Analysis
-
max time kernel
147s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
10-01-2025 13:53
Static task
static1
Behavioral task
behavioral1
Sample
10012025_1345_10012025_2025-10-01.rtf
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
10012025_1345_10012025_2025-10-01.rtf
Resource
win10v2004-20241007-en
General
-
Target
10012025_1345_10012025_2025-10-01.rtf
-
Size
468KB
-
MD5
637a0dca5ff05243ce500f663899f348
-
SHA1
0a8dc1c0ebaa9a6543b49bc2c6546c48a89a92c8
-
SHA256
9847787ffbd118169e46e25faf174e06acda93a9bd3a05253e395248a14c90e4
-
SHA512
84eb867a3a83748deb213d485c5e2b7d2c2476b1bd34a59066a6930a9dc665e425675dd152cdbbbd94553af9c0e69149b12d5330bb8f7e775285298f876abc8c
-
SSDEEP
6144:bwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAi:5Tpy
Malware Config
Extracted
remcos
RemoteHost
www.kposlifestyle.design:2404
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
edefdefffff
-
mouse_option
false
-
mutex
Rmc-OH1QS4
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Blocklisted process makes network request 2 IoCs
flow pid Process 4 2772 EQNEDT32.EXE 7 2772 EQNEDT32.EXE -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1788 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
pid Process 2560 firefoxplugni.exe 2092 firefoxplugni.exe -
Loads dropped DLL 2 IoCs
pid Process 2772 EQNEDT32.EXE 2772 EQNEDT32.EXE -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2560 set thread context of 2092 2560 firefoxplugni.exe 35 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EQNEDT32.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language firefoxplugni.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language firefoxplugni.exe -
Office loads VBA resources, possible macro or embedded object present
-
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
pid Process 2772 EQNEDT32.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2412 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1788 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1788 powershell.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2412 WINWORD.EXE 2412 WINWORD.EXE 2092 firefoxplugni.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2772 wrote to memory of 2560 2772 EQNEDT32.EXE 30 PID 2772 wrote to memory of 2560 2772 EQNEDT32.EXE 30 PID 2772 wrote to memory of 2560 2772 EQNEDT32.EXE 30 PID 2772 wrote to memory of 2560 2772 EQNEDT32.EXE 30 PID 2412 wrote to memory of 2176 2412 WINWORD.EXE 32 PID 2412 wrote to memory of 2176 2412 WINWORD.EXE 32 PID 2412 wrote to memory of 2176 2412 WINWORD.EXE 32 PID 2412 wrote to memory of 2176 2412 WINWORD.EXE 32 PID 2560 wrote to memory of 1788 2560 firefoxplugni.exe 33 PID 2560 wrote to memory of 1788 2560 firefoxplugni.exe 33 PID 2560 wrote to memory of 1788 2560 firefoxplugni.exe 33 PID 2560 wrote to memory of 1788 2560 firefoxplugni.exe 33 PID 2560 wrote to memory of 2092 2560 firefoxplugni.exe 35 PID 2560 wrote to memory of 2092 2560 firefoxplugni.exe 35 PID 2560 wrote to memory of 2092 2560 firefoxplugni.exe 35 PID 2560 wrote to memory of 2092 2560 firefoxplugni.exe 35 PID 2560 wrote to memory of 2092 2560 firefoxplugni.exe 35 PID 2560 wrote to memory of 2092 2560 firefoxplugni.exe 35 PID 2560 wrote to memory of 2092 2560 firefoxplugni.exe 35 PID 2560 wrote to memory of 2092 2560 firefoxplugni.exe 35 PID 2560 wrote to memory of 2092 2560 firefoxplugni.exe 35 PID 2560 wrote to memory of 2092 2560 firefoxplugni.exe 35 PID 2560 wrote to memory of 2092 2560 firefoxplugni.exe 35
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\10012025_1345_10012025_2025-10-01.rtf"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:2176
-
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Blocklisted process makes network request
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Users\Admin\AppData\Roaming\firefoxplugni.exe"C:\Users\Admin\AppData\Roaming\firefoxplugni.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\firefoxplugni.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1788
-
-
C:\Users\Admin\AppData\Roaming\firefoxplugni.exe"C:\Users\Admin\AppData\Roaming\firefoxplugni.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2092
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
264B
MD56668e52c4d31de9f622a0e4143f6603c
SHA1a3aaf5c18d9b4a26c9f9868ced3cc85b0d1ffb15
SHA25698d69a6535bd6912739e6c960d310ae3987a231ca08572f5a0c18d6ec0cebd93
SHA512de6e72612e724d6c06b683aff4610115de42581d4ede81019815b0cc4e7e3afa1b56f09e288b84f169aed3ccb508bca4c7f9bf026952c12183726fc015a5fd80
-
Filesize
958KB
MD5c3a038325cbfffb65baa02b02f1eb72c
SHA1430d5b577794b6732b46372361d7a7a7670a58ae
SHA2564f8ffd67641fbb7206cc5b4fdfeed8839dc7a825e28c822e9d95327be9d55d27
SHA51246871612fbd25f139269b7f65b6ae24440f480ee8d3b29525c1f58cb9a1e2b72642b931512d7f1da714415ae5949b4840a8bea217f2f7bb3c39155009dcb61ac