Analysis

  • max time kernel
    133s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    03-08-2022 23:46

General

  • Target

    https.rtf

  • Size

    22KB

  • MD5

    331a971a133b0e72ba100d8435387798

  • SHA1

    c25eecc009f06ce1ef18e296191c658621d73ca2

  • SHA256

    3831a6f6d4143aa3d70563d5938fffb79ef462d28aeb4300797d9e8db3611562

  • SHA512

    c0f8c8f9d00ad6df3a581a7b7d2ba12a4d0ea5e9bef0a411e57a4ac0f90f9bef30076f3438b509e0a15b3a9e95904330e8dc6ec4efd552c59898b7c5bbec9dff

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

mail.mastercoa.co:29770

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-5STUVA

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\https.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1392
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1132
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1724
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1472
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
          3⤵
            PID:1464
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
            3⤵
            • Suspicious use of SetWindowsHookEx
            PID:2032

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Scripting

      1
      T1064

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Public\vbc.exe
        Filesize

        2.0MB

        MD5

        dd1a5ce8ee49b0a55d9d2e23e6e9c70c

        SHA1

        1b34a53d46e16dc0d64963092f19042a2d73c5b1

        SHA256

        77ed7f099d383a993b3ee6383ec343a3eda6b117f53febd01a1dc10c63cfea09

        SHA512

        fc660c6b2d0b450f5d9dd9d6c365e697b0ad53ccaace1c390717d6d7b298e23c7b3a6df2a6aad9db07d7dac4fd94fccc663ff90e7674fa9ffd440fbbfe93091c

      • \Users\Public\vbc.exe
        Filesize

        2.0MB

        MD5

        dd1a5ce8ee49b0a55d9d2e23e6e9c70c

        SHA1

        1b34a53d46e16dc0d64963092f19042a2d73c5b1

        SHA256

        77ed7f099d383a993b3ee6383ec343a3eda6b117f53febd01a1dc10c63cfea09

        SHA512

        fc660c6b2d0b450f5d9dd9d6c365e697b0ad53ccaace1c390717d6d7b298e23c7b3a6df2a6aad9db07d7dac4fd94fccc663ff90e7674fa9ffd440fbbfe93091c

      • \Users\Public\vbc.exe
        Filesize

        2.0MB

        MD5

        dd1a5ce8ee49b0a55d9d2e23e6e9c70c

        SHA1

        1b34a53d46e16dc0d64963092f19042a2d73c5b1

        SHA256

        77ed7f099d383a993b3ee6383ec343a3eda6b117f53febd01a1dc10c63cfea09

        SHA512

        fc660c6b2d0b450f5d9dd9d6c365e697b0ad53ccaace1c390717d6d7b298e23c7b3a6df2a6aad9db07d7dac4fd94fccc663ff90e7674fa9ffd440fbbfe93091c

      • \Users\Public\vbc.exe
        Filesize

        2.0MB

        MD5

        dd1a5ce8ee49b0a55d9d2e23e6e9c70c

        SHA1

        1b34a53d46e16dc0d64963092f19042a2d73c5b1

        SHA256

        77ed7f099d383a993b3ee6383ec343a3eda6b117f53febd01a1dc10c63cfea09

        SHA512

        fc660c6b2d0b450f5d9dd9d6c365e697b0ad53ccaace1c390717d6d7b298e23c7b3a6df2a6aad9db07d7dac4fd94fccc663ff90e7674fa9ffd440fbbfe93091c

      • \Users\Public\vbc.exe
        Filesize

        2.0MB

        MD5

        dd1a5ce8ee49b0a55d9d2e23e6e9c70c

        SHA1

        1b34a53d46e16dc0d64963092f19042a2d73c5b1

        SHA256

        77ed7f099d383a993b3ee6383ec343a3eda6b117f53febd01a1dc10c63cfea09

        SHA512

        fc660c6b2d0b450f5d9dd9d6c365e697b0ad53ccaace1c390717d6d7b298e23c7b3a6df2a6aad9db07d7dac4fd94fccc663ff90e7674fa9ffd440fbbfe93091c

      • \Users\Public\vbc.exe
        Filesize

        2.0MB

        MD5

        dd1a5ce8ee49b0a55d9d2e23e6e9c70c

        SHA1

        1b34a53d46e16dc0d64963092f19042a2d73c5b1

        SHA256

        77ed7f099d383a993b3ee6383ec343a3eda6b117f53febd01a1dc10c63cfea09

        SHA512

        fc660c6b2d0b450f5d9dd9d6c365e697b0ad53ccaace1c390717d6d7b298e23c7b3a6df2a6aad9db07d7dac4fd94fccc663ff90e7674fa9ffd440fbbfe93091c

      • memory/1132-84-0x000007FEFC101000-0x000007FEFC103000-memory.dmp
        Filesize

        8KB

      • memory/1132-83-0x0000000000000000-mapping.dmp
      • memory/1392-58-0x00000000714BD000-0x00000000714C8000-memory.dmp
        Filesize

        44KB

      • memory/1392-57-0x0000000075CE1000-0x0000000075CE3000-memory.dmp
        Filesize

        8KB

      • memory/1392-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1392-70-0x00000000714BD000-0x00000000714C8000-memory.dmp
        Filesize

        44KB

      • memory/1392-55-0x00000000704D1000-0x00000000704D3000-memory.dmp
        Filesize

        8KB

      • memory/1392-54-0x0000000072A51000-0x0000000072A54000-memory.dmp
        Filesize

        12KB

      • memory/1472-67-0x0000000002140000-0x0000000002C3A000-memory.dmp
        Filesize

        11.0MB

      • memory/1472-69-0x0000000002C40000-0x0000000002E0F000-memory.dmp
        Filesize

        1.8MB

      • memory/1472-71-0x0000000002C40000-0x0000000002E0F000-memory.dmp
        Filesize

        1.8MB

      • memory/1472-73-0x000000000F640000-0x000000000FB30000-memory.dmp
        Filesize

        4.9MB

      • memory/1472-74-0x000000000F640000-0x000000000FB30000-memory.dmp
        Filesize

        4.9MB

      • memory/1472-79-0x0000000002C40000-0x0000000002E0F000-memory.dmp
        Filesize

        1.8MB

      • memory/1472-68-0x0000000002140000-0x0000000002C3A000-memory.dmp
        Filesize

        11.0MB

      • memory/1472-65-0x0000000000000000-mapping.dmp
      • memory/2032-75-0x0000000000400000-0x000000000047E000-memory.dmp
        Filesize

        504KB

      • memory/2032-77-0x0000000000400000-0x000000000047E000-memory.dmp
        Filesize

        504KB

      • memory/2032-81-0x0000000000400000-0x000000000047E000-memory.dmp
        Filesize

        504KB

      • memory/2032-82-0x0000000000400000-0x000000000047E000-memory.dmp
        Filesize

        504KB

      • memory/2032-85-0x0000000000400000-0x000000000047E000-memory.dmp
        Filesize

        504KB