Analysis

  • max time kernel
    149s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-07-2024 02:21

General

  • Target

    Shipping documents PO 16103 INV.exe

  • Size

    2.5MB

  • MD5

    671423091cbffb473016291d68a5b49b

  • SHA1

    07f1a0c895fa372f6043fbf013b78321a6939193

  • SHA256

    31fdf75cd3cf71f770eb158141183b08ed0845b27ecd2e90ce20eb3c4e4642c0

  • SHA512

    23782fee548af5a284ac9d833041604a4e1965df0c7f7bad6f4eaa7c1f13a0712c2d3218b868c06cb7779df57ec2f79fdb1dcc1b9f951cda95fa095e925f486e

  • SSDEEP

    49152:Qg7eO7kjTav5AwVZGKY3uS+s1vm1lOt+2QpTay:F7lQfjQd

Malware Config

Extracted

Family

remcos

Botnet

Dollar Man

C2

178.23.190.118:52499

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-SJ9MVF

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Detected Nirsoft tools 9 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Shipping documents PO 16103 INV.exe
    "C:\Users\Admin\AppData\Local\Temp\Shipping documents PO 16103 INV.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Network Configuration Discovery: Internet Connection Discovery
    • Suspicious use of WriteProcessMemory
    PID:3288
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3164
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe /stext "C:\Users\Admin\AppData\Local\Temp\iosekkwk"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3532
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe /stext "C:\Users\Admin\AppData\Local\Temp\sqxxkdgevgiy"
        3⤵
        • Accesses Microsoft Outlook accounts
        • System Location Discovery: System Language Discovery
        PID:3964
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe /stext "C:\Users\Admin\AppData\Local\Temp\dkcplvrfjoadphh"
        3⤵
          PID:3436
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe /stext "C:\Users\Admin\AppData\Local\Temp\dkcplvrfjoadphh"
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1956

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Credentials from Password Stores

    1
    T1555

    Credentials from Web Browsers

    1
    T1555.003

    Discovery

    System Location Discovery

    1
    T1614

    System Language Discovery

    1
    T1614.001

    System Network Configuration Discovery

    1
    T1016

    Internet Connection Discovery

    1
    T1016.001

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\remcos\logs.dat
      Filesize

      144B

      MD5

      1e8be73f7f57ec4287483425fb720297

      SHA1

      62a319bdccc1e5c168172101923f0ca6aa7b5998

      SHA256

      ee13c77d8eade7b44fb2f5d2dd345ac85ae178afd73589f62dd11a90e237be4a

      SHA512

      23d677b7bb6907d4d74c3e38e46c8339ee960de0ad4d99c2081702d0768a61e0f6a4e6b3f7fa13425228d902b8f28364752f2415b30ef869e107f259a5fc3b48

    • C:\Users\Admin\AppData\Local\Temp\iosekkwk
      Filesize

      4KB

      MD5

      bb67cb4a1d558663b754221fc46df47d

      SHA1

      25c46e3fc8d2d615f37caf361bbe31a15808aaae

      SHA256

      99581e3fb78083e7edb6995aacc8c63d2c8e8814271fc3042cee08ee5858bef9

      SHA512

      7607a7963b0263d11eab96ea762d779d0ccb2173df2d57a14b02979b27118fb04d719723e9397103f1c3cdba14629c2179756a1f4c98ad75e1a0ea197e911d93

    • memory/1956-24-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/1956-32-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/1956-30-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/1956-31-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/1956-29-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/3164-46-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3164-7-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3164-11-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3164-12-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3164-79-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3164-78-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3164-71-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3164-9-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3164-70-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3164-62-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3164-63-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3164-55-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3164-6-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3164-50-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3164-8-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3164-3-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3164-54-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3164-1-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3164-34-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3164-10-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3164-42-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/3164-41-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/3164-39-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/3164-2-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3164-43-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3164-47-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3164-0-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3532-36-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/3532-13-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/3532-16-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/3532-21-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/3532-18-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/3964-28-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/3964-19-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/3964-20-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/3964-22-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/3964-15-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB