Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    28-08-2024 01:28

General

  • Target

    2819ddc5b45aec8e553a8ba973a5e555d733dc45f38d3566dc2f0d1e7761ac32.docx

  • Size

    179KB

  • MD5

    dddc62fe7387455520e9eb696b4292fd

  • SHA1

    88f4353640f565178c8e4986d8cea7a03b1d14c4

  • SHA256

    2819ddc5b45aec8e553a8ba973a5e555d733dc45f38d3566dc2f0d1e7761ac32

  • SHA512

    e7334d487cd7137a1af8880c31086a9bb59b445ccd91346bc005ce7a5bd0026ab9a2854977463662eab7a148963376245b2917373a890a09ae5898999ebd1661

  • SSDEEP

    3072:aiY5rj1ATug+mhTZMxjcFQ9csn4qAzYjDp/shKuikycBSRjR/Vx7XUwV5h:w5r/g+qZMpcFSQzYHut4dNHh

Malware Config

Extracted

Family

remcos

Botnet

AUG 26

C2

sungito2.ddns.net:6509

154.216.19.222:5532

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-LXAZN2

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Detected Nirsoft tools 3 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 1 IoCs

    Password recovery tool for various web browsers

  • Blocklisted process makes network request 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Abuses OpenXML format to download file from external location
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\2819ddc5b45aec8e553a8ba973a5e555d733dc45f38d3566dc2f0d1e7761ac32.docx"
    1⤵
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1068
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2432
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:2884
      • C:\Users\Admin\AppData\Roaming\sinbless09185.exe
        "C:\Users\Admin\AppData\Roaming\sinbless09185.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1608
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\sinbless09185.exe"
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • Drops file in System32 directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2392
        • C:\Users\Admin\AppData\Roaming\sinbless09185.exe
          "C:\Users\Admin\AppData\Roaming\sinbless09185.exe"
          3⤵
          • Executes dropped EXE
          PID:696
        • C:\Users\Admin\AppData\Roaming\sinbless09185.exe
          "C:\Users\Admin\AppData\Roaming\sinbless09185.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1600
          • C:\Users\Admin\AppData\Roaming\sinbless09185.exe
            C:\Users\Admin\AppData\Roaming\sinbless09185.exe /stext "C:\Users\Admin\AppData\Local\Temp\gsnitmlrvmxodfjhwthibdtybkxow"
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:2056
          • C:\Users\Admin\AppData\Roaming\sinbless09185.exe
            C:\Users\Admin\AppData\Roaming\sinbless09185.exe /stext "C:\Users\Admin\AppData\Local\Temp\rmsbufwkjuptflflndccmqohkqpppdad"
            4⤵
            • Executes dropped EXE
            • Accesses Microsoft Outlook accounts
            • System Location Discovery: System Language Discovery
            PID:2284
          • C:\Users\Admin\AppData\Roaming\sinbless09185.exe
            C:\Users\Admin\AppData\Roaming\sinbless09185.exe /stext "C:\Users\Admin\AppData\Local\Temp\boxm"
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:576

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\remcos\logs.dat

      Filesize

      328B

      MD5

      8fb42fbbe1bb9691aaf1f5cf86044248

      SHA1

      d70d326bccb4878486aa7960f8333b0c6b558f9b

      SHA256

      0f13d8240b956e9df0cbc1e97555a2e8eca2ed7baadfaf0cbd1bb2cfc7d65448

      SHA512

      efb58c3ee91126be5161656046982ba1723adda01969d29fb2442eac1b8e3c88cf9df5b3b399ebf06f2ecdccfcd4d9db6dc18fa373295511ca4e10e1037c30cf

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-{58A84555-0181-4BE4-A053-5387F8726FA3}.FSD

      Filesize

      128KB

      MD5

      ef2e254245cf1d348d4db5e4f8dace4e

      SHA1

      26b3593cb8955adbdcab0eb6d4f4f348213211ea

      SHA256

      c7e374e79c4638e73c4b412e72772bc3ff885e12a75a0bc13b38c614cd3a024c

      SHA512

      7ba9c8dc0ce24ea0bdb88aa421c5dc9cf2aa62d03298ebe6bf4f62aa3fc867c2c45179db5c4c8a1d8bcaca50431f06252a4ed771e287cc893dc38417b412e1f9

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSD

      Filesize

      128KB

      MD5

      34d0ecd46e8fc4d253329ffc5da581fe

      SHA1

      52a009f0f6ab257a80dd2b9a90b2af4c49db817c

      SHA256

      16971717ca9146780f27084cf7cdeb1621fd642db0b9273ccb7b2c6c67e628cc

      SHA512

      9ba058855b3c90f09acc9baf00d78507ee8b06c5af301182ea7151042736c8311b939007a80f94142bf33f26cbb3d9bcdde3500b6378b2e31e2e631ed309a575

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-{2523EB14-FB14-4D06-9A2D-D5CA8F21D102}.FSD

      Filesize

      128KB

      MD5

      0e5818829be37d74de6e9d9efb1a1a99

      SHA1

      e31f9804f830e1cd97a79966661923b40a7ec587

      SHA256

      c2834e97f1bfeccdf87726660ce04e850d475d2264d3371404017d308b18b1f9

      SHA512

      2de25f1b27b906f4ed4b3a4b7f9b2aa819d97d59e7c7367e5d3fe2342cefebcebd8f81bf719dc79c3e8503ce7965777617262947f409e5b0f8390ce8ff9c4a19

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5J67VDZD\thrylPXnvfySmGN[1].doc

