Analysis

  • max time kernel
    151s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    06-10-2022 09:40

General

  • Target

    QUOTATION-323489.rtf

  • Size

    17KB

  • MD5

    a1460d1ad12022dd7364b6ddc9edfd53

  • SHA1

    80b3382be76dd6c7ca45c9407f1d2b8503a961ba

  • SHA256

    0d56fa44fef955eb91ba3d48f88ca6f02fa557ba0651e256760c17918787602f

  • SHA512

    45e3ddff9fef9d3d87a3afd80915465cb49fea14903172aa7a4067568a4c427f51e8056f1133860d8fdfec0043cd8bac95b04e2ba2b1ee7191446bf8acf7ca5a

  • SSDEEP

    384:xgmbZT6XZ27a+MtVt81aNbTCucEio8PcFAthVU4D:xgmbZWobqVtsObhpbcthV7D

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

ban318937.sytes.net:1492

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-XEYQLH

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\QUOTATION-323489.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1452
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2012
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:980
      • C:\Users\Admin\AppData\Roaming\plugmanoalj69831.exe
        "C:\Users\Admin\AppData\Roaming\plugmanoalj69831.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1776
        • C:\Users\Admin\AppData\Roaming\plugmanoalj69831.exe
          "C:\Users\Admin\AppData\Roaming\plugmanoalj69831.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:656

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\plugmanoalj69831.exe
      Filesize

      1.2MB

      MD5

      164e1922217e4b26d35caaee316b53e5

      SHA1

      932af0a69937a982f3f5481ed93e7ae1818fdd5d

      SHA256

      69372bffe2fde76d9ff14e2c60dd8ec83575a6da07ea03ccc5cfa35aeb78afc3

      SHA512

      1949be73a88eb79fe08878fcef61608891283df7f8f4165fbbe6560995751ddf42b35e022961963986efa96218efe8e441dc3ff9062b128575858450f9ed91e4

    • C:\Users\Admin\AppData\Roaming\plugmanoalj69831.exe
      Filesize

      1.2MB

      MD5

      164e1922217e4b26d35caaee316b53e5

      SHA1

      932af0a69937a982f3f5481ed93e7ae1818fdd5d

      SHA256

      69372bffe2fde76d9ff14e2c60dd8ec83575a6da07ea03ccc5cfa35aeb78afc3

      SHA512

      1949be73a88eb79fe08878fcef61608891283df7f8f4165fbbe6560995751ddf42b35e022961963986efa96218efe8e441dc3ff9062b128575858450f9ed91e4

    • C:\Users\Admin\AppData\Roaming\plugmanoalj69831.exe
      Filesize

      1.2MB

      MD5

      164e1922217e4b26d35caaee316b53e5

      SHA1

      932af0a69937a982f3f5481ed93e7ae1818fdd5d

      SHA256

      69372bffe2fde76d9ff14e2c60dd8ec83575a6da07ea03ccc5cfa35aeb78afc3

      SHA512

      1949be73a88eb79fe08878fcef61608891283df7f8f4165fbbe6560995751ddf42b35e022961963986efa96218efe8e441dc3ff9062b128575858450f9ed91e4

    • \Users\Admin\AppData\Roaming\plugmanoalj69831.exe
      Filesize

      1.2MB

      MD5

      164e1922217e4b26d35caaee316b53e5

      SHA1

      932af0a69937a982f3f5481ed93e7ae1818fdd5d

      SHA256

      69372bffe2fde76d9ff14e2c60dd8ec83575a6da07ea03ccc5cfa35aeb78afc3

      SHA512

      1949be73a88eb79fe08878fcef61608891283df7f8f4165fbbe6560995751ddf42b35e022961963986efa96218efe8e441dc3ff9062b128575858450f9ed91e4

    • \Users\Admin\AppData\Roaming\plugmanoalj69831.exe
      Filesize

      1.2MB

      MD5

      164e1922217e4b26d35caaee316b53e5

      SHA1

      932af0a69937a982f3f5481ed93e7ae1818fdd5d

      SHA256

      69372bffe2fde76d9ff14e2c60dd8ec83575a6da07ea03ccc5cfa35aeb78afc3

      SHA512

      1949be73a88eb79fe08878fcef61608891283df7f8f4165fbbe6560995751ddf42b35e022961963986efa96218efe8e441dc3ff9062b128575858450f9ed91e4

    • memory/656-82-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/656-87-0x00000000004327A4-mapping.dmp
    • memory/656-93-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/656-92-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/656-91-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/656-86-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/656-84-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/656-81-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/656-80-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/656-79-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/656-77-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/656-75-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/656-74-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1452-55-0x0000000070281000-0x0000000070283000-memory.dmp
      Filesize

      8KB

    • memory/1452-95-0x000000007126D000-0x0000000071278000-memory.dmp
      Filesize

      44KB

    • memory/1452-94-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1452-58-0x000000007126D000-0x0000000071278000-memory.dmp
      Filesize

      44KB

    • memory/1452-57-0x0000000075041000-0x0000000075043000-memory.dmp
      Filesize

      8KB

    • memory/1452-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1452-54-0x0000000072801000-0x0000000072804000-memory.dmp
      Filesize

      12KB

    • memory/1452-67-0x000000007126D000-0x0000000071278000-memory.dmp
      Filesize

      44KB

    • memory/1776-65-0x0000000000E80000-0x0000000000FB4000-memory.dmp
      Filesize

      1.2MB

    • memory/1776-62-0x0000000000000000-mapping.dmp
    • memory/1776-73-0x0000000006160000-0x00000000061DE000-memory.dmp
      Filesize

      504KB

    • memory/1776-68-0x0000000000710000-0x000000000072C000-memory.dmp
      Filesize

      112KB

    • memory/1776-71-0x00000000003D0000-0x00000000003DC000-memory.dmp
      Filesize

      48KB

    • memory/1776-72-0x00000000081F0000-0x00000000082C2000-memory.dmp
      Filesize

      840KB

    • memory/2012-69-0x0000000000000000-mapping.dmp
    • memory/2012-70-0x000007FEFBC61000-0x000007FEFBC63000-memory.dmp
      Filesize

      8KB