Analysis

  • max time kernel
    148s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    08-05-2023 21:33

General

  • Target

    STN-ORD.docx

  • Size

    10KB

  • MD5

    7249a8d317ed6f5bd1e6374f602997ed

  • SHA1

    5e9e5bb7cb643db46fcf86140a6705a7f23749ec

  • SHA256

    4c8ef08c0d896adae8f7f3012b7d7732e8e8950007ba8117a122440bcefcef8a

  • SHA512

    153b5042335f320a864e57ac30d049b2c5720c6c3d9e2e08d48da00234e335205971db711af2ca42e7ce0779ba81038fb2377f30a764de434ef14966cef885c0

  • SSDEEP

    192:ScIMmtPSi2EG/b/wLGbt0AOK1amWBXZVhhz03aHF:SPXST/0RAOeoJVh2al

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

csc.mastercoa.co:55241

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-444WE8

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Abuses OpenXML format to download file from external location 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\STN-ORD.docx"
    1⤵
    • Abuses OpenXML format to download file from external location
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:308
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1832
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1636
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1492
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
          3⤵
          • Suspicious use of SetWindowsHookEx
          PID:1836

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\remcos\logs.dat
      Filesize

      270B

      MD5

      5edafd093f65af36eebef7bd65d11cb1

      SHA1

      f95c185a752b5de6cc9a4be7025a38fa9511f22c

      SHA256

      85947245d6be13e72028f4ae93c3a7d6c4aeb8a0abf91ba906653864d581e5d2

      SHA512

      971272dcc7bd104d1b9151d775cd99feef466072db45e67aa7e8d32b9097e90aee23255d4c5ed6a8dd84f078401c1235b6ddcfb472526ec5b259534041eb171d

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-{8A443C8D-177A-4860-941A-FB1E0BC06767}.FSD
      Filesize

      128KB

      MD5

      87e02adb55d61a2b0b7b54d49d0b61f7

      SHA1

      fdb7e1f26cf3c206d60ef54038d1440fcb4f3688

      SHA256

      2f0a2cfd7c820fd3d5ba70621da06013b50c147c5f2ac16b7ccf4ecc7baf57ba

      SHA512

      7fa8a199a4fb6b6dbc5879d87feb19b5be59cd20c166a50547f50da7a347f9ec4e816b2160dfd14ab1fa1e63391fd2a99c1d81895dd7c920b2fe72856b7daed4

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSD
      Filesize

      128KB

      MD5

      ccaaf76b6c5215d48762a37611418391

      SHA1

      2e76f86b8dbf5171c638749ac227cb7888bcea75

      SHA256

      971f987d8f844d44a7d9f2792572a3a8fefc0f61d63ac8d501a588261ccd8e13

      SHA512

      c1a2889f4da635dbae33aeb2e767771ddfc7148393dce4a6ce09584b0c49cc008149d81cd5197058bdfb1515710e9150ee1b46624495ee1caade3d1025b5cadc

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-{3E9E1430-CE2B-4B40-8527-7405C672E160}.FSD
      Filesize

      128KB

      MD5

      1a49d0fab5482f11eb947c490d8e0867

      SHA1

      6f50526f0f07b2736470f38bf96c06ed29614536

      SHA256

      9232699a4023431329d5fb04e28a5490c73f5bdef7c5db4d8f99e870a2e55df9

      SHA512

      e0c2a6e5bd3d20d5601dd36107177aefb130a2e745244ae90c643c6f2d43c58c114b7393ae812846f35b58d0f0e3e2230a29136015c77eb264e9ad8409848fc1

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\S7FIT0B8\##############################################[1].doc
      Filesize

      22KB

      MD5

      54e110633d9eab07a128d77a2983d306

      SHA1

      ed8ad3d9cf7941cd3d3f5c585ba534dbe050a5af

      SHA256

      904be1f7a689b97de339c54ded763b7dc26acb941fee56e585aa9e6350f65f17

      SHA512

      771dd723f00d96910548a0d4a39a89914dc118ae6e4859373993bd6f117e9db191b477660a6898b05a9d9fe8d1d959fe712f53b6869dcfaeced9206950d32c93

    • C:\Users\Admin\AppData\Local\Temp\{A21D4B48-C095-4D4B-8213-14A77D8D1EC8}
      Filesize

