Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
12/02/2024, 07:49
Static task
static1
Behavioral task
behavioral1
Sample
DHL-WayBill-Doc.exe
Resource
win7-20231129-en
General
-
Target
DHL-WayBill-Doc.exe
-
Size
990KB
-
MD5
ae507105cceba5aacb48465edc216829
-
SHA1
3ce82cbc3bfe6ce6cc80548b3972fe50474ee58d
-
SHA256
2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847
-
SHA512
789fb309e65a1cff6b56ea1101aaa81739ab7a9ac4082aea12a6d4349cb2b18daf4b1417817e4425dadcd3171be7b4946f032ffe32ff5e5dc5497d6c8ae0e5bf
-
SSDEEP
24576:5Xz87bPA2b+O0v7c+6ShVZ5II39pexAJSgEiYG77:5Xz87k/O0vAkhVZ63KMG7
Malware Config
Extracted
remcos
DESK
198.27.121.194:2024
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-EQJXDT
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
NirSoft MailPassView 2 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/3988-92-0x0000000000400000-0x0000000000457000-memory.dmp MailPassView behavioral2/memory/3988-89-0x0000000000400000-0x0000000000457000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 2 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/1236-86-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/1236-102-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Nirsoft 6 IoCs
resource yara_rule behavioral2/memory/1236-86-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/3276-96-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/3988-92-0x0000000000400000-0x0000000000457000-memory.dmp Nirsoft behavioral2/memory/3276-91-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/3988-89-0x0000000000400000-0x0000000000457000-memory.dmp Nirsoft behavioral2/memory/1236-102-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1815711207-1844170477-3539718864-1000\Control Panel\International\Geo\Nation DHL-WayBill-Doc.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1815711207-1844170477-3539718864-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts DHL-WayBill-Doc.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1112 set thread context of 2028 1112 DHL-WayBill-Doc.exe 96 PID 2028 set thread context of 1236 2028 DHL-WayBill-Doc.exe 99 PID 2028 set thread context of 3988 2028 DHL-WayBill-Doc.exe 98 PID 2028 set thread context of 3276 2028 DHL-WayBill-Doc.exe 100 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4728 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 1112 DHL-WayBill-Doc.exe 1112 DHL-WayBill-Doc.exe 1112 DHL-WayBill-Doc.exe 1112 DHL-WayBill-Doc.exe 1112 DHL-WayBill-Doc.exe 1112 DHL-WayBill-Doc.exe 1112 DHL-WayBill-Doc.exe 1112 DHL-WayBill-Doc.exe 1112 DHL-WayBill-Doc.exe 1112 DHL-WayBill-Doc.exe 1112 DHL-WayBill-Doc.exe 1112 DHL-WayBill-Doc.exe 1112 DHL-WayBill-Doc.exe 1112 DHL-WayBill-Doc.exe 1112 DHL-WayBill-Doc.exe 1112 DHL-WayBill-Doc.exe 1112 DHL-WayBill-Doc.exe 1112 DHL-WayBill-Doc.exe 1112 DHL-WayBill-Doc.exe 4140 powershell.exe 4140 powershell.exe 1236 DHL-WayBill-Doc.exe 1236 DHL-WayBill-Doc.exe 3276 DHL-WayBill-Doc.exe 3276 DHL-WayBill-Doc.exe 1236 DHL-WayBill-Doc.exe 1236 DHL-WayBill-Doc.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 2028 DHL-WayBill-Doc.exe 2028 DHL-WayBill-Doc.exe 2028 DHL-WayBill-Doc.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1112 DHL-WayBill-Doc.exe Token: SeDebugPrivilege 4140 powershell.exe Token: SeDebugPrivilege 3276 DHL-WayBill-Doc.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2028 DHL-WayBill-Doc.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2028 DHL-WayBill-Doc.