Analysis
-
max time kernel
149s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
27-07-2024 02:21
Static task
static1
Behavioral task
behavioral1
Sample
Shipping documents PO 16103 INV.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
Shipping documents PO 16103 INV.exe
Resource
win10v2004-20240709-en
General
-
Target
Shipping documents PO 16103 INV.exe
-
Size
2.5MB
-
MD5
671423091cbffb473016291d68a5b49b
-
SHA1
07f1a0c895fa372f6043fbf013b78321a6939193
-
SHA256
31fdf75cd3cf71f770eb158141183b08ed0845b27ecd2e90ce20eb3c4e4642c0
-
SHA512
23782fee548af5a284ac9d833041604a4e1965df0c7f7bad6f4eaa7c1f13a0712c2d3218b868c06cb7779df57ec2f79fdb1dcc1b9f951cda95fa095e925f486e
-
SSDEEP
49152:Qg7eO7kjTav5AwVZGKY3uS+s1vm1lOt+2QpTay:F7lQfjQd
Malware Config
Extracted
remcos
Dollar Man
178.23.190.118:52499
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-SJ9MVF
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Detected Nirsoft tools 8 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
Processes:
resource yara_rule behavioral1/memory/2576-23-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral1/memory/2576-30-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral1/memory/2720-33-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/2720-34-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/2656-29-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/2656-24-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/2656-42-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/2576-50-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft -
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/2576-23-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral1/memory/2576-30-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral1/memory/2576-50-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 3 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/2656-29-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral1/memory/2656-24-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral1/memory/2656-42-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
AddInProcess32.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts AddInProcess32.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
Shipping documents PO 16103 INV.exeAddInProcess32.exedescription pid process target process PID 2364 set thread context of 2324 2364 Shipping documents PO 16103 INV.exe AddInProcess32.exe PID 2324 set thread context of 2656 2324 AddInProcess32.exe AddInProcess32.exe PID 2324 set thread context of 2576 2324 AddInProcess32.exe AddInProcess32.exe PID 2324 set thread context of 2720 2324 AddInProcess32.exe AddInProcess32.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
AddInProcess32.exeAddInProcess32.exeAddInProcess32.exeAddInProcess32.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AddInProcess32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AddInProcess32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AddInProcess32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AddInProcess32.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
Shipping documents PO 16103 INV.exepid process 2364 Shipping documents PO 16103 INV.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
AddInProcess32.exepid process 2656 AddInProcess32.exe 2656 AddInProcess32.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
Processes:
AddInProcess32.exepid process 2324 AddInProcess32.exe 2324 AddInProcess32.exe 2324 AddInProcess32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
AddInProcess32.exedescription pid process Token: SeDebugPrivilege 2720 AddInProcess32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
AddInProcess32.exepid process 2324 AddInProcess32.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
Shipping documents PO 16103 INV.exeAddInProcess32.exedescription pid process target process PID 2364 wrote to memory of 2324 2364 Shipping documents PO 16103 INV.exe AddInProcess32.exe PID 2364 wrote to memory of 2324 2364 Shipping documents PO 16103 INV.exe AddInProcess32.exe PID 2364 wrote to memory of 2324 2364 Shipping documents PO 16103 INV.exe AddInProcess32.exe PID 2364 wrote to memory of 2324 2364 Shipping documents PO 16103 INV.exe AddInProcess32.exe PID 2364 wrote to memory of 2324 2364 Shipping documents PO 16103 INV.exe AddInProcess32.exe PID 2364 wrote to memory of 2324 2364 Shipping documents PO 16103 INV.exe AddInProcess32.exe PID 2364 wrote to memory of 2324 2364 Shipping documents PO 16103 INV.exe AddInProcess32.exe PID 2364 wrote to memory of 2324 2364 Shipping documents PO 16103 INV.exe AddInProcess32.exe PID 2364 wrote to memory of 2324 2364 Shipping documents PO 16103 INV.exe AddInProcess32.exe PID 2364 wrote to memory of 2324 2364 Shipping documents PO 16103 INV.exe AddInProcess32.exe PID 2364 wrote to memory of 2324 2364 Shipping documents PO 16103 INV.exe AddInProcess32.exe PID 2364 wrote to memory of 2324 2364 Shipping documents PO 16103 INV.exe AddInProcess32.exe PID 2364 wrote to memory of 2324 2364 Shipping documents PO 16103 INV.exe AddInProcess32.exe PID 2324 wrote to memory of 2656 2324 AddInProcess32.exe AddInProcess32.exe PID 2324 wrote to memory of 2656 2324 AddInProcess32.exe AddInProcess32.exe PID 2324 wrote to memory of 2656 2324 AddInProcess32.exe AddInProcess32.exe PID 2324 wrote to memory of 2656 2324 AddInProcess32.exe AddInProcess32.exe PID 2324 wrote to memory of 2656 2324 AddInProcess32.exe AddInProcess32.exe PID 2324 wrote to memory of 2576 2324 AddInProcess32.exe AddInProcess32.exe PID 2324 wrote to memory of 2576 2324 AddInProcess32.exe AddInProcess32.exe PID 2324 wrote to memory of 2576 2324 AddInProcess32.exe AddInProcess32.exe PID 2324 wrote to memory of 2576 2324 AddInProcess32.exe AddInProcess32.exe PID 2324 wrote to memory of 2576 2324 AddInProcess32.exe AddInProcess32.exe PID 2324 wrote to memory of 2720 2324 AddInProcess32.exe AddInProcess32.exe PID 2324 wrote to memory of 2720 2324 AddInProcess32.exe AddInProcess32.exe PID 2324 wrote to memory of 2720 2324 AddInProcess32.exe AddInProcess32.exe PID 2324 wrote to memory of 2720 2324 AddInProcess32.exe AddInProcess32.exe PID 2324 wrote to memory of 2720 2324 AddInProcess32.exe AddInProcess32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Shipping documents PO 16103 INV.exe"C:\Users\Admin\AppData\Local\Temp\Shipping documents PO 16103 INV.exe"1⤵
- Suspicious use of SetThreadContext
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe /stext "C:\Users\Admin\AppData\Local\Temp\cbvyhozzqwbnreopiyz"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2656 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe /stext "C:\Users\Admin\AppData\Local\Temp\nvarzgkametatkcbrimniem"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2576 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe /stext "C:\Users\Admin\AppData\Local\Temp\pxfbazuuamlfdqyfitholjgakq"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2720
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5209d594f38dbd16ccfefe8e35ea9bdbc
SHA1b397b8249911af5832c23319c49e216f3a253aa9
SHA256445960045ab201a9de350b14c6ae1bc5a698121af1ba20ae3b2782c8f02c3cf1
SHA512098903e75a82a8f76c3aeb9a406589095fb9d9ee2a87b2bed708c000ed75533bdeead5f9da44428716eae6157a72d19df960ce82337c3241aa2725dab068f28e
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84