Analysis
-
max time kernel
148s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
17-09-2024 15:07
Static task
static1
Behavioral task
behavioral1
Sample
DHL DOC 411744484099.exe
Resource
win7-20240708-en
General
-
Target
DHL DOC 411744484099.exe
-
Size
863KB
-
MD5
17c6fe265edc0770cfdc81cd7b5645bc
-
SHA1
761409d5a10480a4fd897e37aa098ec333e96ab2
-
SHA256
cb2b849e4d24527ba41c0e5ae3982ecde5bd91b94b5ae8bb27dc221b4c775891
-
SHA512
6048186df40e5e653b051c8fa0071411a56ff48722340f95cfc84cfc4affda7ca6a75c65421795439433e5f566ed3469f160f2f2e156953a22b5f23ae13ced60
-
SSDEEP
24576:OLOmAJ1+95ZiMtkqM1pMky9raoPtXCuHYvN:OqmY1+95S1KkSrrRrHIN
Malware Config
Extracted
remcos
3456789
172.93.220.148:45682
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
765-8M14I5
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2200 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2904 set thread context of 2820 2904 DHL DOC 411744484099.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DHL DOC 411744484099.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DHL DOC 411744484099.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2232 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2200 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2200 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2904 wrote to memory of 2200 2904 DHL DOC 411744484099.exe 29 PID 2904 wrote to memory of 2200 2904 DHL DOC 411744484099.exe 29 PID 2904 wrote to memory of 2200 2904 DHL DOC 411744484099.exe 29 PID 2904 wrote to memory of 2200 2904 DHL DOC 411744484099.exe 29 PID 2904 wrote to memory of 2232 2904 DHL DOC 411744484099.exe 30 PID 2904 wrote to memory of 2232 2904 DHL DOC 411744484099.exe 30 PID 2904 wrote to memory of 2232 2904 DHL DOC 411744484099.exe 30 PID 2904 wrote to memory of 2232 2904 DHL DOC 411744484099.exe 30 PID 2904 wrote to memory of 2820 2904 DHL DOC 411744484099.exe 33 PID 2904 wrote to memory of 2820 2904 DHL DOC 411744484099.exe 33 PID 2904 wrote to memory of 2820 2904 DHL DOC 411744484099.exe 33 PID 2904 wrote to memory of 2820 2904 DHL DOC 411744484099.exe 33 PID 2904 wrote to memory of 2820 2904 DHL DOC 411744484099.exe 33 PID 2904 wrote to memory of 2820 2904 DHL DOC 411744484099.exe 33 PID 2904 wrote to memory of 2820 2904 DHL DOC 411744484099.exe 33 PID 2904 wrote to memory of 2820 2904 DHL DOC 411744484099.exe 33 PID 2904 wrote to memory of 2820 2904 DHL DOC 411744484099.exe 33 PID 2904 wrote to memory of 2820 2904 DHL DOC 411744484099.exe 33 PID 2904 wrote to memory of 2820 2904 DHL DOC 411744484099.exe 33 PID 2904 wrote to memory of 2820 2904 DHL DOC 411744484099.exe 33 PID 2904 wrote to memory of 2820 2904 DHL DOC 411744484099.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\DHL DOC 411744484099.exe"C:\Users\Admin\AppData\Local\Temp\DHL DOC 411744484099.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\bUwNWDK.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2200
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bUwNWDK" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC1C9.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2232
-
-
C:\Users\Admin\AppData\Local\Temp\DHL DOC 411744484099.exe"C:\Users\Admin\AppData\Local\Temp\DHL DOC 411744484099.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2820
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58781535821f89cc28b7c4c55f2ff3922
SHA131d9baa15f4e24f7386be487cc05166cde92700d
SHA2560f328f1f84a7e8e29bb3931341cf3d49b72b23bd19333ac8dcd0f28043e1bd6a
SHA51289e5331f83b9a70fe43dae1fb9af36bbbb236f656d79a36f118db129f72fd7be7286816dd46ea13c49100628aa489a5b6e42ae0446d847357719ab7fde261ca1