General

  • Target

    STN-ORD.docx.malz

  • Size

    10KB

  • Sample

    230508-1elrzsef5w

  • MD5

    7249a8d317ed6f5bd1e6374f602997ed

  • SHA1

    5e9e5bb7cb643db46fcf86140a6705a7f23749ec

  • SHA256

    4c8ef08c0d896adae8f7f3012b7d7732e8e8950007ba8117a122440bcefcef8a

  • SHA512

    153b5042335f320a864e57ac30d049b2c5720c6c3d9e2e08d48da00234e335205971db711af2ca42e7ce0779ba81038fb2377f30a764de434ef14966cef885c0

  • SSDEEP

    192:ScIMmtPSi2EG/b/wLGbt0AOK1amWBXZVhhz03aHF:SPXST/0RAOeoJVh2al

Malware Config

Extracted

Rule
Microsoft Office WebSettings Relationship
C2

http://%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23EXXXIIXXIXIXIXIZXIXXIZIXISSIDIDSIXIXIXIXSZXXIIXZIXIZIXIIXZIIXIZIXIXIIXXIIXSISXIXISI@1835648751/gf/%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23.doc

Extracted

Family

remcos

Botnet

RemoteHost

C2

csc.mastercoa.co:55241

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-444WE8

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      STN-ORD.docx.malz

    • Size

      10KB

    • MD5

      7249a8d317ed6f5bd1e6374f602997ed

    • SHA1

      5e9e5bb7cb643db46fcf86140a6705a7f23749ec

    • SHA256

      4c8ef08c0d896adae8f7f3012b7d7732e8e8950007ba8117a122440bcefcef8a

    • SHA512

      153b5042335f320a864e57ac30d049b2c5720c6c3d9e2e08d48da00234e335205971db711af2ca42e7ce0779ba81038fb2377f30a764de434ef14966cef885c0

    • SSDEEP

      192:ScIMmtPSi2EG/b/wLGbt0AOK1amWBXZVhhz03aHF:SPXST/0RAOeoJVh2al

    Score
    10/10
    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Abuses OpenXML format to download file from external location

    • Executes dropped EXE

    • Loads dropped DLL

    • Uses the VBS compiler for execution

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks