Analysis

  • max time kernel
    149s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    09-08-2022 12:02

General

  • Target

    NOTICE - INVITATION FOR APPLICATIONS TO INVEST IN FACILITIES (3).xlsx

  • Size

    622KB

  • MD5

    d0d7385e1050915b4eef59aa87bfeed3

  • SHA1

    e940a6ae1c3dc61c2baf9167109b4bb5e66f7111

  • SHA256

    5eca8a01c785c85dae69d88d2a679824f90bd0f170340840b30f54a8e6889946

  • SHA512

    2d1b6ce578f15ef4dec07b6676429c64f6b006ce37411e300f1d63f7887b7d1de2e18c4e9eb9235079a921d0b987246e8ae9aeae89442b7389ac0a22879952a1

Malware Config

Extracted

Family

remcos

Botnet

Awele

C2

gdyhjjdhbvxgsfe.gotdns.ch:2718

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    doc.exe

  • delete_file

    false

  • hide_file

    true

  • hide_keylog_file

    true

  • install_flag

    true

  • install_path

    %AppData%

  • keylog_crypt

    true

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Remcos-MUG074

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    wix

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    notepad;solitaire;

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\NOTICE - INVITATION FOR APPLICATIONS TO INVEST IN FACILITIES (3).xlsx"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:972
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:280
    • C:\Users\Admin\AppData\Roaming\MMN.exe
      "C:\Users\Admin\AppData\Roaming\MMN.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1712
      • C:\Users\Admin\AppData\Roaming\MMN.exe
        "C:\Users\Admin\AppData\Roaming\MMN.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1008
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:808
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\doc.exe"
            5⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1780
            • C:\Users\Admin\AppData\Roaming\doc.exe
              C:\Users\Admin\AppData\Roaming\doc.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:1572
              • C:\Users\Admin\AppData\Roaming\doc.exe
                "C:\Users\Admin\AppData\Roaming\doc.exe"
                7⤵
                • Executes dropped EXE
                PID:1716
              • C:\Users\Admin\AppData\Roaming\doc.exe
                "C:\Users\Admin\AppData\Roaming\doc.exe"
                7⤵
                • Executes dropped EXE
                • Adds Run key to start application
                • Suspicious use of SetWindowsHookEx
                PID:1668

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Exploitation for Client Execution

1
T1203

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\install.vbs
    Filesize

    398B

    MD5

    ee037af4f67b0176ee7d1807f022765b

    SHA1

    c7266a67119240aac45b1eb740192af03a79ef08

    SHA256

    4824321b225b2cec848e1f0019769215bc2120ff4886cb9f1c29e82935971069

    SHA512

    324733c00bea68799b98edfa9083aaca147ff873b4272bc507ef00a6e2bc4bdd9aaf0df762c7a7e343fdfedb3fa8fc3682209abad55e2c351bc22e683dce71f7

  • C:\Users\Admin\AppData\Roaming\MMN.exe
    Filesize

    814KB

    MD5

    65fd959ae12d80950c6ab708fc5329d1

    SHA1

    ae4dc791daf597f1123fbc700f896cdfa9823041

    SHA256

    8a791c71f76f530179c8e957f5b6235fb573a9ee35a1dabfca368e62f7bba29e

    SHA512

    41ca3eb10ff9f4ae1d30885159a2d65694eaed11f8f363237511adc22f6a7001b36dd293d04bf73f05e1f6b886a9c26d73fce04a2fb1023b40738ca2e7c02141

  • C:\Users\Admin\AppData\Roaming\MMN.exe
    Filesize

    814KB

    MD5

    65fd959ae12d80950c6ab708fc5329d1

    SHA1

    ae4dc791daf597f1123fbc700f896cdfa9823041

    SHA256

    8a791c71f76f530179c8e957f5b6235fb573a9ee35a1dabfca368e62f7bba29e

    SHA512

    41ca3eb10ff9f4ae1d30885159a2d65694eaed11f8f363237511adc22f6a7001b36dd293d04bf73f05e1f6b886a9c26d73fce04a2fb1023b40738ca2e7c02141

  • C:\Users\Admin\AppData\Roaming\MMN.exe
    Filesize

    814KB

    MD5

    65fd959ae12d80950c6ab708fc5329d1

    SHA1

    ae4dc791daf597f1123fbc700f896cdfa9823041

    SHA256

    8a791c71f76f530179c8e957f5b6235fb573a9ee35a1dabfca368e62f7bba29e

    SHA512

    41ca3eb10ff9f4ae1d30885159a2d65694eaed11f8f363237511adc22f6a7001b36dd293d04bf73f05e1f6b886a9c26d73fce04a2fb1023b40738ca2e7c02141

  • C:\Users\Admin\AppData\Roaming\doc.exe
    Filesize

    814KB

    MD5

    65fd959ae12d80950c6ab708fc5329d1

    SHA1

    ae4dc791daf597f1123fbc700f896cdfa9823041

    SHA256

    8a791c71f76f530179c8e957f5b6235fb573a9ee35a1dabfca368e62f7bba29e

    SHA512

    41ca3eb10ff9f4ae1d30885159a2d65694eaed11f8f363237511adc22f6a7001b36dd293d04bf73f05e1f6b886a9c26d73fce04a2fb1023b40738ca2e7c02141

  • C:\Users\Admin\AppData\Roaming\doc.exe
    Filesize

    814KB

    MD5

    65fd959ae12d80950c6ab708fc5329d1

    SHA1

    ae4dc791daf597f1123fbc700f896cdfa9823041

    SHA256

    8a791c71f76f530179c8e957f5b6235fb573a9ee35a1dabfca368e62f7bba29e

    SHA512

    41ca3eb10ff9f4ae1d30885159a2d65694eaed11f8f363237511adc22f6a7001b36dd293d04bf73f05e1f6b886a9c26d73fce04a2fb1023b40738ca2e7c02141

