Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2022 09:00

General

  • Target

    Info Gipsy Gipsy 2.0 Hang tags.xls

  • Size

    1.5MB

  • MD5

    e94aa7f77a586b4fb6757917f46b267e

  • SHA1

    be9584fde95d0a097b5721c6dad937c1a89faa7f

  • SHA256

    bbfc938ddbb2f370930ce9c6d1d28a02a862a33d483e9ef402afabd3b3634aff

  • SHA512

    c5395ba37431c9d444b8c49073b7b5a2ee70681a458ba10532f3723ae1914e30d9dc15fab82fdfd88fa44c65455325ea2cbb67a77995194722d010b294ba8f41

  • SSDEEP

    24576:AzxXXXXXXXXXXXXUXXXXXXXXXXXXXXXXDAmfXr5XXXXXXXXXXXXUXXXXXXXrXXXe:tgWP7vxuMB

Malware Config

Extracted

Family

remcos

Botnet

MONDAYHost BLESS

C2

aryexpcrt.ddns.net:3216

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-6PETGK

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Info Gipsy Gipsy 2.0 Hang tags.xls"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1388
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1092
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:276
      • C:\Users\Public\vbc.exe
        C:\Users\Public\vbc.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:2044

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    Filesize

    2.3MB

    MD5

    a55643dbed66c798227d37d5d67df6e4

    SHA1

    0b12dbf8812476b60b5ccfa0c205de57271ed015

    SHA256

    202f33d58a0f7ad48695fdf718cfd5cb8a93cf9d1c410e7a6cac51ad0407a6b0

    SHA512

    48af1619628ce69855010b4bb443c0ef83b122defb9a8ce283983f5bec54590202dab34c656421e08ead89dd855faadae2967e264af50d0ce7537946354a3d61

  • C:\Users\Public\vbc.exe
    Filesize

    2.3MB

    MD5

    a55643dbed66c798227d37d5d67df6e4

    SHA1

    0b12dbf8812476b60b5ccfa0c205de57271ed015

    SHA256

    202f33d58a0f7ad48695fdf718cfd5cb8a93cf9d1c410e7a6cac51ad0407a6b0

    SHA512

    48af1619628ce69855010b4bb443c0ef83b122defb9a8ce283983f5bec54590202dab34c656421e08ead89dd855faadae2967e264af50d0ce7537946354a3d61

  • C:\Users\Public\vbc.exe
    Filesize

    2.3MB

    MD5

    a55643dbed66c798227d37d5d67df6e4

    SHA1

    0b12dbf8812476b60b5ccfa0c205de57271ed015

    SHA256

    202f33d58a0f7ad48695fdf718cfd5cb8a93cf9d1c410e7a6cac51ad0407a6b0

    SHA512

    48af1619628ce69855010b4bb443c0ef83b122defb9a8ce283983f5bec54590202dab34c656421e08ead89dd855faadae2967e264af50d0ce7537946354a3d61

  • \Users\Public\vbc.exe
    Filesize

    2.3MB

    MD5

    a55643dbed66c798227d37d5d67df6e4

    SHA1

    0b12dbf8812476b60b5ccfa0c205de57271ed015

    SHA256

    202f33d58a0f7ad48695fdf718cfd5cb8a93cf9d1c410e7a6cac51ad0407a6b0

    SHA512

    48af1619628ce69855010b4bb443c0ef83b122defb9a8ce283983f5bec54590202dab34c656421e08ead89dd855faadae2967e264af50d0ce7537946354a3d61

  • \Users\Public\vbc.exe
    Filesize

    2.3MB

    MD5

    a55643dbed66c798227d37d5d67df6e4

    SHA1

    0b12dbf8812476b60b5ccfa0c205de57271ed015

    SHA256

    202f33d58a0f7ad48695fdf718cfd5cb8a93cf9d1c410e7a6cac51ad0407a6b0

    SHA512

    48af1619628ce69855010b4bb443c0ef83b122defb9a8ce283983f5bec54590202dab34c656421e08ead89dd855faadae2967e264af50d0ce7537946354a3d61

  • memory/276-67-0x0000000000000000-mapping.dmp
  • memory/276-74-0x00000000671A0000-0x000000006774B000-memory.dmp
    Filesize

    5.7MB

  • memory/276-73-0x00000000671A0000-0x000000006774B000-memory.dmp
    Filesize

    5.7MB

  • memory/276-72-0x00000000671A0000-0x000000006774B000-memory.dmp
    Filesize

    5.7MB

  • memory/276-70-0x0000000004CB0000-0x0000000004F82000-memory.dmp
    Filesize

    2.8MB

  • memory/276-69-0x0000000002330000-0x0000000002373000-memory.dmp
    Filesize

    268KB

  • memory/1092-61-0x0000000000000000-mapping.dmp
  • memory/1092-65-0x0000000004A70000-0x0000000004CB6000-memory.dmp
    Filesize

    2.3MB

  • memory/1092-64-0x0000000001250000-0x00000000014A8000-memory.dmp
    Filesize

    2.3MB

  • memory/1388-55-0x0000000071B21000-0x0000000071B23000-memory.dmp
    Filesize

    8KB

  • memory/1388-54-0x000000002FBB1000-0x000000002FBB4000-memory.dmp
    Filesize

    12KB

  • memory/1388-58-0x0000000075711000-0x0000000075713000-memory.dmp
    Filesize

    8KB

  • memory/1388-57-0x0000000072B0D000-0x0000000072B18000-memory.dmp
    Filesize

    44KB

  • memory/1388-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1388-97-0x0000000072B0D000-0x0000000072B18000-memory.dmp
    Filesize

    44KB

  • memory/1388-96-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1388-71-0x0000000072B0D000-0x0000000072B18000-memory.dmp
    Filesize

    44KB

  • memory/2044-86-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/2044-83-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/2044-84-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/2044-81-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/2044-82-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/2044-77-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/2044-93-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/2044-89-0x000000000043292E-mapping.dmp
  • memory/2044-88-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/2044-94-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/2044-95-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/2044-79-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/2044-76-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB