Analysis

  • max time kernel
    148s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    05-10-2022 10:49

General

  • Target

    d55f421828d1f39ad61ae8a92028be1a.rtf

  • Size

    22KB

  • MD5

    d55f421828d1f39ad61ae8a92028be1a

  • SHA1

    4049f2a3184cb63604d7fa9d30501a15b10161ed

  • SHA256

    b2d3ea72a3ea0d19826c447346cc134d08bf6d48326bc289c4fd11104a66cafc

  • SHA512

    7188e999a558a7713ad8b68d2e99787d8cf592ebef5c7553911a44c797317a975e89407d06808d9037f36914cabcafef516f630d23aad41188a47afafdd28607

  • SSDEEP

    384:yfxr8RPBpl4DgwA8OzV1UJ2YN3mhwKzC+tnXQMYCviNRLPll+UTiKd:yfxrmBpl4DgwROzV2J2mmhwKzXJXxYIo

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

mam.mastercoa.co:37824

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-3FCFQU

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\d55f421828d1f39ad61ae8a92028be1a.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1388
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1340
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1400
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:784
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQA1AA==
          3⤵
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1100
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
          3⤵
          • Suspicious use of SetWindowsHookEx
          PID:968

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    2
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      Filesize

      1.8MB

      MD5

      ed7fa6ec8aa0602b18ac40bf6abff7e6

      SHA1

      21f14e8533a1143001c0bc1a842cb4f9f4c69a8a

      SHA256

      341e2d5159578433b9509ab15c1b2acd52162a51531d8c94689286a91eebcdc4

      SHA512

      3388db86341f13ed30d40942df6b1844c6ebdbe7a360749edec9b23b87ca106ae90082c08648308fc9a9f78a4ffdd0c92855b090aeca52ddc00a903834d856e7

    • C:\Users\Public\vbc.exe
      Filesize

      1.8MB

      MD5

      ed7fa6ec8aa0602b18ac40bf6abff7e6

      SHA1

      21f14e8533a1143001c0bc1a842cb4f9f4c69a8a

      SHA256

      341e2d5159578433b9509ab15c1b2acd52162a51531d8c94689286a91eebcdc4

      SHA512

      3388db86341f13ed30d40942df6b1844c6ebdbe7a360749edec9b23b87ca106ae90082c08648308fc9a9f78a4ffdd0c92855b090aeca52ddc00a903834d856e7

    • \Users\Public\vbc.exe
      Filesize

      1.8MB

      MD5

      ed7fa6ec8aa0602b18ac40bf6abff7e6

      SHA1

      21f14e8533a1143001c0bc1a842cb4f9f4c69a8a

      SHA256

      341e2d5159578433b9509ab15c1b2acd52162a51531d8c94689286a91eebcdc4

      SHA512

      3388db86341f13ed30d40942df6b1844c6ebdbe7a360749edec9b23b87ca106ae90082c08648308fc9a9f78a4ffdd0c92855b090aeca52ddc00a903834d856e7

    • memory/784-66-0x0000000004CF0000-0x0000000004D82000-memory.dmp
      Filesize

      584KB

    • memory/784-65-0x0000000004A40000-0x0000000004B22000-memory.dmp
      Filesize

      904KB

    • memory/784-64-0x0000000000280000-0x0000000000446000-memory.dmp
      Filesize

      1.8MB

    • memory/784-61-0x0000000000000000-mapping.dmp
    • memory/968-83-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/968-86-0x00000000004327A4-mapping.dmp
    • memory/968-93-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/968-90-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/968-89-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/968-85-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/968-81-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/968-79-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/968-80-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/968-78-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/968-73-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/968-74-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/968-76-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1100-67-0x0000000000000000-mapping.dmp
    • memory/1100-72-0x0000000066850000-0x0000000066DFB000-memory.dmp
      Filesize

      5.7MB

    • memory/1100-70-0x0000000066850000-0x0000000066DFB000-memory.dmp
      Filesize

      5.7MB

    • memory/1100-69-0x0000000004BF0000-0x0000000004EC2000-memory.dmp
      Filesize

      2.8MB

    • memory/1340-91-0x0000000000000000-mapping.dmp
    • memory/1340-92-0x000007FEFBF81000-0x000007FEFBF83000-memory.dmp
      Filesize

      8KB

    • memory/1388-54-0x0000000072A71000-0x0000000072A74000-memory.dmp
      Filesize

      12KB

    • memory/1388-58-0x0000000075E11000-0x0000000075E13000-memory.dmp
      Filesize

      8KB

    • memory/1388-55-0x00000000704F1000-0x00000000704F3000-memory.dmp
      Filesize

      8KB

    • memory/1388-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1388-71-0x00000000714DD000-0x00000000714E8000-memory.dmp
      Filesize

      44KB

    • memory/1388-57-0x00000000714DD000-0x00000000714E8000-memory.dmp
      Filesize

      44KB

    • memory/1388-94-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1388-95-0x00000000714DD000-0x00000000714E8000-memory.dmp
      Filesize

      44KB