Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-es -
resource tags
arch:x64arch:x86image:win10v2004-20241007-eslocale:es-esos:windows10-2004-x64systemwindows -
submitted
15-11-2024 00:54
Static task
static1
Behavioral task
behavioral1
Sample
Remcos Professional Cracked By Alcatraz3222/Remcos Professional Cracked By Alcatraz3222.exe
Resource
win7-20240903-es
Behavioral task
behavioral2
Sample
Remcos Professional Cracked By Alcatraz3222/Remcos Professional Cracked By Alcatraz3222.exe
Resource
win10v2004-20241007-es
General
-
Target
Remcos Professional Cracked By Alcatraz3222/Remcos Professional Cracked By Alcatraz3222.exe
-
Size
17.7MB
-
MD5
efc159c7cf75545997f8c6af52d3e802
-
SHA1
b85bd368c91a13db1c5de2326deb25ad666c24c1
-
SHA256
898ac001d0f6c52c1001c640d9860287fdf30a648d580e9f5dd15e2ef84ab18e
-
SHA512
d06a432233dceb731defd53238971699fef201d0f9144ee50e5dd7d6620dfdd6c298d52618bf2c9feb0519574f4565fb0177b00fd8292768fbd8b85dd11e650d
-
SSDEEP
393216:GYuGvp8EHb+in8f4Zg41+Q4AXf5ZZcyfHDMxVpSc+q+eOFxdx:3mqSi8fN4sAXfrZcyfo7p0eYHx
Malware Config
Extracted
njrat
0.7d
HacKed
dllsys.duckdns.org:3202
3b570ffeeb3d34249b9a5ce0ee58a328
-
reg_key
3b570ffeeb3d34249b9a5ce0ee58a328
-
splitter
svchost
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 4380 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Remcos Professional Cracked By Alcatraz3222.exe -
Executes dropped EXE 2 IoCs
pid Process 3828 Remcos Professional Cracked By Alcatraz3222.exe 4656 taskhost.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 3828 Remcos Professional Cracked By Alcatraz3222.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4560 set thread context of 4656 4560 Remcos Professional Cracked By Alcatraz3222.exe 95 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Remcos Professional Cracked By Alcatraz3222.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Remcos Professional Cracked By Alcatraz3222.exe -
Modifies registry class 27 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 = 50003100000000004759d84b10004c6f63616c003c0009000400efbe4759e5496f59e2062e00000079e10100000001000000000000000000000000000000dd804b004c006f00630061006c00000014000000 Remcos Professional Cracked By Alcatraz3222.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 Remcos Professional Cracked By Alcatraz3222.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags Remcos Professional Cracked By Alcatraz3222.exe Set value (data) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff Remcos Professional Cracked By Alcatraz3222.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0 Remcos Professional Cracked By Alcatraz3222.exe Set value (data) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 Remcos Professional Cracked By Alcatraz3222.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\NodeSlot = "1" Remcos Professional Cracked By Alcatraz3222.exe Set value (data) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff Remcos Professional Cracked By Alcatraz3222.exe Set value (data) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = 00000000ffffffff Remcos Professional Cracked By Alcatraz3222.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell Remcos Professional Cracked By Alcatraz3222.exe Set value (data) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 820074001c004346534616003100000000004759e549120041707044617461000000741a595e96dfd3488d671733bcee28bac5cdfadf9f6756418947c5c76bc0b67f400009000400efbe4759e5496f59e2062e00000066e101000000010000000000000000000000000000006d2c1e004100700070004400610074006100000042000000 Remcos Professional Cracked By Alcatraz3222.exe Set value (data) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots Remcos Professional Cracked By Alcatraz3222.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 Remcos Professional Cracked By Alcatraz3222.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 Remcos Professional Cracked By Alcatraz3222.exe Set value (data) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0 = 68003100000000006f59e50610004255494c44457e310000500009000400efbe6f59e5066f59e5062e000000c73a0200000009000000000000000000000000000000e16550004200750069006c00640065007200500072006f00660069006c0065007300000018000000 Remcos Professional Cracked By Alcatraz3222.