Analysis

  • max time kernel
    105s
  • max time network
    52s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    01-11-2022 17:11

General

  • Target

    DraftXBl.xlsx

  • Size

    707KB

  • MD5

    43e45bd39f26df0a62fd46e74029ac29

  • SHA1

    0c3a104ed323ffa4d07bdab19bb132dc1c10936e

  • SHA256

    6d8d1fd65107d64556278ebe3f3abc553dcc1c4806bb64ee267973e7155465f4

  • SHA512

    c0a8e3d364ff83d0ed19aee663e89b5802742f02d5c3964718fb4a15f788561af6a745f3bd75849e16d2dcb00dd22a319da684b29f35b400a74bc04329e667a2

  • SSDEEP

    12288:DkWI3guRYq00GtRXrDSSGaPgaEcV4IFit5/eFW9jo2PP+yU55IzMn9EwBWt:DUgulKtRaSDdHAt5CWGF54zt

Malware Config

Extracted

Family

remcos

Botnet

XP

C2

xpremcuz300622.ddns.net:3542

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    oos.exe

  • delete_file

    false

  • hide_file

    true

  • hide_keylog_file

    false

  • install_flag

    true

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Remcos-MMP2I7

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    kkl

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 49 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\DraftXBl.xlsx
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1364
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\Users\Admin\AppData\Roaming\JEF.exe
      C:\Users\Admin\AppData\Roaming\JEF.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:544
      • C:\Users\Admin\AppData\Roaming\JEF.exe
        "C:\Users\Admin\AppData\Roaming\JEF.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:596
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:736
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\oos.exe"
            5⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1408
            • C:\Users\Admin\AppData\Roaming\oos.exe
              C:\Users\Admin\AppData\Roaming\oos.exe
              6⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:1812
              • C:\Users\Admin\AppData\Roaming\oos.exe
                "C:\Users\Admin\AppData\Roaming\oos.exe"
                7⤵
                • Executes dropped EXE
                PID:616
              • C:\Users\Admin\AppData\Roaming\oos.exe
                "C:\Users\Admin\AppData\Roaming\oos.exe"
                7⤵
                • Executes dropped EXE
                PID:1260
              • C:\Users\Admin\AppData\Roaming\oos.exe
                "C:\Users\Admin\AppData\Roaming\oos.exe"
                7⤵
                • Executes dropped EXE
                PID:1712
              • C:\Users\Admin\AppData\Roaming\oos.exe
                "C:\Users\Admin\AppData\Roaming\oos.exe"
                7⤵
                • Executes dropped EXE
                PID:1620
              • C:\Users\Admin\AppData\Roaming\oos.exe
                "C:\Users\Admin\AppData\Roaming\oos.exe"
                7⤵
                • Executes dropped EXE
                PID:1932

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Exploitation for Client Execution

1
T1203

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\install.vbs
    Filesize

    398B

    MD5

    a5d3440f90cbfae712166e20870eaed7

    SHA1

    cc1e1a2945eb2ad475234344f7527ad9e9873647

    SHA256

    960a570da95b8d16809cbcc18e8ca4d81e16cb666354ddc1d572daf93f291f02

    SHA512

    d3136a280fbb326ccc5cb5ab1214aed8ccd6baa7f3f89ef9e0b5bf391a957dab2c121640bb056e6cbda0594f83133c4dbb4e1e2f0e290b44a401cd2cf8cfd4aa

  • C:\Users\Admin\AppData\Roaming\JEF.exe
    Filesize

    934KB

    MD5

    9bd821ba65b89710d2d81c7a7b98ab5d

    SHA1

    cbdc6446729b60601f7c288bc063cd9cc216f925

    SHA256

    99d28200203baac82a7253419526711f38d7ecb1a6098f243c8656adc72ef6d8

    SHA512

    30ad861b9015a201cec5e6a88ce6cba3e03459f1c709ef50c89505de96e5760e7c1647dc8382751fffc3c9ed843b539114b52051e8d564c6fde7fad08436c5a4

  • C:\Users\Admin\AppData\Roaming\JEF.exe
    Filesize

    934KB

    MD5

    9bd821ba65b89710d2d81c7a7b98ab5d

    SHA1

    cbdc6446729b60601f7c288bc063cd9cc216f925

    SHA256

    99d28200203baac82a7253419526711f38d7ecb1a6098f243c8656adc72ef6d8

    SHA512

    30ad861b9015a201cec5e6a88ce6cba3e03459f1c709ef50c89505de96e5760e7c1647dc8382751fffc3c9ed843b539114b52051e8d564c6fde7fad08436c5a4

  • C:\Users\Admin\AppData\Roaming\JEF.exe
    Filesize

    934KB

    MD5

    9bd821ba65b89710d2d81c7a7b98ab5d

    SHA1

    cbdc6446729b60601f7c288bc063cd9cc216f925

    SHA256

    99d28200203baac82a7253419526711f38d7ecb1a6098f243c8656adc72ef6d8

    SHA512

    30ad861b9015a201cec5e6a88ce6cba3e03459f1c709ef50c89505de96e5760e7c1647dc8382751fffc3c9ed843b539114b52051e8d564c6fde7fad08436c5a4

  • C:\Users\Admin\AppData\Roaming\oos.exe
    Filesize

    934KB

    MD5

    9bd821ba65b89710d2d81c7a7b98ab5d

    SHA1

    cbdc6446729b60601f7c288bc063cd9cc216f925

    SHA256

    99d28200203baac82a7253419526711f38d7ecb1a6098f243c8656adc72ef6d8

    SHA512

    30ad861b9015a201cec5e6a88ce6cba3e03459f1c709ef50c89505de96e5760e7c1647dc8382751fffc3c9ed843b539114b52051e8d564c6fde7fad08436c5a4

  • C:\Users\Admin\AppData\Roaming\oos.exe
    Filesize

    934KB

    MD5

    9bd821ba65b89710d2d81c7a7b98ab5d

    SHA1

    cbdc6446729b60601f7c288bc063cd9cc216f925

    SHA256

    99d28200203baac82a7253419526711f38d7ecb1a6098f243c8656adc72ef6d8

    SHA512

    30ad861b9015a201cec5e6a88ce6cba3e03459f1c709ef50c89505de96e5760e7c1647dc8382751fffc3c9ed843b539114b52051e8d564c6fde7fad08436c5a4

  • C:\Users\Admin\AppData\Roaming\oos.exe
    Filesize

    934KB

    MD5

    9bd821ba65b89710d2d81c7a7b98ab5d

    SHA1

    cbdc6446729b60601f7c288bc063cd9cc216f925

    SHA256

    99d28200203baac82a7253419526711f38d7ecb1a6098f243c8656adc72ef6d8

    SHA512

    30ad861b9015a201cec5e6a88ce6cba3e03459f1c709ef50c89505de96e5760e7c1647dc8382751fffc3c9ed843b539114b52051e8d564c6fde7fad08436c5a4

  • C:\Users\Admin\AppData\Roaming\oos.exe
    Filesize

    934KB

    MD5

    9bd821ba65b89710d2d81c7a7b98ab5d

    SHA1

    cbdc6446729b60601f7c288bc063cd9cc216f925

    SHA256

    99d28200203baac82a7253419526711f38d7ecb1a6098f243c8656adc72ef6d8

    SHA512

    30ad861b9015a201cec5e6a88ce6cba3e03459f1c709ef50c89505de96e5760e7c1647dc8382751fffc3c9ed843b539114b52051e8d564c6fde7fad08436c5a4

  • C:\Users\Admin\AppData\Roaming\oos.exe
    Filesize

    934KB

    MD5

    9bd821ba65b89710d2d81c7a7b98ab5d

    SHA1

    cbdc6446729b60601f7c288bc063cd9cc216f925

    SHA256

    99d28200203baac82a7253419526711f38d7ecb1a6098f243c8656adc72ef6d8

    SHA512

    30ad861b9015a201cec5e6a88ce6cba3e03459f1c709ef50c89505de96e5760e7c1647dc8382751fffc3c9ed843b539114b52051e8d564c6fde7fad08436c5a4

  • C:\Users\Admin\AppData\Roaming\oos.exe
    Filesize

    934KB

    MD5

    9bd821ba65b89710d2d81c7a7b98ab5d

    SHA1

    cbdc6446729b60601f7c288bc063cd9cc216f925

    SHA256

    99d28200203baac82a7253419526711f38d7ecb1a6098f243c8656adc72ef6d8

    SHA512

    30ad861b9015a201cec5e6a88ce6cba3e03459f1c709ef50c89505de96e5760e7c1647dc8382751fffc3c9ed843b539114b52051e8d564c6fde7fad08436c5a4

  • C:\Users\Admin\AppData\Roaming\oos.exe
    Filesize

    934KB

    MD5

    9bd821ba65b89710d2d81c7a7b98ab5d

    SHA1

    cbdc6446729b60601f7c288bc063cd9cc216f925

    SHA256

    99d28200203baac82a7253419526711f38d7ecb1a6098f243c8656adc72ef6d8

    SHA512

    30ad861b9015a201cec5e6a88ce6cba3e03459f1c709ef50c89505de96e5760e7c1647dc8382751fffc3c9ed843b539114b52051e8d564c6fde7fad08436c5a4

  • \Users\Admin\AppData\Roaming\JEF.exe
    Filesize

    934KB

    MD5

    9bd821ba65b89710d2d81c7a7b98ab5d

    SHA1

    cbdc6446729b60601f7c288bc063cd9cc216f925

    SHA256

    99d28200203baac82a7253419526711f38d7ecb1a6098f243c8656adc72ef6d8

    SHA512

    30ad861b9015a201cec5e6a88ce6cba3e03459f1c709ef50c89505de96e5760e7c1647dc8382751fffc3c9ed843b539114b52051e8d564c6fde7fad08436c5a4

  • \Users\Admin\AppData\Roaming\JEF.exe
    Filesize

    934KB

    MD5

    9bd821ba65b89710d2d81c7a7b98ab5d

    SHA1

    cbdc6446729b60601f7c288bc063cd9cc216f925

    SHA256

    99d28200203baac82a7253419526711f38d7ecb1a6098f243c8656adc72ef6d8

    SHA512

    30ad861b9015a201cec5e6a88ce6cba3e03459f1c709ef50c89505de96e5760e7c1647dc8382751fffc3c9ed843b539114b52051e8d564c6fde7fad08436c5a4

  • \Users\Admin\AppData\Roaming\oos.exe
    Filesize

    934KB

    MD5

    9bd821ba65b89710d2d81c7a7b98ab5d

    SHA1

    cbdc6446729b60601f7c288bc063cd9cc216f925

    SHA256

    99d28200203baac82a7253419526711f38d7ecb1a6098f243c8656adc72ef6d8

    SHA512

    30ad861b9015a201cec5e6a88ce6cba3e03459f1c709ef50c89505de96e5760e7c1647dc8382751fffc3c9ed843b539114b52051e8d564c6fde7fad08436c5a4

  • \Users\Admin\AppData\Roaming\oos.exe
    Filesize

    934KB

    MD5

    9bd821ba65b89710d2d81c7a7b98ab5d

    SHA1

    cbdc6446729b60601f7c288bc063cd9cc216f925

    SHA256

    99d28200203baac82a7253419526711f38d7ecb1a6098f243c8656adc72ef6d8

    SHA512

    30ad861b9015a201cec5e6a88ce6cba3e03459f1c709ef50c89505de96e5760e7c1647dc8382751fffc3c9ed843b539114b52051e8d564c6fde7fad08436c5a4

  • memory/544-67-0x0000000004FD0000-0x00000000050B4000-memory.dmp
    Filesize

    912KB

  • memory/544-71-0x0000000007F90000-0x000000000800A000-memory.dmp
    Filesize

    488KB

  • memory/544-62-0x0000000000000000-mapping.dmp
  • memory/544-65-0x0000000000ED0000-0x0000000000FC0000-memory.dmp
    Filesize

    960KB

  • memory/544-68-0x0000000000BA0000-0x0000000000BB6000-memory.dmp
    Filesize

    88KB

  • memory/544-70-0x0000000007EE0000-0x0000000007F90000-memory.dmp
    Filesize

    704KB

  • memory/596-82-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/596-75-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/596-72-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/596-84-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/596-85-0x000000000043168C-mapping.dmp
  • memory/596-78-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/596-89-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/596-91-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/596-79-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/596-73-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/596-77-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/596-80-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/736-90-0x0000000000000000-mapping.dmp
  • memory/1364-69-0x000000007243D000-0x0000000072448000-memory.dmp
    Filesize

    44KB

  • memory/1364-54-0x000000002F6E1000-0x000000002F6E4000-memory.dmp
    Filesize

    12KB

  • memory/1364-58-0x0000000075091000-0x0000000075093000-memory.dmp
    Filesize

    8KB

  • memory/1364-57-0x000000007243D000-0x0000000072448000-memory.dmp
    Filesize

    44KB

  • memory/1364-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1364-55-0x0000000071451000-0x0000000071453000-memory.dmp
    Filesize

    8KB

  • memory/1364-107-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1364-108-0x000000007243D000-0x0000000072448000-memory.dmp
    Filesize

    44KB

  • memory/1408-94-0x0000000000000000-mapping.dmp
  • memory/1812-98-0x0000000000000000-mapping.dmp
  • memory/1812-100-0x00000000003B0000-0x00000000004A0000-memory.dmp
    Filesize

    960KB