Analysis

  • max time kernel
    151s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    08-08-2022 15:18

General

  • Target

    PAYSLP18500USD.xlsx

  • Size

    680KB

  • MD5

    93d65d182bdf8a2e9e5d38d1661f3bb7

  • SHA1

    9e21b2b8f08cdaeb810c64762210687ecd1d84df

  • SHA256

    38770a1d7fb564d852c3f22d70f6e4cf3f24a0e5240f96ebf3d2c017af671618

  • SHA512

    1c2c78d4abbc2cadf8620e2105d1474fd1144789ad0c98eb0da9221a8b83742408222c03d71f9a646db40590a1d60441c6258443c1e005085bd49a1abf2deb48

Malware Config

Extracted

Family

remcos

Botnet

Mekino Aug

C2

mekremcos23.freedynamicdns.net:2397

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    os.exe

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    true

  • install_path

    %AppData%

  • keylog_crypt

    true

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • mouse_option

    false

  • mutex

    Rmc-ZCU1S6

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    ecv

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\PAYSLP18500USD.xlsx
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1672
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1232
    • C:\Users\Admin\AppData\Roaming\SDE.exe
      "C:\Users\Admin\AppData\Roaming\SDE.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1268
      • C:\Users\Admin\AppData\Roaming\SDE.exe
        "C:\Users\Admin\AppData\Roaming\SDE.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1376
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1792
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\os.exe"
            5⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:648
            • C:\Users\Admin\AppData\Roaming\os.exe
              C:\Users\Admin\AppData\Roaming\os.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:320
              • C:\Users\Admin\AppData\Roaming\os.exe
                "C:\Users\Admin\AppData\Roaming\os.exe"
                7⤵
                • Executes dropped EXE
                • Adds Run key to start application
                • Suspicious use of SetWindowsHookEx
                PID:1656

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Exploitation for Client Execution

1
T1203

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\install.vbs
    Filesize

    396B

    MD5

    c17638c9a95f8295057e1a1902820a14

    SHA1

    808ee46f81e5d748cd4c7ead5dfb7cea52b1d027

    SHA256

    372934f440f94377066062d33d18589db5ea2ab733d74ba14bff6b9e3519706e

    SHA512

    86093a6bc3d1e8179ce9d9ff07660e057b6d2f9687140c18d354ad2f73f0bcc9f570fbeb0b15a6dae7535b002436893cb937d3504ec5c8009be1d45370bd78db

  • C:\Users\Admin\AppData\Roaming\SDE.exe
    Filesize

    879KB

    MD5

    3b0459dfb384c1285141f4e03f89ff03

    SHA1

    36d9ed9b3b77c1d67b7001c22be4219e79b2ab56

    SHA256

    4be4c2cbf4c527636cda35174fac8b99a00e157c78a1bc574b9cb905cf85dfb7

    SHA512

    d1c9d023791c4111b8d7d842dd5d2fee2b293686c83ada222853eb35e35d22f9ed3b463070dd4e7a21fa17465689bbc023f7165802b4ae17596d06a4779cf360

  • C:\Users\Admin\AppData\Roaming\SDE.exe
    Filesize

    879KB

    MD5

    3b0459dfb384c1285141f4e03f89ff03

    SHA1

    36d9ed9b3b77c1d67b7001c22be4219e79b2ab56

    SHA256

    4be4c2cbf4c527636cda35174fac8b99a00e157c78a1bc574b9cb905cf85dfb7

    SHA512

    d1c9d023791c4111b8d7d842dd5d2fee2b293686c83ada222853eb35e35d22f9ed3b463070dd4e7a21fa17465689bbc023f7165802b4ae17596d06a4779cf360

  • C:\Users\Admin\AppData\Roaming\SDE.exe
    Filesize

    879KB

    MD5

    3b0459dfb384c1285141f4e03f89ff03

    SHA1

    36d9ed9b3b77c1d67b7001c22be4219e79b2ab56

    SHA256

    4be4c2cbf4c527636cda35174fac8b99a00e157c78a1bc574b9cb905cf85dfb7

    SHA512

    d1c9d023791c4111b8d7d842dd5d2fee2b293686c83ada222853eb35e35d22f9ed3b463070dd4e7a21fa17465689bbc023f7165802b4ae17596d06a4779cf360

  • C:\Users\Admin\AppData\Roaming\os.exe
    Filesize

    879KB

    MD5

    3b0459dfb384c1285141f4e03f89ff03

    SHA1

    36d9ed9b3b77c1d67b7001c22be4219e79b2ab56

    SHA256

    4be4c2cbf4c527636cda35174fac8b99a00e157c78a1bc574b9cb905cf85dfb7

    SHA512

    d1c9d023791c4111b8d7d842dd5d2fee2b293686c83ada222853eb35e35d22f9ed3b463070dd4e7a21fa17465689bbc023f7165802b4ae17596d06a4779cf360