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell Remcos Professional Cracked By Alcatraz3222.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 Remcos Professional Cracked By Alcatraz3222.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings Remcos Professional Cracked By Alcatraz3222.exe Set value (data) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff Remcos Professional Cracked By Alcatraz3222.exe Set value (data) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f44471a0359723fa74489c55595fe6b30ee0000 Remcos Professional Cracked By Alcatraz3222.exe Set value (data) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 = 4e003100000000006f59e306100054656d7000003a0009000400efbe4759e5496f59e3062e0000007ae10100000001000000000000000000000000000000d7cde100540065006d007000000014000000 Remcos Professional Cracked By Alcatraz3222.exe Set value (data) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\MRUListEx = ffffffff Remcos Professional Cracked By Alcatraz3222.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU Remcos Professional Cracked By Alcatraz3222.exe Set value (data) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\MRUListEx = 00000000ffffffff Remcos Professional Cracked By Alcatraz3222.exe Set value (data) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\MRUListEx = 00000000ffffffff Remcos Professional Cracked By Alcatraz3222.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 Remcos Professional Cracked By Alcatraz3222.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\SniffedFolderType = "Generic" Remcos Professional Cracked By Alcatraz3222.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 4560 Remcos Professional Cracked By Alcatraz3222.exe 3828 Remcos Professional Cracked By Alcatraz3222.exe 3828 Remcos Professional Cracked By Alcatraz3222.exe 3828 Remcos Professional Cracked By Alcatraz3222.exe 3828 Remcos Professional Cracked By Alcatraz3222.exe 4560 Remcos Professional Cracked By Alcatraz3222.exe 4560 Remcos Professional Cracked By Alcatraz3222.exe 4560 Remcos Professional Cracked By Alcatraz3222.exe -
Suspicious use of AdjustPrivilegeToken 34 IoCs
description pid Process Token: SeDebugPrivilege 4560 Remcos Professional Cracked By Alcatraz3222.exe Token: SeDebugPrivilege 4656 taskhost.exe Token: 33 4656 taskhost.exe Token: SeIncBasePriorityPrivilege 4656 taskhost.exe Token: 33 4656 taskhost.exe Token: SeIncBasePriorityPrivilege 4656 taskhost.exe Token: 33 4656 taskhost.exe Token: SeIncBasePriorityPrivilege 4656 taskhost.exe Token: 33 4656 taskhost.exe Token: SeIncBasePriorityPrivilege 4656 taskhost.exe Token: 33 4656 taskhost.exe Token: SeIncBasePriorityPrivilege 4656 taskhost.exe Token: 33 4656 taskhost.exe Token: SeIncBasePriorityPrivilege 4656 taskhost.exe Token: 33 4656 taskhost.exe Token: SeIncBasePriorityPrivilege 4656 taskhost.exe Token: 33 4656 taskhost.exe Token: SeIncBasePriorityPrivilege 4656 taskhost.exe Token: 33 4656 taskhost.exe Token: SeIncBasePriorityPrivilege 4656 taskhost.exe Token: 33 4656 taskhost.exe Token: SeIncBasePriorityPrivilege 4656 taskhost.exe Token: 33 4656 taskhost.exe Token: SeIncBasePriorityPrivilege 4656 taskhost.exe Token: 33 4656 taskhost.exe Token: SeIncBasePriorityPrivilege 4656 taskhost.exe Token: 33 4656 taskhost.exe Token: SeIncBasePriorityPrivilege 4656 taskhost.exe Token: 33 4656 taskhost.exe Token: SeIncBasePriorityPrivilege 4656 taskhost.exe Token: 33 4656 taskhost.exe Token: SeIncBasePriorityPrivilege 4656 taskhost.exe Token: 33 4656 taskhost.exe Token: SeIncBasePriorityPrivilege 4656 taskhost.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3828 Remcos Professional Cracked By Alcatraz3222.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 3828 Remcos Professional Cracked By Alcatraz3222.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3828 Remcos Professional Cracked By Alcatraz3222.exe 3828 Remcos Professional Cracked By Alcatraz3222.