Analysis
-
max time kernel
152s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
16-05-2024 15:16
Static task
static1
Behavioral task
behavioral1
Sample
DHL AWB 890089300.exe
Resource
win7-20240419-en
General
-
Target
DHL AWB 890089300.exe
-
Size
1.0MB
-
MD5
c0a2a67a65ca2de4bafa5b8d5aee0527
-
SHA1
db59b429d52a174f285bca3e648da12ce14e8eaa
-
SHA256
b1801e102f5cb5dce9e2628bd80932a39bd57ff68d32c824ad4443f7bd00ea2d
-
SHA512
ad7d436b3bef3aaa20dfb0cb8c904cf5fa0702360900bb9d0c747c49ab3d36c6bcb56d9daa39218b4f2326421f5ee1eb015daa4a92755cba5d6f9ee94492559b
-
SSDEEP
24576:ZvlIJSNI0eOcZdrQrJF3kkR82WkaiX3BZW9ngnFCDAcNep:pleaIi4QrWka2jXn/Z
Malware Config
Extracted
remcos
76364
103.150.8.12:5689
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-FF0K7G
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
DHL AWB 890089300.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation DHL AWB 890089300.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
DHL AWB 890089300.exedescription pid process target process PID 1804 set thread context of 1372 1804 DHL AWB 890089300.exe DHL AWB 890089300.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
powershell.exepid process 1648 powershell.exe 1648 powershell.exe 1648 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 1648 powershell.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
DHL AWB 890089300.exedescription pid process target process PID 1804 wrote to memory of 1648 1804 DHL AWB 890089300.exe powershell.exe PID 1804 wrote to memory of 1648 1804 DHL AWB 890089300.exe powershell.exe PID 1804 wrote to memory of 1648 1804 DHL AWB 890089300.exe powershell.exe PID 1804 wrote to memory of 4316 1804 DHL AWB 890089300.exe schtasks.exe PID 1804 wrote to memory of 4316 1804 DHL AWB 890089300.exe schtasks.exe PID 1804 wrote to memory of 4316 1804 DHL AWB 890089300.exe schtasks.exe PID 1804 wrote to memory of 1372 1804 DHL AWB 890089300.exe DHL AWB 890089300.exe PID 1804 wrote to memory of 1372 1804 DHL AWB 890089300.exe DHL AWB 890089300.exe PID 1804 wrote to memory of 1372 1804 DHL AWB 890089300.exe DHL AWB 890089300.exe PID 1804 wrote to memory of 1372 1804 DHL AWB 890089300.exe DHL AWB 890089300.exe PID 1804 wrote to memory of 1372 1804 DHL AWB 890089300.exe DHL AWB 890089300.exe PID 1804 wrote to memory of 1372 1804 DHL AWB 890089300.exe DHL AWB 890089300.exe PID 1804 wrote to memory of 1372 1804 DHL AWB 890089300.exe DHL AWB 890089300.exe PID 1804 wrote to memory of 1372 1804 DHL AWB 890089300.exe DHL AWB 890089300.exe PID 1804 wrote to memory of 1372 1804 DHL AWB 890089300.exe DHL AWB 890089300.exe PID 1804 wrote to memory of 1372 1804 DHL AWB 890089300.exe DHL AWB 890089300.exe PID 1804 wrote to memory of 1372 1804 DHL AWB 890089300.exe DHL AWB 890089300.exe PID 1804 wrote to memory of 1372 1804 DHL AWB 890089300.exe DHL AWB 890089300.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\DHL AWB 890089300.exe"C:\Users\Admin\AppData\Local\Temp\DHL AWB 890089300.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\eulqnm.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1648
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eulqnm" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4D40.tmp"2⤵
- Creates scheduled task(s)
PID:4316
-
-
C:\Users\Admin\AppData\Local\Temp\DHL AWB 890089300.exe"C:\Users\Admin\AppData\Local\Temp\DHL AWB 890089300.exe"2⤵PID:1372
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3804 --field-trial-handle=2280,i,11703952675008463361,17436195144517971517,262144 --variations-seed-version /prefetch:81⤵PID:440
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD59c8634dbe861d6f9edfa3cf7e5dce364
SHA12210f0f754e57cccae160e74816ff94666821be3
SHA2564f4a37cd18e4b8ad3fd446632fbaab3edf73873fa397fea256eef64053100fec
SHA512c24ab47139f94ec9b523dba4006daa2da30c8e0775c1056468abfc1e09d59d4d16fdfe192da22ca3b818bae7fed940faad00e086d9efc7090f6f74ef0998517f