  • C:\Users\Admin\AppData\Roaming\doc.exe
    Filesize

    814KB

    MD5

    65fd959ae12d80950c6ab708fc5329d1

    SHA1

    ae4dc791daf597f1123fbc700f896cdfa9823041

    SHA256

    8a791c71f76f530179c8e957f5b6235fb573a9ee35a1dabfca368e62f7bba29e

    SHA512

    41ca3eb10ff9f4ae1d30885159a2d65694eaed11f8f363237511adc22f6a7001b36dd293d04bf73f05e1f6b886a9c26d73fce04a2fb1023b40738ca2e7c02141

  • C:\Users\Admin\AppData\Roaming\doc.exe
    Filesize

    814KB

    MD5

    65fd959ae12d80950c6ab708fc5329d1

    SHA1

    ae4dc791daf597f1123fbc700f896cdfa9823041

    SHA256

    8a791c71f76f530179c8e957f5b6235fb573a9ee35a1dabfca368e62f7bba29e

    SHA512

    41ca3eb10ff9f4ae1d30885159a2d65694eaed11f8f363237511adc22f6a7001b36dd293d04bf73f05e1f6b886a9c26d73fce04a2fb1023b40738ca2e7c02141

  • \Users\Admin\AppData\Roaming\MMN.exe
    Filesize

    814KB

    MD5

    65fd959ae12d80950c6ab708fc5329d1

    SHA1

    ae4dc791daf597f1123fbc700f896cdfa9823041

    SHA256

    8a791c71f76f530179c8e957f5b6235fb573a9ee35a1dabfca368e62f7bba29e

    SHA512

    41ca3eb10ff9f4ae1d30885159a2d65694eaed11f8f363237511adc22f6a7001b36dd293d04bf73f05e1f6b886a9c26d73fce04a2fb1023b40738ca2e7c02141

  • \Users\Admin\AppData\Roaming\doc.exe
    Filesize

    814KB

    MD5

    65fd959ae12d80950c6ab708fc5329d1

    SHA1

    ae4dc791daf597f1123fbc700f896cdfa9823041

    SHA256

    8a791c71f76f530179c8e957f5b6235fb573a9ee35a1dabfca368e62f7bba29e

    SHA512

    41ca3eb10ff9f4ae1d30885159a2d65694eaed11f8f363237511adc22f6a7001b36dd293d04bf73f05e1f6b886a9c26d73fce04a2fb1023b40738ca2e7c02141

  • memory/808-89-0x0000000000000000-mapping.dmp
  • memory/972-67-0x0000000071EFD000-0x0000000071F08000-memory.dmp
    Filesize

    44KB

  • memory/972-54-0x000000002F9D1000-0x000000002F9D4000-memory.dmp
    Filesize

    12KB

  • memory/972-57-0x0000000075D21000-0x0000000075D23000-memory.dmp
    Filesize

    8KB

  • memory/972-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/972-55-0x0000000070F11000-0x0000000070F13000-memory.dmp
    Filesize

    8KB

  • memory/972-58-0x0000000071EFD000-0x0000000071F08000-memory.dmp
    Filesize

    44KB

  • memory/1008-90-0x0000000000400000-0x000000000047A000-memory.dmp
    Filesize

    488KB

  • memory/1008-88-0x0000000000400000-0x000000000047A000-memory.dmp
    Filesize

    488KB

  • memory/1008-75-0x0000000000400000-0x000000000047A000-memory.dmp
    Filesize

    488KB

  • memory/1008-78-0x0000000000400000-0x000000000047A000-memory.dmp
    Filesize

    488KB

  • memory/1008-80-0x0000000000400000-0x000000000047A000-memory.dmp
    Filesize

    488KB

  • memory/1008-82-0x0000000000400000-0x000000000047A000-memory.dmp
    Filesize

    488KB

  • memory/1008-83-0x0000000000430F6E-mapping.dmp
  • memory/1008-76-0x0000000000400000-0x000000000047A000-memory.dmp
    Filesize

    488KB

  • memory/1008-87-0x0000000000400000-0x000000000047A000-memory.dmp
    Filesize

    488KB

  • memory/1008-70-0x0000000000400000-0x000000000047A000-memory.dmp
    Filesize

    488KB

  • memory/1008-73-0x0000000000400000-0x000000000047A000-memory.dmp
    Filesize

    488KB

  • memory/1008-77-0x0000000000400000-0x000000000047A000-memory.dmp
    Filesize

    488KB

  • memory/1008-71-0x0000000000400000-0x000000000047A000-memory.dmp
    Filesize

    488KB

  • memory/1572-96-0x0000000000000000-mapping.dmp
  • memory/1572-98-0x0000000000010000-0x00000000000E2000-memory.dmp
    Filesize

    840KB

  • memory/1668-120-0x0000000000400000-0x000000000047A000-memory.dmp
    Filesize

    488KB

  • memory/1668-114-0x0000000000430F6E-mapping.dmp
  • memory/1668-119-0x0000000000400000-0x000000000047A000-memory.dmp
    Filesize

    488KB

  • memory/1712-66-0x0000000000340000-0x0000000000358000-memory.dmp
    Filesize

    96KB

  • memory/1712-69-0x00000000054D0000-0x000000000554A000-memory.dmp
    Filesize

    488KB

  • memory/1712-68-0x0000000005420000-0x00000000054D4000-memory.dmp
    Filesize

    720KB

  • memory/1712-64-0x0000000000AC0000-0x0000000000B92000-memory.dmp
    Filesize

    840KB

  • memory/1712-61-0x0000000000000000-mapping.dmp
  • memory/1780-93-0x0000000000000000-mapping.dmp