      128KB

      MD5

      a07266b2bd673b153632572119a94d2f

      SHA1

      32bc971e862574636cb572a324d34fec8d59c643

      SHA256

      8760ccf9ae37a75abf269593c58784a5263202b9ab3e101467dcebd75ceaa412

      SHA512

      52942debf48098b81a6b064f5372e2b77fe736f75d4caea70427a8fe2080068eaa8919acfcd38728be20457b72c28545d92a7ea830988126dca3dbc65bc98ca9

    • C:\Users\Public\vbc.exe
      Filesize

      2.4MB

      MD5

      2c3948b46ad3f0972c57d86e00fe3ef0

      SHA1

      81cba7a7dd95391c34453f3dcf46639d273522b7

      SHA256

      a90db92cdebc3d71dfae9a9dfe1447b629db2724fd093d22e8f53e7aeab26a74

      SHA512

      10eabc8112c86ee850990ad21eb27e26f98914dfa71bf6ba744a1e1aa5cc74b82054ded9089070d2501f798cb03da25be3b531af3fa3af6b00927c19867f0601

    • C:\Users\Public\vbc.exe
      Filesize

      2.4MB

      MD5

      2c3948b46ad3f0972c57d86e00fe3ef0

      SHA1

      81cba7a7dd95391c34453f3dcf46639d273522b7

      SHA256

      a90db92cdebc3d71dfae9a9dfe1447b629db2724fd093d22e8f53e7aeab26a74

      SHA512

      10eabc8112c86ee850990ad21eb27e26f98914dfa71bf6ba744a1e1aa5cc74b82054ded9089070d2501f798cb03da25be3b531af3fa3af6b00927c19867f0601

    • C:\Users\Public\vbc.exe
      Filesize

      2.4MB

      MD5

      2c3948b46ad3f0972c57d86e00fe3ef0

      SHA1

      81cba7a7dd95391c34453f3dcf46639d273522b7

      SHA256

      a90db92cdebc3d71dfae9a9dfe1447b629db2724fd093d22e8f53e7aeab26a74

      SHA512

      10eabc8112c86ee850990ad21eb27e26f98914dfa71bf6ba744a1e1aa5cc74b82054ded9089070d2501f798cb03da25be3b531af3fa3af6b00927c19867f0601

    • \Users\Public\vbc.exe
      Filesize

      2.4MB

      MD5

      2c3948b46ad3f0972c57d86e00fe3ef0

      SHA1

      81cba7a7dd95391c34453f3dcf46639d273522b7

      SHA256

      a90db92cdebc3d71dfae9a9dfe1447b629db2724fd093d22e8f53e7aeab26a74

      SHA512

      10eabc8112c86ee850990ad21eb27e26f98914dfa71bf6ba744a1e1aa5cc74b82054ded9089070d2501f798cb03da25be3b531af3fa3af6b00927c19867f0601

    • memory/308-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1492-142-0x00000000003C0000-0x0000000000622000-memory.dmp
      Filesize

      2.4MB

    • memory/1492-145-0x0000000000810000-0x000000000085A000-memory.dmp
      Filesize

      296KB

    • memory/1492-146-0x0000000000630000-0x0000000000648000-memory.dmp
      Filesize

      96KB

    • memory/1492-147-0x0000000004DE0000-0x0000000004E20000-memory.dmp
      Filesize

      256KB

    • memory/1492-152-0x0000000004DE0000-0x0000000004E20000-memory.dmp
      Filesize

      256KB

    • memory/1492-153-0x0000000004DE0000-0x0000000004E20000-memory.dmp
      Filesize

      256KB

    • memory/1492-154-0x0000000000650000-0x000000000066A000-memory.dmp
      Filesize

      104KB

    • memory/1492-155-0x0000000000770000-0x0000000000776000-memory.dmp
      Filesize

      24KB

    • memory/1492-156-0x0000000004DE0000-0x0000000004E20000-memory.dmp
      Filesize

      256KB

    • memory/1492-144-0x0000000004DE0000-0x0000000004E20000-memory.dmp
      Filesize

      256KB

    • memory/1492-166-0x0000000004DE0000-0x0000000004E20000-memory.dmp
      Filesize

      256KB

    • memory/1836-159-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1836-171-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1836-161-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1836-162-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1836-163-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1836-165-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/1836-164-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1836-158-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1836-167-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1836-168-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1836-169-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1836-160-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1836-172-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1836-173-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1836-174-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1836-175-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1836-176-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1836-180-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1836-181-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1836-157-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1836-187-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1836-188-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1836-195-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1836-196-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB