource
win10-20220812-en
Behavioral task
behavioral20
Sample
PO-8372929.xls
Resource
win10v2004-20220901-en
Behavioral task
behavioral21
Sample
QUOTATION 1.rtf
Resource
win10-20220812-en
Behavioral task
behavioral22
Sample
QUOTATION 1.rtf
Resource
win10v2004-20221111-en
Behavioral task
behavioral23
Sample
Quotation.rtf
Resource
win10-20220812-en
Behavioral task
behavioral24
Sample
Quotation.rtf
Resource
win10v2004-20221111-en
Behavioral task
behavioral25
Sample
e1cf59372694c7d46d84d0139b40d41b.exe
Resource
win10-20220812-en
Behavioral task
behavioral26
Sample
e1cf59372694c7d46d84d0139b40d41b.exe
Resource
win10v2004-20221111-en
Behavioral task
behavioral27
Sample
macintosh.xlsx
Resource
win10-20220901-en
Behavioral task
behavioral28
Sample
macintosh.xlsx
Resource
win10v2004-20221111-en
General
-
Target
DHL SHIPPING DOC PDF.exe
-
Size
1.0MB
-
MD5
6d452842eeb2efa505763049d59c553a
-
SHA1
e13f2202155e12573a985b5df24319e5320f588e
-
SHA256
52e2a0d6ec4940ac71db48d62f8de4fa9ea7ea4a0abfaff91175ea2e0ec0d998
-
SHA512
c37faf01a77690351e6cd47196821dddca39a3df07a9286b17e2916fc107429ddadc5dc9fa695bfb52ab8105a1e41b1367c6d68472dac64ecb47f9a9be4add54
-
SSDEEP
24576:uL5mA6W5L4EAyxtiH5wkm99RtPK7TQXQyRU5JqG4yPa:eJ41OtiH5wbbRucXQyRU8
Malware Config
Extracted
remcos
RemoteHost
51.75.209.245:2406
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-52YOYG
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2700 set thread context of 3144 2700 DHL SHIPPING DOC PDF.exe 73 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 64 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 2700 DHL SHIPPING DOC PDF.exe 2700 DHL SHIPPING DOC PDF.exe 2700 DHL SHIPPING DOC PDF.exe 2700 DHL SHIPPING DOC PDF.exe 2700 DHL SHIPPING DOC PDF.exe 2700 DHL SHIPPING DOC PDF.exe 2700 DHL SHIPPING DOC PDF.exe 2700 DHL SHIPPING DOC PDF.exe 2368 powershell.exe 1300 powershell.exe 2368 powershell.exe 1300 powershell.exe 1300 powershell.exe 2368 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2700 DHL SHIPPING DOC PDF.exe Token: SeDebugPrivilege 1300 powershell.exe Token: SeDebugPrivilege 2368 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3144 DHL SHIPPING DOC PDF.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2700 wrote to memory of 2368 2700 DHL SHIPPING DOC PDF.exe 67 PID 2700 wrote to memory of 2368 2700 DHL SHIPPING DOC PDF.exe 67 PID 2700 wrote to memory of 2368 2700 DHL SHIPPING DOC PDF.exe 67 PID 2700 wrote to memory of 1300 2700 DHL SHIPPING DOC PDF.exe 68 PID 2700 wrote to memory of 1300 2700 DHL SHIPPING DOC PDF.exe 68 PID 2700 wrote to memory of 1300 2700 DHL SHIPPING DOC PDF.exe 68 PID 2700 wrote to memory of 64 2700 DHL SHIPPING DOC PDF.exe 70 PID 2700 wrote to memory of 64 2700 DHL SHIPPING DOC PDF.exe 70 PID 2700 wrote to memory of 64 2700 DHL SHIPPING DOC PDF.exe 70 PID 2700 wrote to memory of 3144 2700 DHL SHIPPING DOC PDF.exe 73 PID 2700 wrote to memory of 3144 2700 DHL SHIPPING DOC PDF.exe 73 PID 2700 wrote to memory of 3144 2700 DHL SHIPPING DOC PDF.exe 73 PID 2700 wrote to memory of 3144 2700 DHL SHIPPING DOC PDF.exe 73 PID 2700 wrote to memory of 3144 2700 DHL SHIPPING DOC PDF.exe 73 PID 2700 wrote to memory of 3144 2700 DHL SHIPPING DOC PDF.exe 73 PID 2700 wrote to memory of 3144 2700 DHL SHIPPING DOC PDF.exe 73 PID 2700 wrote to memory of 3144 2700 DHL SHIPPING DOC PDF.exe 73 PID 2700 wrote to memory of 3144 2700 DHL SHIPPING DOC PDF.exe 73 PID 2700 wrote to memory of 3144 2700 DHL SHIPPING DOC PDF.exe 73 PID 2700 wrote to memory of 3144 2700 DHL SHIPPING DOC PDF.exe 73 PID 2700 wrote to memory of 3144 2700 DHL SHIPPING DOC PDF.exe 73
Processes
-
C:\Users\Admin\AppData\Local\Temp\DHL SHIPPING DOC PDF.exe"C:\Users\Admin\AppData\Local\Temp\DHL SHIPPING DOC PDF.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\DHL SHIPPING DOC PDF.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2368
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\gpnAwW.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1300
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gpnAwW" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3EBE.tmp"2⤵
- Creates scheduled task(s)
PID:64
-
-
C:\Users\Admin\AppData\Local\Temp\DHL SHIPPING DOC PDF.exe"C:\Users\Admin\AppData\Local\Temp\DHL SHIPPING DOC PDF.exe"2⤵
- Suspicious use of SetWindowsHookEx
PID:3144
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
18KB
MD5c0beab894e96b2c1fa5626f09cd5dbbe
SHA1f98e46aa30a9af586dfcfce515a95a443fcc49f9
SHA2564f43baf41ccaf54ce3eda0767b0992293e93aed8b8d054cf1519c17e3375bd46
SHA512bff26e694565b270ad7b4add3f9002c2c2d4ceb2875065270570ac93437d966303258ff82be7b23651e554508ecb789f96728eddb53ea961b8904e592f022c23
-
Filesize
1KB
MD5bf2b6e56d2cc41fa3bb80714ebca491e
SHA1333ff1eb7c3a19f515015461dd4ef5f1c09e6469
SHA2566e15bb6a61e4eeb572dc48b20749b502eec706daa6076b878fcc50042d9735b7
SHA5123f74282228b11630cc05dc4c58a1589172c25747104270d17403b98794b228813dd44095b2a43159919d0c353318a1ce78fb0a01ad7a60c6010609c043a0ea51