Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-11-2024 06:32
Static task
static1
Behavioral task
behavioral1
Sample
Bank Remittance_pdf.scr
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Bank Remittance_pdf.scr
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
General
-
Target
Bank Remittance_pdf.scr
-
Size
792KB
-
MD5
8405c0ac70f510541b2353303ff7f025
-
SHA1
56093491a2af6467c1d36799f82d15fb74ed31ac
-
SHA256
72edf084c9542b902e064b7a933bb7662aa98906b59e3c0d9a76a00da82f898c
-
SHA512
43db8849515ef91d844e3de71dd03e067b95639142b8d7d5947879c6fcf02a8b93776b3eb91f2f6ea84efcb8417f44152f033b85acbc502bddc657e7699be348
-
SSDEEP
24576:Pj+0hEcJihWe9Fo5+3JG1ETE8ucQPi/6i:L+0fD+25CJGf8ubi/X
Malware Config
Extracted
remcos
P2-01
87.120.114.20:53279
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-HMKDWQ
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Loads dropped DLL 1 IoCs
pid Process 1404 Bank Remittance_pdf.scr -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Startup key = "C:\\Users\\Admin\\AppData\\Local\\Temp\\subfolder1\\Subheads.exe" msiexec.exe -
Blocklisted process makes network request 5 IoCs
flow pid Process 29 2056 msiexec.exe 31 2056 msiexec.exe 36 2056 msiexec.exe 42 2056 msiexec.exe 44 2056 msiexec.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 2056 msiexec.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 1404 Bank Remittance_pdf.scr 2056 msiexec.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1404 set thread context of 2056 1404 Bank Remittance_pdf.scr 96 -
Drops file in Program Files directory 1 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Unfurnish208.est Bank Remittance_pdf.scr -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Fonts\randbetingelsens\filbetegnelse.evn Bank Remittance_pdf.scr -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Bank Remittance_pdf.scr Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1404 Bank Remittance_pdf.scr -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 1404 wrote to memory of 2056 1404 Bank Remittance_pdf.scr 96 PID 1404 wrote to memory of 2056 1404 Bank Remittance_pdf.scr 96 PID 1404 wrote to memory of 2056 1404 Bank Remittance_pdf.scr 96 PID 1404 wrote to memory of 2056 1404 Bank Remittance_pdf.scr 96 PID 1404 wrote to memory of 2056 1404 Bank Remittance_pdf.scr 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\Bank Remittance_pdf.scr"C:\Users\Admin\AppData\Local\Temp\Bank Remittance_pdf.scr" /S1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1404 -
C:\Windows\SysWOW64\msiexec.exe"C:\Users\Admin\AppData\Local\Temp\Bank Remittance_pdf.scr" /S2⤵
- Adds Run key to start application
- Blocklisted process makes network request
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:2056
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD551d565f45f89d074275f38fbd585255f
SHA18ad702c1143beba1ed045cdc2db3a327e57aaac4
SHA256a96b2c00d8452ba2f53715477e1f1cb67fbcfb2aa3fe0c0cdd6423d8741fabc2
SHA512672a9f9a8108bff7e57a03e733d864425d20907d013fce737c4765514691bb8fd4972c9df75953f49be850fb560c274cb7c6b7ee48938c6eb371ea23eb6f143f
-
Filesize
11KB
MD5375e8a08471dc6f85f3828488b1147b3
SHA11941484ac710fc301a7d31d6f1345e32a21546af
SHA2564c86b238e64ecfaabe322a70fd78db229a663ccc209920f3385596a6e3205f78
SHA5125ba29db13723ddf27b265a4548606274b850d076ae1f050c64044f8ccd020585ad766c85c3e20003a22f356875f76fb3679c89547b0962580d8e5a42b082b9a8