Analysis

  • max time kernel
    148s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    12-10-2024 14:38

General

  • Target

    PO-00006799868.xls

  • Size

    1.0MB

  • MD5

    e78662c0ecb1a705f3f16366cff45409

  • SHA1

    0de40063c9028a33b77d4cb3de06dec0f705059b

  • SHA256

    33c790e2db3f22fbd80c43a82837b5fb7a0f4a317b25dbab1e984baf95fa82bc

  • SHA512

    21a144950245cfeb4c616ab3e15889a04811839d3b0a288193678ee8bf6ba14c2ce81fc67c57d57d4a20e1e3b9ae06f88009437de435ab0380f55689805432c4

  • SSDEEP

    12288:ZmzHJEHAfwu4heD3DERnLRmF8DLPrf1H3dzFuFBAn0aIGZf12e5wyowAkiR9GnOp:4Lw/hebARM8Th3OA5qgq3/pp

Malware Config

Extracted

Family

remcos

Botnet

newest

C2

107.173.4.16:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-FI789R

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Detected Nirsoft tools 3 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 1 IoCs

    Password recovery tool for various web browsers

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Abuses OpenXML format to download file from external location 2 IoCs
  • Drops startup file 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\PO-00006799868.xls
    1⤵
    • Abuses OpenXML format to download file from external location
    • System Location Discovery: System Language Discovery
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1292
  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" -Embedding
    1⤵
    • Abuses OpenXML format to download file from external location
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2744
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:572
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:2940
      • C:\Users\Admin\AppData\Roaming\taskhostw.exe
        "C:\Users\Admin\AppData\Roaming\taskhostw.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:1892
        • C:\Users\Admin\AppData\Local\directory\name.exe
          "C:\Users\Admin\AppData\Roaming\taskhostw.exe"
          3⤵
          • Drops startup file
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:1288
          • C:\Windows\SysWOW64\svchost.exe
            "C:\Users\Admin\AppData\Roaming\taskhostw.exe"
            4⤵
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of WriteProcessMemory
            PID:316
            • C:\Windows\SysWOW64\svchost.exe
              C:\Windows\SysWOW64\svchost.exe /stext "C:\Users\Admin\AppData\Local\Temp\vbbsxeatmctjvrvaorxxydqfqt"
              5⤵
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:2064
            • C:\Windows\SysWOW64\svchost.exe
              C:\Windows\SysWOW64\svchost.exe /stext "C:\Users\Admin\AppData\Local\Temp\gdglywlnakloxxjexckzjilwziuti"
              5⤵
              • Accesses Microsoft Outlook accounts
              • System Location Discovery: System Language Discovery
              PID:1268
            • C:\Windows\SysWOW64\svchost.exe
              C:\Windows\SysWOW64\svchost.exe /stext "C:\Users\Admin\AppData\Local\Temp\qxlvzpeposetidfioneauvfnioecbswq"
              5⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of AdjustPrivilegeToken
              PID:1536

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8B2B9A00839EED1DFDCCC3BFC2F5DF12

      Filesize

      1KB

      MD5

      67e486b2f148a3fca863728242b6273e

      SHA1

      452a84c183d7ea5b7c015b597e94af8eef66d44a

      SHA256

      facaf1c3a4bf232abce19a2d534e495b0d3adc7dbe3797d336249aa6f70adcfb

      SHA512

      d3a37da3bb10a9736dc03e8b2b49baceef5d73c026e2077b8ebc1b786f2c9b2f807e0aa13a5866cf3b3cafd2bc506242ef139c423eaffb050bbb87773e53881e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B46811C17859FFB409CF0E904A4AA8F8

      Filesize

      436B

      MD5

      971c514f84bba0785f80aa1c23edfd79

      SHA1

      732acea710a87530c6b08ecdf32a110d254a54c8

      SHA256

      f157ed17fcaf8837fa82f8b69973848c9b10a02636848f995698212a08f31895

      SHA512

      43dc1425d80e170c645a3e3bb56da8c3acd31bd637329e9e37094ac346ac85434df4edcdbefc05ae00aea33a80a88e2af695997a495611217fe6706075a63c58

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8B2B9A00839EED1DFDCCC3BFC2F5DF12