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 4560 wrote to memory of 3828 4560 Remcos Professional Cracked By Alcatraz3222.exe 87 PID 4560 wrote to memory of 3828 4560 Remcos Professional Cracked By Alcatraz3222.exe 87 PID 4560 wrote to memory of 3828 4560 Remcos Professional Cracked By Alcatraz3222.exe 87 PID 4560 wrote to memory of 4440 4560 Remcos Professional Cracked By Alcatraz3222.exe 88 PID 4560 wrote to memory of 4440 4560 Remcos Professional Cracked By Alcatraz3222.exe 88 PID 4560 wrote to memory of 4440 4560 Remcos Professional Cracked By Alcatraz3222.exe 88 PID 4560 wrote to memory of 4204 4560 Remcos Professional Cracked By Alcatraz3222.exe 90 PID 4560 wrote to memory of 4204 4560 Remcos Professional Cracked By Alcatraz3222.exe 90 PID 4560 wrote to memory of 4204 4560 Remcos Professional Cracked By Alcatraz3222.exe 90 PID 4204 wrote to memory of 3536 4204 cmd.exe 92 PID 4204 wrote to memory of 3536 4204 cmd.exe 92 PID 4204 wrote to memory of 3536 4204 cmd.exe 92 PID 4560 wrote to memory of 2672 4560 Remcos Professional Cracked By Alcatraz3222.exe 93 PID 4560 wrote to memory of 2672 4560 Remcos Professional Cracked By Alcatraz3222.exe 93 PID 4560 wrote to memory of 2672 4560 Remcos Professional Cracked By Alcatraz3222.exe 93 PID 4560 wrote to memory of 4656 4560 Remcos Professional Cracked By Alcatraz3222.exe 95 PID 4560 wrote to memory of 4656 4560 Remcos Professional Cracked By Alcatraz3222.exe 95 PID 4560 wrote to memory of 4656 4560 Remcos Professional Cracked By Alcatraz3222.exe 95 PID 4560 wrote to memory of 4656 4560 Remcos Professional Cracked By Alcatraz3222.exe 95 PID 4560 wrote to memory of 4656 4560 Remcos Professional Cracked By Alcatraz3222.exe 95 PID 4560 wrote to memory of 4656 4560 Remcos Professional Cracked By Alcatraz3222.exe 95 PID 4560 wrote to memory of 4656 4560 Remcos Professional Cracked By Alcatraz3222.exe 95 PID 4560 wrote to memory of 4656 4560 Remcos Professional Cracked By Alcatraz3222.exe 95 PID 4656 wrote to memory of 4380 4656 taskhost.exe 96 PID 4656 wrote to memory of 4380 4656 taskhost.exe 96 PID 4656 wrote to memory of 4380 4656 taskhost.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\Remcos Professional Cracked By Alcatraz3222\Remcos Professional Cracked By Alcatraz3222.exe"C:\Users\Admin\AppData\Local\Temp\Remcos Professional Cracked By Alcatraz3222\Remcos Professional Cracked By Alcatraz3222.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4560 -
C:\Users\Admin\AppData\Local\Temp\Remcos Professional Cracked By Alcatraz3222.exe"C:\Users\Admin\AppData\Local\Temp\Remcos Professional Cracked By Alcatraz3222.exe"2⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:3828
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/Remcos Professional Cracked By Alcatraz3222/Remcos Professional Cracked By Alcatraz3222.exe" "%temp%\Profile Remcos\Update_Lock_Remcos.exe" /Y2⤵
- System Location Discovery: System Language Discovery
PID:4440
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\Profile Remcos\Update_Lock_Remcos.exe.lnk" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4204 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\Profile Remcos\Update_Lock_Remcos.exe.lnk" /f3⤵
- System Location Discovery: System Language Discovery
PID:3536
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\Profile Remcos\Update_Lock_Remcos.exe:Zone.Identifier2⤵
- System Location Discovery: System Language Discovery
PID:2672
-
-
C:\Users\Admin\AppData\Local\Temp\taskhost.exe"C:\Users\Admin\AppData\Local\Temp\taskhost.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4656 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\taskhost.exe" "taskhost.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4380
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
17.7MB
MD5efc159c7cf75545997f8c6af52d3e802
SHA1b85bd368c91a13db1c5de2326deb25ad666c24c1
SHA256898ac001d0f6c52c1001c640d9860287fdf30a648d580e9f5dd15e2ef84ab18e
SHA512d06a432233dceb731defd53238971699fef201d0f9144ee50e5dd7d6620dfdd6c298d52618bf2c9feb0519574f4565fb0177b00fd8292768fbd8b85dd11e650d
-
Filesize
17.4MB
MD5c3c21fa4c2186deb641455482ab0d3aa
SHA12f4b49e8383e073ccb965943ce970de403412567
SHA2564ea203509d0fdff3e31f976413c546ca3d36133bc708e9a1301860961cc3a8d9
SHA51231db2963f1bd49f7b4a6ee38e54940d20120d6c05ef7bf34ec97eb93051bee6d5428e9e1271e4ae8f5544b824188ac7278315e2e2c27be302a312eebbf8c3fb7
-
Filesize
256KB
MD58fdf47e0ff70c40ed3a17014aeea4232
SHA1e6256a0159688f0560b015da4d967f41cbf8c9bd
SHA256ed9884bac608c06b7057037cc91d90e4ae5f74dd2dbce2af476699c6d4492d82
SHA512bd69d092ed4f9c5e1f24eaf5ec79fb316469d53849dc798fae0fcba5e90869b77ee924c23cc6f692198ff25827ab60ad47bb46cadd6e0aadde7731cbafb013be