Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
21-12-2024 22:09
Static task
static1
Behavioral task
behavioral1
Sample
Shipping Document PL& BL 00980 ,pdf.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
Shipping Document PL& BL 00980 ,pdf.exe
Resource
win10v2004-20241007-en
General
-
Target
Shipping Document PL& BL 00980 ,pdf.exe
-
Size
902KB
-
MD5
1a5c59aeb8ec99b73bc89056e63805c0
-
SHA1
25602dcef8fb46b22e954f225483f3e3617a0261
-
SHA256
3b1b352f3c4d0fe235b45d9db418e1e4155ab31265ee368ed646ac38071a2eda
-
SHA512
a021ff6a08bf44ec06c8e884d2dca83eb161a86e8a8b638a19274e8900746a63a8219271f030c336eb3db61d8765da60a853a21785ef35ec4314f81bcd130a6c
-
SSDEEP
12288:2HsJlkbMylWnvSx/KG3EaXZK2bq5RILVO1Y+LG9hSmfE:+eCQZvq939ZM5RIqYTm6
Malware Config
Extracted
remcos
2.7.2 Pro
NGOZI2021
favour2021.ddns.net:1990
-
audio_folder
MicRecords
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
true
-
install_path
%AppData%
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
Remcos-EW6A42
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
-
take_screenshot_title
wikipedia;solitaire;
Signatures
-
Remcos family
-
.NET Reactor proctector 1 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
resource yara_rule behavioral1/memory/2852-3-0x00000000003C0000-0x00000000003D8000-memory.dmp net_reactor -
Executes dropped EXE 2 IoCs
pid Process 2920 remcos.exe 560 remcos.exe -
Loads dropped DLL 1 IoCs
pid Process 2904 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\Users\\Admin\\AppData\\Roaming\\Remcos\\remcos.exe\"" Shipping Document PL& BL 00980 ,pdf.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\Users\\Admin\\AppData\\Roaming\\Remcos\\remcos.exe\"" remcos.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2852 set thread context of 1720 2852 Shipping Document PL& BL 00980 ,pdf.exe 33 PID 2920 set thread context of 560 2920 remcos.exe 40 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Shipping Document PL& BL 00980 ,pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Shipping Document PL& BL 00980 ,pdf.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2852 Shipping Document PL& BL 00980 ,pdf.exe 1720 Shipping Document PL& BL 00980 ,pdf.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1260 schtasks.exe 1300 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2920 remcos.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2920 remcos.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 560 remcos.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 2852 wrote to memory of 1300 2852 Shipping Document PL& BL 00980 ,pdf.exe 31 PID 2852 wrote to memory of 1300 2852 Shipping Document PL& BL 00980 ,pdf.exe 31 PID 2852 wrote to memory of 1300 2852 Shipping Document PL& BL 00980 ,pdf.exe 31 PID 2852 wrote to memory of 1300 2852 Shipping Document PL& BL 00980 ,pdf.exe 31 PID 2852 wrote to memory of 1720 2852 Shipping Document PL& BL 00980 ,pdf.exe 33 PID 2852 wrote to memory of 1720 2852 Shipping Document PL& BL 00980 ,pdf.exe 33 PID 2852 wrote to memory of 1720 2852 Shipping Document PL& BL 00980 ,pdf.exe 33 PID 2852 wrote to memory of 1720 2852 Shipping Document PL& BL 00980 ,pdf.exe 33 PID 2852 wrote to memory of 1720 2852 Shipping Document PL& BL 00980 ,pdf.exe 33 PID 2852 wrote to memory of 1720 2852 Shipping Document PL& BL 00980 ,pdf.exe 33 PID 2852 wrote to memory of 1720 2852 Shipping Document PL& BL 00980 ,pdf.exe 33 PID 2852 wrote to memory of 1720 2852 Shipping Document PL& BL 00980 ,pdf.exe 33 PID 2852 wrote to memory of 1720 2852 Shipping Document PL& BL 00980 ,pdf.exe 33 PID 2852 wrote to memory of 1720 2852 Shipping