      Filesize

      174B

      MD5

      0098d973c40580673660689e3dee0002

      SHA1

      47516f056ce549098f239f38433c55c1563f37c3

      SHA256

      e78b78027efda33976977ecbc951ff5a90dce17eaf9936a114d80ba14e6ef6ce

      SHA512

      2ad16fa8e76eed0cbc33b8e3f88c3f189890aba4d409a07fb2bdf519037063230c0869b4f26d5fba33ccf82f8dd3090093e45045aa3dce97f6dc368451bdcdb5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B46811C17859FFB409CF0E904A4AA8F8

      Filesize

      170B

      MD5

      573e89205e77088e302347214a8afc4c

      SHA1

      9ca5b89456b02df78fbfc261a3d3af427dee20d1

      SHA256

      e91b55aad5d055c775fb37ad8d7569ea67ee0b176e0b93fed9f6a45dcc79c46b

      SHA512

      a38e9242e64f614525f38dbc6e961978034edf2db508d9be394ab60b17c932b741bd23a0b5631a8fbc8c586d74d300c493b025f5dcf4c3d7db9c74e4980adc95

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-{166470C2-9966-4368-A571-7EB3F0229669}.FSD

      Filesize

      128KB

      MD5

      0ae373546bdb6f588df070325f43b22b

      SHA1

      c310a8b28d15a4cd97604fd32b9d6c39c3642118

      SHA256

      f2b08b7aaa717ebb499f0c8f994dad7b7e35de122499500d0d4e172d4b029799

      SHA512

      0abd7ca42b07b9ef9f6755827c19b1ac58c2db175a4c107e8e629d162d7e4a7e4c6c62a6396c12d9d40c11d93159756f3f376f8fe84e4d289c562ccf22225064

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSD

      Filesize

      128KB

      MD5

      26fe980d8d83f881498e30656bb9c9aa

      SHA1

      2c638bd0daa7d3280282a5996d4d5e4032de5a50

      SHA256

      b14ef06428ca447350f617ee99fc7badad829aab77f3caeede18ef0735fb55ee

      SHA512

      92178b51381bb7381157b87d8997c672bbb110848a94f4884b4d5b5d0529ebd799d62fcdbe17890063822e1288fc73a09c02c8a175f19b50b6679ec5a3aeef6d

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSD

      Filesize

      128KB

      MD5

      c488732e269664327fd4798cf296d1fc

      SHA1

      b1206f2dcb867c14564fa00f1acbabe87199f510

      SHA256

      b3a690a750e7ad2bce7e73caf48c5f9736a006e40879ef7059b4476a8a8ea2ca

      SHA512

      f818624cfafa64e62af7e355107e03e728a61cd3d189bf141fc05a4d063e610f7d1a33881c9e225b82b62904b8deb2bfc8fe5b210d26aa58fd21064749e9c6ce

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-{72DF7CB8-9872-4017-9383-A9A6F92620BC}.FSD

      Filesize

      128KB

      MD5

      437855752bd2c1bb44f9391eeb6df4c6

      SHA1

      6c7d9f7ab5b6e0651c828da69fa2795dd0724718

      SHA256

      45e3b6e3d5ff2df2a77f803ddf77fe2b911955a7f38c4cbbda4695a30ef26ee2

      SHA512

      f8f4c27360170d7b392650eeef89c0ef691d258aff24731b3cbca0e66be0e463328da0920e98815659114d12a9e5857ebc808bb1f8b7be9e2d40f5e0e095497b

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\DJB1KT77\wecreatednewthigsforsuccessfulljournecyr________verynicepeoplesetirethigstogoformegreat________________nnicwaytoentreithigntochangewithmegreat[1].doc

      Filesize

      86KB

      MD5

      c7b4ec460b896ccd9f368467d06ee44b

      SHA1

      58d4ed5d5791401f4555d6278a179e5c65563c8a

      SHA256

      7b33de62dafef125fe428afe47e9a353749a6632d58809ce428b7514886b49b6

      SHA512

      d82b5ecc391f92e17161ce7b98f62b273f9a51d6c294272aacc1efa1b2d2dc7c8c1095103197d6fe023b21d8b161978c4c6073aed78758649031da99fd687d9c

    • C:\Users\Admin\AppData\Local\Temp\Cab9CCD.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\teres

      Filesize

      28KB

      MD5

      8286378171e4c2b52782449814a06653

      SHA1

      f950aea27b1c5416406c248a41253679ed182bfa

      SHA256

      4dc4dea969f1a530d82d02ed8d72be00404f8e32973430dc55eae380f95d92da

      SHA512

      9b9b2a8bf2b8559eafc93ae06a6c8c1d3d8ed074353d827ca04e0de7e1fa5214bfaaf98f645114e826e898b0b9302ab16aab18d9ca2443d7bc06574605d3ec85

    • C:\Users\Admin\AppData\Local\Temp\vbbsxeatmctjvrvaorxxydqfqt

      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • C:\Users\Admin\AppData\Local\Temp\{45549373-200A-4CAF-8983-E93AC08E0F7E}

      Filesize

      128KB

      MD5

      efe136894ede939bbb15ecee84fa39b1

      SHA1

      c6fb0491ee648d5cabdd2ae121bc8e98c80c6e65

      SHA256

      68329d6da254a081154da2209135f8ef552142a7dad43c54ff8d9b76e77048ea

      SHA512

      5aaa327d7d6bf36906b116b8db0aec2affdf19b9e2679c684965ee38f5755e077c02d02c4f791a8f8efd861ebbbc1fd669c9a75b7af8f08b3cd895c81f33e155

    • C:\Users\Admin\AppData\Roaming\taskhostw.exe

      Filesize

      1.2MB

      MD5

      6539c2c942c9aa3ab9c7fe14fccf0b4e

      SHA1

      f4a663d69419e1cdef4d31ae003c89f6c19f23c0

      SHA256

      d98fa625a92c790403ee5f8be928948855ea23a892321cc7d219895d3f5b1c36

      SHA512

      9a2141a4f2aadd4613f665ccff25e1be5ec4b31716f2f56982220032e688a860e28c0783626df885eca8f120c0c7c088b1e28438faa6f0a1c3125ba760f8bb09

    • memory/316-151-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/316-177-0x0000000010000000-0x0000000010019000-memory.dmp

      Filesize

      100KB

    • memory/316-186-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/316-185-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/316-184-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/316-183-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/316-146-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/316-147-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/316-148-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/316-149-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/316-150-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/316-182-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/316-152-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/316-155-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/316-181-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/316-180-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/316-179-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/316-178-0x0000000010000000-0x0000000010019000-memory.dmp

      Filesize

      100KB

    • memory/316-174-0x0000000010000000-0x0000000010019000-memory.dmp

      Filesize

      100KB

    • memory/1268-160-0x0000000000400000-0x0000000000462000-memory.dmp

      Filesize

      392KB

    • memory/1268-159-0x0000000000400000-0x0000000000462000-memory.dmp

      Filesize

      392KB

    • memory/1268-162-0x0000000000400000-0x0000000000462000-memory.dmp

      Filesize

      392KB

    • memory/1268-158-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/1292-144-0x0000000072A9D000-0x0000000072AA8000-memory.dmp

      Filesize

      44KB

    • memory/1292-1-0x0000000072A9D000-0x0000000072AA8000-memory.dmp

      Filesize

      44KB

    • memory/1292-0-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/1292-21-0x0000000002420000-0x0000000002422000-memory.dmp

      Filesize

      8KB

    • memory/1536-167-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/1536-166-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/1536-165-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/2064-161-0x0000000000400000-0x0000000000478000-memory.dmp

      Filesize

      480KB

    • memory/2064-157-0x0000000000400000-0x0000000000478000-memory.dmp

      Filesize

      480KB

    • memory/2064-156-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2064-163-0x0000000000400000-0x0000000000478000-memory.dmp

      Filesize

      480KB

    • memory/2744-173-0x0000000072A9D000-0x0000000072AA8000-memory.dmp

      Filesize

      44KB

    • memory/2744-16-0x000000002F711000-0x000000002F712000-memory.dmp

      Filesize

      4KB

    • memory/2744-18-0x0000000072A9D000-0x0000000072AA8000-memory.dmp

      Filesize

      44KB

    • memory/2744-20-0x0000000003F70000-0x0000000003F72000-memory.dmp

      Filesize

      8KB