      Filesize

      766KB

      MD5

      c0d48716ea8eef0d46d77cc231fa5371

      SHA1

      1438d2234f6a36f27aa9b0c2465e71fd607a26c3

      SHA256

      6c98f35634c02c4cc1d7cbc628ba843c85e80559c1b1d51d44efb3e3bbfc40f6

      SHA512

      3fecda49692f47df4b3971d505b4a0920c6cff73433656e25144e87755b48f68d5b56aa087a1df204b46c1e8b312d580aef453cb3815377030e788047299e73b

    • C:\Users\Admin\AppData\Local\Temp\gsnitmlrvmxodfjhwthibdtybkxow

      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • C:\Users\Admin\AppData\Local\Temp\{F7D8040E-705C-48D8-A440-687E4EF8E8C2}

      Filesize

      128KB

      MD5

      e9e2899f5c75d58cc7a1ba124319f1c8

      SHA1

      509347477f23b54d2b910e08924650d6dfa2b4f0

      SHA256

      1efb7c18131f1e32763c8f773e4eb58692f201990f063f1a8fded3663a17deaa

      SHA512

      4d79c46b38465b4fb24406b2cf92f3827dad9b1f2c66c3edc539a6afd7bda5e6722fb3f479bf5dab2b8912382013cd00f9ba8c97dd23bbc7acfbb590af9c3774

    • C:\Users\Admin\AppData\Roaming\Microsoft\Office\Recent\index.dat

      Filesize

      451B

      MD5

      d943d467f9cc07cf2e0ac29a671e01eb

      SHA1

      97546eb90d6f299df27961c6651f2d5cb6b78977

      SHA256

      4a139732c453e1c7dfa85db45b3dbc70136e60c56f7d6364eb5c9100068bc095

      SHA512

      6ca9845a37b6ee478c4239457d4a0e0d058915e1cbb17663d37639747ac892f3f67ffd3797566bb205bd9219ce2bd3445dad845a5278b0e7058531b057be169e

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm

      Filesize

      19KB

      MD5

      a91bac5a097d34a4ee2f608e048f349d

      SHA1

      1c495c56142029b8b2ea45ed57cb8bad97db35cf

      SHA256

      7d14a01cbb87d0f214cc78ac20a40adf16232c125dd42375890cf15b28898f6b

      SHA512

      25b1dd072ded9f22757013c06e8796f13bb77d13c454f7d0538a7f6e3a0800f39b0fa132d60ec9c4dd031bf6fa3cd631337aaccd487b1843ac4cd06cd93ec012

    • C:\Users\Admin\AppData\Roaming\sinbless09185.exe

      Filesize

      928KB

      MD5

      04d4d4d83e1601d220f83f09ae16cd79

      SHA1

      4f0a7d8060399a7ae5029690bdee2bf3b2e3e395

      SHA256

      86b19710e100964d95cfa01201152d4e73f1297f7286207feeb01cdb7e55efc8

      SHA512

      87747374bd1c72c9d33d2af9e7456617c95e6c100788f16123bf15cb1c6748a13ad1ac9b5a967553fdf668ea226033a741c08f45febc2130a7e50ccabe69333c

    • memory/576-141-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/576-142-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/576-145-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/576-146-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/1068-1-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/1068-2-0x00000000717DD000-0x00000000717E8000-memory.dmp

      Filesize

      44KB

    • memory/1068-204-0x00000000717DD000-0x00000000717E8000-memory.dmp

      Filesize

      44KB

    • memory/1068-97-0x00000000717DD000-0x00000000717E8000-memory.dmp

      Filesize

      44KB

    • memory/1068-203-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/1068-0-0x000000002F7D1000-0x000000002F7D2000-memory.dmp

      Filesize

      4KB

    • memory/1600-129-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/1600-120-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/1600-110-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/1600-108-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/1600-106-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/1600-104-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/1600-100-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/1600-124-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/1600-127-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/1600-128-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/1600-114-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/1600-130-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/1600-132-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/1600-210-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/1600-209-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/1600-178-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/1600-117-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/1600-119-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/1600-177-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/1600-112-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/1600-123-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/1600-170-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/1600-169-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/1600-116-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/1600-154-0x0000000010000000-0x0000000010019000-memory.dmp

      Filesize

      100KB

    • memory/1600-158-0x0000000010000000-0x0000000010019000-memory.dmp

      Filesize

      100KB

    • memory/1600-157-0x0000000010000000-0x0000000010019000-memory.dmp

      Filesize

      100KB

    • memory/1600-159-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/1600-161-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/1600-162-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/1600-102-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/1608-98-0x0000000005970000-0x0000000005A30000-memory.dmp

      Filesize

      768KB

    • memory/1608-96-0x00000000005C0000-0x00000000005D8000-memory.dmp

      Filesize

      96KB

    • memory/1608-94-0x0000000000890000-0x000000000097A000-memory.dmp

      Filesize

      936KB

    • memory/2056-139-0x0000000000400000-0x0000000000478000-memory.dmp

      Filesize

      480KB

    • memory/2056-140-0x0000000000400000-0x0000000000478000-memory.dmp

      Filesize

      480KB

    • memory/2056-134-0x0000000000400000-0x0000000000478000-memory.dmp

      Filesize

      480KB

    • memory/2284-144-0x0000000000400000-0x0000000000462000-memory.dmp

      Filesize

      392KB

    • memory/2284-137-0x0000000000400000-0x0000000000462000-memory.dmp

      Filesize

      392KB

    • memory/2284-147-0x0000000000400000-0x0000000000462000-memory.dmp

      Filesize

      392KB