Document PL& BL 00980 ,pdf.exe 33 PID 2852 wrote to memory of 1720 2852 Shipping Document PL& BL 00980 ,pdf.exe 33 PID 1720 wrote to memory of 2988 1720 Shipping Document PL& BL 00980 ,pdf.exe 34 PID 1720 wrote to memory of 2988 1720 Shipping Document PL& BL 00980 ,pdf.exe 34 PID 1720 wrote to memory of 2988 1720 Shipping Document PL& BL 00980 ,pdf.exe 34 PID 1720 wrote to memory of 2988 1720 Shipping Document PL& BL 00980 ,pdf.exe 34 PID 2988 wrote to memory of 2904 2988 WScript.exe 35 PID 2988 wrote to memory of 2904 2988 WScript.exe 35 PID 2988 wrote to memory of 2904 2988 WScript.exe 35 PID 2988 wrote to memory of 2904 2988 WScript.exe 35 PID 2904 wrote to memory of 2920 2904 cmd.exe 37 PID 2904 wrote to memory of 2920 2904 cmd.exe 37 PID 2904 wrote to memory of 2920 2904 cmd.exe 37 PID 2904 wrote to memory of 2920 2904 cmd.exe 37 PID 2920 wrote to memory of 1260 2920 remcos.exe 38 PID 2920 wrote to memory of 1260 2920 remcos.exe 38 PID 2920 wrote to memory of 1260 2920 remcos.exe 38 PID 2920 wrote to memory of 1260 2920 remcos.exe 38 PID 2920 wrote to memory of 560 2920 remcos.exe 40 PID 2920 wrote to memory of 560 2920 remcos.exe 40 PID 2920 wrote to memory of 560 2920 remcos.exe 40 PID 2920 wrote to memory of 560 2920 remcos.exe 40 PID 2920 wrote to memory of 560 2920 remcos.exe 40 PID 2920 wrote to memory of 560 2920 remcos.exe 40 PID 2920 wrote to memory of 560 2920 remcos.exe 40 PID 2920 wrote to memory of 560 2920 remcos.exe 40 PID 2920 wrote to memory of 560 2920 remcos.exe 40 PID 2920 wrote to memory of 560 2920 remcos.exe 40 PID 2920 wrote to memory of 560 2920 remcos.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\Shipping Document PL& BL 00980 ,pdf.exe"C:\Users\Admin\AppData\Local\Temp\Shipping Document PL& BL 00980 ,pdf.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IdXhNheuy" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5BE6.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1300
-
-
C:\Users\Admin\AppData\Local\Temp\Shipping Document PL& BL 00980 ,pdf.exe"C:\Users\Admin\AppData\Local\Temp\Shipping Document PL& BL 00980 ,pdf.exe"2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe"4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Users\Admin\AppData\Roaming\Remcos\remcos.exeC:\Users\Admin\AppData\Roaming\Remcos\remcos.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IdXhNheuy" /XML "C:\Users\Admin\AppData\Local\Temp\tmp57C1.tmp"6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1260
-
-
C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe"C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe"6⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:560
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
418B
MD5b92d64fe5b1d1f59df4b738262aea8df
SHA1c8fb1981759c2d9bb2ec91b705985fba5fc7af63
SHA256fa20e9aab03dc8e9f1910aaf0cf42662379fa16ae3a22642084fb97fa3d4f83a
SHA5122566248b93c0cfb0414f033b8dd18bbd4f88180093eac2861107289bcb4ee160f9593706ff1f7d1f2e4ecea430d67a5a2897551a4f9ebd82b707243e300520e2
-
Filesize
1KB
MD5cf6b40e36bf91ce9a5b525d88f0e6979
SHA19f23212c575a66d751eb935cf2c4fd1495fa48a9
SHA2569f99948925c35fd10948d4864b6cc014fe890aa5ac36451123d05bb41ad69edd
SHA51238a9545fca9d6667a285be64e4aa8d7e9a7ee9c5d427848f73d07cdf7f2867f0c750d2cfaeda025170a275d246ea2d4f7f6144fcc3cd22b7c48ddfa484761b5a
-
Filesize
902KB
MD51a5c59aeb8ec99b73bc89056e63805c0
SHA125602dcef8fb46b22e954f225483f3e3617a0261
SHA2563b1b352f3c4d0fe235b45d9db418e1e4155ab31265ee368ed646ac38071a2eda
SHA512a021ff6a08bf44ec06c8e884d2dca83eb161a86e8a8b638a19274e8900746a63a8219271f030c336eb3db61d8765da60a853a21785ef35ec4314f81bcd130a6c