  • C:\Users\Admin\AppData\Roaming\os.exe
    Filesize

    879KB

    MD5

    3b0459dfb384c1285141f4e03f89ff03

    SHA1

    36d9ed9b3b77c1d67b7001c22be4219e79b2ab56

    SHA256

    4be4c2cbf4c527636cda35174fac8b99a00e157c78a1bc574b9cb905cf85dfb7

    SHA512

    d1c9d023791c4111b8d7d842dd5d2fee2b293686c83ada222853eb35e35d22f9ed3b463070dd4e7a21fa17465689bbc023f7165802b4ae17596d06a4779cf360

  • C:\Users\Admin\AppData\Roaming\os.exe
    Filesize

    879KB

    MD5

    3b0459dfb384c1285141f4e03f89ff03

    SHA1

    36d9ed9b3b77c1d67b7001c22be4219e79b2ab56

    SHA256

    4be4c2cbf4c527636cda35174fac8b99a00e157c78a1bc574b9cb905cf85dfb7

    SHA512

    d1c9d023791c4111b8d7d842dd5d2fee2b293686c83ada222853eb35e35d22f9ed3b463070dd4e7a21fa17465689bbc023f7165802b4ae17596d06a4779cf360

  • \Users\Admin\AppData\Roaming\SDE.exe
    Filesize

    879KB

    MD5

    3b0459dfb384c1285141f4e03f89ff03

    SHA1

    36d9ed9b3b77c1d67b7001c22be4219e79b2ab56

    SHA256

    4be4c2cbf4c527636cda35174fac8b99a00e157c78a1bc574b9cb905cf85dfb7

    SHA512

    d1c9d023791c4111b8d7d842dd5d2fee2b293686c83ada222853eb35e35d22f9ed3b463070dd4e7a21fa17465689bbc023f7165802b4ae17596d06a4779cf360

  • \Users\Admin\AppData\Roaming\os.exe
    Filesize

    879KB

    MD5

    3b0459dfb384c1285141f4e03f89ff03

    SHA1

    36d9ed9b3b77c1d67b7001c22be4219e79b2ab56

    SHA256

    4be4c2cbf4c527636cda35174fac8b99a00e157c78a1bc574b9cb905cf85dfb7

    SHA512

    d1c9d023791c4111b8d7d842dd5d2fee2b293686c83ada222853eb35e35d22f9ed3b463070dd4e7a21fa17465689bbc023f7165802b4ae17596d06a4779cf360

  • memory/320-97-0x0000000001070000-0x0000000001152000-memory.dmp
    Filesize

    904KB

  • memory/320-95-0x0000000000000000-mapping.dmp
  • memory/648-92-0x0000000000000000-mapping.dmp
  • memory/1268-66-0x00000000003F0000-0x0000000000408000-memory.dmp
    Filesize

    96KB

  • memory/1268-68-0x0000000005390000-0x0000000005454000-memory.dmp
    Filesize

    784KB

  • memory/1268-61-0x0000000000000000-mapping.dmp
  • memory/1268-64-0x0000000000EC0000-0x0000000000FA2000-memory.dmp
    Filesize

    904KB

  • memory/1268-69-0x00000000054A0000-0x000000000551C000-memory.dmp
    Filesize

    496KB

  • memory/1376-89-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1376-80-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1376-77-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1376-78-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1376-82-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1376-75-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1376-83-0x0000000000431BE8-mapping.dmp
  • memory/1376-70-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1376-87-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1376-71-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1376-73-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1376-76-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1656-117-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1656-120-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1656-112-0x0000000000431BE8-mapping.dmp
  • memory/1672-67-0x000000007206D000-0x0000000072078000-memory.dmp
    Filesize

    44KB

  • memory/1672-57-0x000000007206D000-0x0000000072078000-memory.dmp
    Filesize

    44KB

  • memory/1672-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1672-58-0x00000000762B1000-0x00000000762B3000-memory.dmp
    Filesize

    8KB

  • memory/1672-55-0x0000000071081000-0x0000000071083000-memory.dmp
    Filesize

    8KB

  • memory/1672-54-0x000000002F881000-0x000000002F884000-memory.dmp
    Filesize

    12KB

  • memory/1672-118-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1672-119-0x000000007206D000-0x0000000072078000-memory.dmp
    Filesize

    44KB

  • memory/1792-88-0x0000000000000000-mapping.dmp