Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 01:01

General

  • Target

    Customer Advisory - HS Code - Maersk Shipping/Customer Advisory - HS Code - Maersk Shipping.doc.exe

  • Size

    1.3MB

  • MD5

    a55159c7edc073d452e4fef92d247997

  • SHA1

    d239b25b2a33a64134f11d2d2ac5c7a89e186a29

  • SHA256

    61fc662a678c75e1f17ee6bb00ef853c6d51bd4ae90616c8ed4995c45e96206d

  • SHA512

    5189f51ce0f90a71e86e53ea23d564d796536c45db8c8f4a11e75947bb4fc0d2489c83899e4a8e8b81504007ccad7a05dc8ac02b0d47a52ea565396a27c5e8b3

  • SSDEEP

    24576:AP+g7Wy3xfMZKdcKtTjbJ4jEEEEEEEEEEEEEEEEEEEETKKKKKKKKKKKKKKKKKKK7:A/iy3g6TjbIEEEEEEEEEEEEEEEEEEEE+

Malware Config

Extracted

Family

remcos

Botnet

FmGlobal

C2

royaldachpharmacy.duckdns.org:6395

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    services.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    true

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-GRT17F

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) 15 IoCs
  • Detects executables built or packed with MPress PE compressor 18 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 3 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 3 IoCs
  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 9 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Script User-Agent 4 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Customer Advisory - HS Code - Maersk Shipping\Customer Advisory - HS Code - Maersk Shipping.doc.exe
    "C:\Users\Admin\AppData\Local\Temp\Customer Advisory - HS Code - Maersk Shipping\Customer Advisory - HS Code - Maersk Shipping.doc.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1904
    • C:\Windows\SysWOW64\extrac32.exe
      C:\\Windows\\System32\\extrac32.exe /C /Y C:\Users\Admin\AppData\Local\Temp\Customer Advisory - HS Code - Maersk Shipping\Customer Advisory - HS Code - Maersk Shipping.doc.exe C:\\Users\\Public\\Libraries\\Eoosrcxm.PIF
      2⤵
        PID:3080
      • C:\ProgramData\Remcos\services.exe
        "C:\ProgramData\Remcos\services.exe"
        2⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4580
        • C:\ProgramData\Remcos\services.exe
          C:\ProgramData\Remcos\services.exe /stext "C:\Users\Admin\AppData\Local\Temp\kxxlqqtrfdbbnwmtijmcap"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:556
        • C:\ProgramData\Remcos\services.exe
          C:\ProgramData\Remcos\services.exe /stext "C:\Users\Admin\AppData\Local\Temp\urcdrieltltgqlaxauhdlcepo"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook accounts
          PID:4928
        • C:\ProgramData\Remcos\services.exe
          C:\ProgramData\Remcos\services.exe /stext "C:\Users\Admin\AppData\Local\Temp\etqwsbpnhtltarwbjetfopygprdu"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2336
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4160 --field-trial-handle=2304,i,6987730730348465820,3913273227385401271,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:3700

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      1
      T1112

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Collection

      Data from Local System

      1
      T1005

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Remcos\logs.dat
        Filesize

        144B

        MD5

        b8b905aabc3b7d9e6524009dcce364f5

        SHA1

        537b99d3bc04764d2551de60f7dbfbeb636a1776

        SHA256

        6102df37626541014733bf0d24a1d00f9c1197b258000147dded1ff707914a83

        SHA512

        b89db4ea2db33f4f0908f3a290c3ab910a3f259d8afda08d90efecd088599d15829b52c6f5e06e82c564c24b37b0770581286b517456f682e9236f673ae69fc7

      • C:\ProgramData\Remcos\services.exe
        Filesize

        1.3MB

        MD5

        a55159c7edc073d452e4fef92d247997

        SHA1

        d239b25b2a33a64134f11d2d2ac5c7a89e186a29

        SHA256

        61fc662a678c75e1f17ee6bb00ef853c6d51bd4ae90616c8ed4995c45e96206d

        SHA512

        5189f51ce0f90a71e86e53ea23d564d796536c45db8c8f4a11e75947bb4fc0d2489c83899e4a8e8b81504007ccad7a05dc8ac02b0d47a52ea565396a27c5e8b3

      • C:\Users\Admin\AppData\Local\Temp\kxxlqqtrfdbbnwmtijmcap
        Filesize

        4KB

        MD5

        10fa8ec140c204486092fb161e567ec7

        SHA1

        4d63e1f8df3afefedb19df73d7ee5f3b1e7b6473

        SHA256

        7176ca3d0196ec46f178107fdb587adaef3f6ea65daa80eccd2371a515880e04

        SHA512

        9db4eeb3f07d8d0579f75f3426c91156809152d8c1a37c9a27bf159888f6dd97f1212ac80f5bbb17e4d86f3087c512ccba2ca50a2db07d071370bd36364e1f76

      • memory/556-28-0x0000000000400000-0x0000000000478000-memory.dmp
        Filesize

        480KB

      • memory/556-43-0x0000000000400000-0x0000000000478000-memory.dmp
        Filesize

        480KB

      • memory/556-38-0x0000000000400000-0x0000000000478000-memory.dmp
        Filesize

        480KB

      • memory/556-66-0x0000000000400000-0x0000000000478000-memory.dmp
        Filesize

        480KB

      • memory/556-37-0x0000000000400000-0x0000000000478000-memory.dmp
        Filesize

        480KB

      • memory/1904-0-0x00000000006A0000-0x00000000006A1000-memory.dmp
        Filesize

        4KB

      • memory/1904-9-0x00000000006A0000-0x00000000006A1000-memory.dmp
        Filesize

        4KB

      • memory/1904-1-0x0000000000400000-0x000000000055C000-memory.dmp
        Filesize

        1.4MB

      • memory/2336-53-0x0000000000400000-0x0000000000424000-memory.dmp
        Filesize

        144KB

      • memory/2336-45-0x0000000000400000-0x0000000000424000-memory.dmp
        Filesize

        144KB

      • memory/2336-40-0x0000000000400000-0x0000000000424000-memory.dmp
        Filesize

        144KB

      • memory/2336-50-0x0000000000430000-0x00000000004F9000-memory.dmp
        Filesize

        804KB

      • memory/2336-33-0x0000000000400000-0x0000000000424000-memory.dmp
        Filesize

        144KB

      • memory/2336-35-0x0000000000400000-0x0000000000424000-memory.dmp
        Filesize

        144KB

      • memory/4580-25-0x0000000027B00000-0x0000000028B00000-memory.dmp
        Filesize

        16.0MB

      • memory/4580-74-0x0000000027B00000-0x0000000028B00000-memory.dmp
        Filesize

        16.0MB

      • memory/4580-106-0x0000000027B00000-0x0000000028B00000-memory.dmp
        Filesize

        16.0MB

      • memory/4580-95-0x0000000027B00000-0x0000000028B00000-memory.dmp
        Filesize

        16.0MB

      • memory/4580-24-0x0000000027B00000-0x0000000028B00000-memory.dmp
        Filesize

        16.0MB

      • memory/4580-26-0x0000000027B00000-0x0000000028B00000-memory.dmp
        Filesize

        16.0MB

      • memory/4580-42-0x0000000027B00000-0x0000000028B00000-memory.dmp
        Filesize

        16.0MB

      • memory/4580-85-0x0000000027B00000-0x0000000028B00000-memory.dmp
        Filesize

        16.0MB

      • memory/4580-23-0x0000000027B00000-0x0000000028B00000-memory.dmp
        Filesize

        16.0MB

      • memory/4580-46-0x0000000027B00000-0x0000000028B00000-memory.dmp
        Filesize

        16.0MB

      • memory/4580-84-0x0000000027B00000-0x0000000028B00000-memory.dmp
        Filesize

        16.0MB

      • memory/4580-22-0x0000000027B00000-0x0000000028B00000-memory.dmp
        Filesize

        16.0MB

      • memory/4580-21-0x0000000027B00000-0x0000000028B00000-memory.dmp
        Filesize

        16.0MB

      • memory/4580-18-0x0000000027B00000-0x0000000028B00000-memory.dmp
        Filesize

        16.0MB

      • memory/4580-57-0x0000000027B00000-0x0000000028B00000-memory.dmp
        Filesize

        16.0MB

      • memory/4580-17-0x0000000000400000-0x000000000055C000-memory.dmp
        Filesize

        1.4MB

      • memory/4580-69-0x000000003FEC0000-0x000000003FED9000-memory.dmp
        Filesize

        100KB

      • memory/4580-73-0x000000003FEC0000-0x000000003FED9000-memory.dmp
        Filesize

        100KB

      • memory/4580-72-0x000000003FEC0000-0x000000003FED9000-memory.dmp
        Filesize

        100KB

      • memory/4580-15-0x0000000002630000-0x0000000002631000-memory.dmp
        Filesize

        4KB

      • memory/4580-79-0x0000000002630000-0x0000000002631000-memory.dmp
        Filesize

        4KB

      • memory/4928-39-0x0000000000400000-0x0000000000462000-memory.dmp
        Filesize

        392KB

      • memory/4928-49-0x0000000000400000-0x0000000000462000-memory.dmp
        Filesize

        392KB

      • memory/4928-44-0x0000000000400000-0x0000000000462000-memory.dmp
        Filesize

        392KB

      • memory/4928-31-0x0000000000400000-0x0000000000462000-memory.dmp
        Filesize

        392KB

      • memory/4928-36-0x0000000000400000-0x0000000000462000-memory.dmp
        Filesize

        392KB