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 1112 wrote to memory of 4140 1112 DHL-WayBill-Doc.exe 92 PID 1112 wrote to memory of 4140 1112 DHL-WayBill-Doc.exe 92 PID 1112 wrote to memory of 4140 1112 DHL-WayBill-Doc.exe 92 PID 1112 wrote to memory of 4728 1112 DHL-WayBill-Doc.exe 94 PID 1112 wrote to memory of 4728 1112 DHL-WayBill-Doc.exe 94 PID 1112 wrote to memory of 4728 1112 DHL-WayBill-Doc.exe 94 PID 1112 wrote to memory of 2028 1112 DHL-WayBill-Doc.exe 96 PID 1112 wrote to memory of 2028 1112 DHL-WayBill-Doc.exe 96 PID 1112 wrote to memory of 2028 1112 DHL-WayBill-Doc.exe 96 PID 1112 wrote to memory of 2028 1112 DHL-WayBill-Doc.exe 96 PID 1112 wrote to memory of 2028 1112 DHL-WayBill-Doc.exe 96 PID 1112 wrote to memory of 2028 1112 DHL-WayBill-Doc.exe 96 PID 1112 wrote to memory of 2028 1112 DHL-WayBill-Doc.exe 96 PID 1112 wrote to memory of 2028 1112 DHL-WayBill-Doc.exe 96 PID 1112 wrote to memory of 2028 1112 DHL-WayBill-Doc.exe 96 PID 1112 wrote to memory of 2028 1112 DHL-WayBill-Doc.exe 96 PID 1112 wrote to memory of 2028 1112 DHL-WayBill-Doc.exe 96 PID 1112 wrote to memory of 2028 1112 DHL-WayBill-Doc.exe 96 PID 2028 wrote to memory of 1236 2028 DHL-WayBill-Doc.exe 99 PID 2028 wrote to memory of 1236 2028 DHL-WayBill-Doc.exe 99 PID 2028 wrote to memory of 1236 2028 DHL-WayBill-Doc.exe 99 PID 2028 wrote to memory of 1236 2028 DHL-WayBill-Doc.exe 99 PID 2028 wrote to memory of 3988 2028 DHL-WayBill-Doc.exe 98 PID 2028 wrote to memory of 3988 2028 DHL-WayBill-Doc.exe 98 PID 2028 wrote to memory of 3988 2028 DHL-WayBill-Doc.exe 98 PID 2028 wrote to memory of 3988 2028 DHL-WayBill-Doc.exe 98 PID 2028 wrote to memory of 3276 2028 DHL-WayBill-Doc.exe 100 PID 2028 wrote to memory of 3276 2028 DHL-WayBill-Doc.exe 100 PID 2028 wrote to memory of 3276 2028 DHL-WayBill-Doc.exe 100 PID 2028 wrote to memory of 3276 2028 DHL-WayBill-Doc.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\DHL-WayBill-Doc.exe"C:\Users\Admin\AppData\Local\Temp\DHL-WayBill-Doc.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1112 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\LCIBkTUxHQE.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4140
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\LCIBkTUxHQE" /XML "C:\Users\Admin\AppData\Local\Temp\tmp395B.tmp"2⤵
- Creates scheduled task(s)
PID:4728
-
-
C:\Users\Admin\AppData\Local\Temp\DHL-WayBill-Doc.exe"C:\Users\Admin\AppData\Local\Temp\DHL-WayBill-Doc.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Users\Admin\AppData\Local\Temp\DHL-WayBill-Doc.exeC:\Users\Admin\AppData\Local\Temp\DHL-WayBill-Doc.exe /stext "C:\Users\Admin\AppData\Local\Temp\xrrnuycrtxmdqqjdvmmfyotmo"3⤵
- Accesses Microsoft Outlook accounts
PID:3988
-
-
C:\Users\Admin\AppData\Local\Temp\DHL-WayBill-Doc.exeC:\Users\Admin\AppData\Local\Temp\DHL-WayBill-Doc.exe /stext "C:\Users\Admin\AppData\Local\Temp\mpdutgrpfpuqgknzmbaevb"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:1236
-
-
C:\Users\Admin\AppData\Local\Temp\DHL-WayBill-Doc.exeC:\Users\Admin\AppData\Local\Temp\DHL-WayBill-Doc.exe /stext "C:\Users\Admin\AppData\Local\Temp\hlwfmjmkhfehswxhnxhhjtovxjat"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3276
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD5a4b83bf48e62a41c2f45628d10c5bba1
SHA12596a41d8da2eb88f7f69e27cc16a046a2287f35
SHA2567b29149f6971b7fba6137f401c2d515cc576dafd233b7d312dd7d818b9f91829
SHA512afcaee732127ad05cc70a2a9cca8e4ccdcacf8161b16ed4c5e346418a7c221f3da4f20d95b449fb813a6ccbd2aad05a3a9449a9db01f8fd5c132068d1cf4c7bd
-
Filesize
1KB
MD5d483bbab3d4d3383830cb8fb279740dc
SHA16a9cdfc7a45a3a350bfecfa836e5fa8233fb87d0
SHA2565b6b76cfac2721560ea8fb9f3f6e7a73bbcb36dfe1311aaca5c273bc9ad7b424
SHA512f83aca1af613452148838be00248cf2f0af84eb01ab6f272e2677c20c8ff521b65c13e88a135ab2fa61e7cd8ba2d74e5bf2ba687435312cfb98ecec48763049b