Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-01-2025 03:30
Static task
static1
Behavioral task
behavioral1
Sample
d7a7a6550d5e7c8fafe12dbed4b342114f27815c39515d68f5482984b1497673.rtf
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d7a7a6550d5e7c8fafe12dbed4b342114f27815c39515d68f5482984b1497673.rtf
Resource
win10v2004-20241007-en
General
-
Target
d7a7a6550d5e7c8fafe12dbed4b342114f27815c39515d68f5482984b1497673.rtf
-
Size
659KB
-
MD5
7df152da06e5d2f3df5b86722d756e8f
-
SHA1
63be60641defd5addffcc8f1fb01d4cb2e87a8ed
-
SHA256
d7a7a6550d5e7c8fafe12dbed4b342114f27815c39515d68f5482984b1497673
-
SHA512
444f93d17c24c7946fd2804ca4f5438706a9a5c0f29caea51b5ed788b9ac00a390f822e035c698d2737de729fc7b78d28ebc4d25f524c9c8ab6b79c42c00454b
-
SSDEEP
6144:1wAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAr:1
Malware Config
Extracted
remcos
RemoteHost
www.kposlifestyle.design:2404
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
edefdefffff
-
mouse_option
false
-
mutex
Rmc-OH1QS4
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Blocklisted process makes network request 2 IoCs
flow pid Process 4 2752 EQNEDT32.EXE 7 2752 EQNEDT32.EXE -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1020 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
pid Process 2712 plugchromeiume.exe 2000 plugchromeiume.exe -
Loads dropped DLL 1 IoCs
pid Process 2752 EQNEDT32.EXE -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2712 set thread context of 2000 2712 plugchromeiume.exe 36 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EQNEDT32.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language plugchromeiume.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language plugchromeiume.exe -
Office loads VBA resources, possible macro or embedded object present
-
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
pid Process 2752 EQNEDT32.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2552 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1020 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1020 powershell.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2552 WINWORD.EXE 2552 WINWORD.EXE 2000 plugchromeiume.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2752 wrote to memory of 2712 2752 EQNEDT32.EXE 29 PID 2752 wrote to memory of 2712 2752 EQNEDT32.EXE 29 PID 2752 wrote to memory of 2712 2752 EQNEDT32.EXE 29 PID 2752 wrote to memory of 2712 2752 EQNEDT32.EXE 29 PID 2552 wrote to memory of 2828 2552 WINWORD.EXE 33 PID 2552 wrote to memory of 2828 2552 WINWORD.EXE 33 PID 2552 wrote to memory of 2828 2552 WINWORD.EXE 33 PID 2552 wrote to memory of 2828 2552 WINWORD.EXE 33 PID 2712 wrote to memory of 1020 2712 plugchromeiume.exe 34 PID 2712 wrote to memory of 1020 2712 plugchromeiume.exe 34 PID 2712 wrote to memory of 1020 2712 plugchromeiume.exe 34 PID 2712 wrote to memory of 1020 2712 plugchromeiume.exe 34 PID 2712 wrote to memory of 2000 2712 plugchromeiume.exe 36 PID 2712 wrote to memory of 2000 2712 plugchromeiume.exe 36 PID 2712 wrote to memory of 2000 2712 plugchromeiume.exe 36 PID 2712 wrote to memory of 2000 2712 plugchromeiume.exe 36 PID 2712 wrote to memory of 2000 2712 plugchromeiume.exe 36 PID 2712 wrote to memory of 2000 2712 plugchromeiume.exe 36 PID 2712 wrote to memory of 2000 2712 plugchromeiume.exe 36 PID 2712 wrote to memory of 2000 2712 plugchromeiume.exe 36 PID 2712 wrote to memory of 2000 2712 plugchromeiume.exe 36 PID 2712 wrote to memory of 2000 2712 plugchromeiume.exe 36 PID 2712 wrote to memory of 2000 2712 plugchromeiume.exe 36
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\d7a7a6550d5e7c8fafe12dbed4b342114f27815c39515d68f5482984b1497673.rtf"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:2828
-
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Blocklisted process makes network request
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Users\Admin\AppData\Roaming\plugchromeiume.exe"C:\Users\Admin\AppData\Roaming\plugchromeiume.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\plugchromeiume.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1020
-
-
C:\Users\Admin\AppData\Roaming\plugchromeiume.exe"C:\Users\Admin\AppData\Roaming\plugchromeiume.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2000
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
326B
MD51f0119960b07bbb268cb87fcbc1103b1
SHA1386470e4ae502d9968530789805eabf600df9755
SHA2562ef783bed085f4a0626abb500020c880d6ad0f7dccbd7e5e3fee432b92b661e3
SHA5129870e0c23cf881800c3bac64ad004fc3feb0ed860c3331f3313a61066fe5148b0feefec3c15ef262cf1123bc70cf537acf07420a84a723a29253698a5e33d3e7
-
Filesize
1.0MB
MD5139a100bdbef4afcd45377d48b1beb85
SHA1060748f2572808df5c93131a5656fff82ab870c1
SHA2563ba181bbdfdd57e0fbc79d5eec317db90663f5f9bd5ac306ec246b1a6f0b4640
SHA512716c0cb31a58a261c72b54225ebd2e6f310363d9f884ccd9eac394b70fa6f1b9cfbdced87c0bf004facb9e3c7d43b58ab7e6f2e19b0142611e6c935044b55afb