Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28-01-2025 12:54
Static task
static1
Behavioral task
behavioral1
Sample
RFQ_f319c744-00b6-42df-aa0b-19a7524ce222.rtf
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
RFQ_f319c744-00b6-42df-aa0b-19a7524ce222.rtf
Resource
win10v2004-20241007-en
General
-
Target
RFQ_f319c744-00b6-42df-aa0b-19a7524ce222.rtf
-
Size
636KB
-
MD5
4ea28268f6fc90f0e5cd4364b237b8e2
-
SHA1
ad65713260687c65091ca17ca6eee44c8fbf0126
-
SHA256
3866b27ef82bad0f3a6d0e04a9480876f930d118d89485d72622651d31531308
-
SHA512
a8e7bc9181db5c96e7d35dfbe31e23d250f2252023ac9741a15b0cd70a3549a0a82ba1fff0f5539ce8f53f4f6230dcecd3002668b8944a5ca3b67ec1c12c1c77
-
SSDEEP
6144:hwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAa:kT
Malware Config
Extracted
remcos
RemoteHost
www.kposlifestyle.design:2404
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
edefdefffff
-
mouse_option
false
-
mutex
Rmc-OH1QS4
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Blocklisted process makes network request 2 IoCs
flow pid Process 5 1020 EQNEDT32.EXE 7 1020 EQNEDT32.EXE -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2364 powershell.exe -
Downloads MZ/PE file 1 IoCs
flow pid Process 5 1020 EQNEDT32.EXE -
Executes dropped EXE 2 IoCs
pid Process 3036 chromepluggm.exe 1544 chromepluggm.exe -
Loads dropped DLL 1 IoCs
pid Process 1020 EQNEDT32.EXE -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3036 set thread context of 1544 3036 chromepluggm.exe 38 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EQNEDT32.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chromepluggm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chromepluggm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE -
Office loads VBA resources, possible macro or embedded object present
-
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
pid Process 1020 EQNEDT32.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2848 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2364 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2364 powershell.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2848 WINWORD.EXE 2848 WINWORD.EXE 1544 chromepluggm.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 1020 wrote to memory of 3036 1020 EQNEDT32.EXE 30 PID 1020 wrote to memory of 3036 1020 EQNEDT32.EXE 30 PID 1020 wrote to memory of 3036 1020 EQNEDT32.EXE 30 PID 1020 wrote to memory of 3036 1020 EQNEDT32.EXE 30 PID 2848 wrote to memory of 2868 2848 WINWORD.EXE 34 PID 2848 wrote to memory of 2868 2848 WINWORD.EXE 34 PID 2848 wrote to memory of 2868 2848 WINWORD.EXE 34 PID 2848 wrote to memory of 2868 2848 WINWORD.EXE 34 PID 3036 wrote to memory of 2364 3036 chromepluggm.exe 36 PID 3036 wrote to memory of 2364 3036 chromepluggm.exe 36 PID 3036 wrote to memory of 2364 3036 chromepluggm.exe 36 PID 3036 wrote to memory of 2364 3036 chromepluggm.exe 36 PID 3036 wrote to memory of 1544 3036 chromepluggm.exe 38 PID 3036 wrote to memory of 1544 3036 chromepluggm.exe 38 PID 3036 wrote to memory of 1544 3036 chromepluggm.exe 38 PID 3036 wrote to memory of 1544 3036 chromepluggm.exe 38 PID 3036 wrote to memory of 1544 3036 chromepluggm.exe 38 PID 3036 wrote to memory of 1544 3036 chromepluggm.exe 38 PID 3036 wrote to memory of 1544 3036 chromepluggm.exe 38 PID 3036 wrote to memory of 1544 3036 chromepluggm.exe 38 PID 3036 wrote to memory of 1544 3036 chromepluggm.exe 38 PID 3036 wrote to memory of 1544 3036 chromepluggm.exe 38 PID 3036 wrote to memory of 1544 3036 chromepluggm.exe 38
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\RFQ_f319c744-00b6-42df-aa0b-19a7524ce222.rtf"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:2868
-
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Blocklisted process makes network request
- Downloads MZ/PE file
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:1020 -
C:\Users\Admin\AppData\Roaming\chromepluggm.exe"C:\Users\Admin\AppData\Roaming\chromepluggm.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\chromepluggm.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2364
-
-
C:\Users\Admin\AppData\Roaming\chromepluggm.exe"C:\Users\Admin\AppData\Roaming\chromepluggm.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1544
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
278B
MD55df877101220a8056fc35d05f941c3b0
SHA17a67aee169ab9d16135bca53dc11447f2200064f
SHA2565a487f8397c4ad6413a951beafd9d4b96f8f207ca69022a9c87f9b67accefce4
SHA512dfc60c359779629ea6a9b88834708b5b4f2af9c0c3ec44be8af6c9d17d32e80aa71a41b1865e515b8b21ce3f937b3eecb2e93233e3cd0e2f3482ce31c700faec
-
Filesize
1.0MB
MD54144b5ab8b096fc4115760eee6011598
SHA1bfd7ec37807b6ae655242559114bad340f726e81
SHA256b5bc975891963c29a16fe8ac7dd612f15afe937fd14ba95707a6ab30224bfc7a
SHA51248d5b1deac0bda809662088a22b13859f477357fee9d1b62f4183d1f830c63d934bc5bbcbf998a15d53f6a11ea5ce69d0a693b777d2a173a76295c8c2a6d718d