Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2024 14:25
Static task
static1
Behavioral task
behavioral1
Sample
(ASTRACO LLC_QNTY ORDER &PRICE REQUEST_doc.exe
Resource
win7-20240903-en
General
-
Target
(ASTRACO LLC_QNTY ORDER &PRICE REQUEST_doc.exe
-
Size
780KB
-
MD5
d8bc7f0f2c13f4b01468fabd70052587
-
SHA1
e24f28d5331ea1ea1d71aa52194de4bece819fde
-
SHA256
642a2fa23060f4e4b092a682b248cc386f0ce0a2ee3b0ee2487d9a0b381dc8b9
-
SHA512
b15e50927bcc31a87bfed919b2f505bbd251176dd1e4506d2450e0eb795e12c88eae7970f8dcd7c1c60f31d4a4cf30304fa544b6a4abc390b80592399e3d0db8
-
SSDEEP
12288:5PrE0ZQQUWY2WAaWHO52FQqqRNVqeFII4rk61RuLMxyPi3AjSkv:NrEuUWYv3WHA2ubRDidP0MxN3s
Malware Config
Extracted
remcos
ReKoHost
eaidali.ddns.net:4784
-
audio_folder
MicRecords
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
true
-
install_flag
false
-
install_path
%AppData%
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
Remcos-KX8FWE
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
-
take_screenshot_title
notepad;solitaire;
Signatures
-
Remcos family
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 808 set thread context of 2312 808 (ASTRACO LLC_QNTY ORDER &PRICE REQUEST_doc.exe 90 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language (ASTRACO LLC_QNTY ORDER &PRICE REQUEST_doc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language (ASTRACO LLC_QNTY ORDER &PRICE REQUEST_doc.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 808 (ASTRACO LLC_QNTY ORDER &PRICE REQUEST_doc.exe 808 (ASTRACO LLC_QNTY ORDER &PRICE REQUEST_doc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 808 (ASTRACO LLC_QNTY ORDER &PRICE REQUEST_doc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2312 (ASTRACO LLC_QNTY ORDER &PRICE REQUEST_doc.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 808 wrote to memory of 2312 808 (ASTRACO LLC_QNTY ORDER &PRICE REQUEST_doc.exe 90 PID 808 wrote to memory of 2312 808 (ASTRACO LLC_QNTY ORDER &PRICE REQUEST_doc.exe 90 PID 808 wrote to memory of 2312 808 (ASTRACO LLC_QNTY ORDER &PRICE REQUEST_doc.exe 90 PID 808 wrote to memory of 2312 808 (ASTRACO LLC_QNTY ORDER &PRICE REQUEST_doc.exe 90 PID 808 wrote to memory of 2312 808 (ASTRACO LLC_QNTY ORDER &PRICE REQUEST_doc.exe 90 PID 808 wrote to memory of 2312 808 (ASTRACO LLC_QNTY ORDER &PRICE REQUEST_doc.exe 90 PID 808 wrote to memory of 2312 808 (ASTRACO LLC_QNTY ORDER &PRICE REQUEST_doc.exe 90 PID 808 wrote to memory of 2312 808 (ASTRACO LLC_QNTY ORDER &PRICE REQUEST_doc.exe 90 PID 808 wrote to memory of 2312 808 (ASTRACO LLC_QNTY ORDER &PRICE REQUEST_doc.exe 90 PID 808 wrote to memory of 2312 808 (ASTRACO LLC_QNTY ORDER &PRICE REQUEST_doc.exe 90 PID 808 wrote to memory of 2312 808 (ASTRACO LLC_QNTY ORDER &PRICE REQUEST_doc.exe 90 PID 808 wrote to memory of 2312 808 (ASTRACO LLC_QNTY ORDER &PRICE REQUEST_doc.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\(ASTRACO LLC_QNTY ORDER &PRICE REQUEST_doc.exe"C:\Users\Admin\AppData\Local\Temp\(ASTRACO LLC_QNTY ORDER &PRICE REQUEST_doc.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:808 -
C:\Users\Admin\AppData\Local\Temp\(ASTRACO LLC_QNTY ORDER &PRICE REQUEST_doc.exe"C:\Users\Admin\AppData\Local\Temp\(ASTRACO LLC_QNTY ORDER &PRICE REQUEST_doc.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2312
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
184B
MD5af6c493bb2737569ed0181c0f4cc8f32
SHA1cf6d81163bd6303c3b154ed888e28dc8290fe4d8
SHA256803d89fe5a9cb41f9bf476ee7a4339c2680b6621fe6463ed37f8631814713aa8
SHA512e162fd01d4a11e79f42e6fd2754625d8cbf0674fa19bdae779dc626f26533f24d3b12176b64c90f7d6dfbb58243b7d83682ab742361d7079c5f23157dca932f2