Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    13/03/2023, 12:40

General

  • Target

    fa106001a7cf2deb09192898ba82b50f.rtf

  • Size

    25KB

  • MD5

    fa106001a7cf2deb09192898ba82b50f

  • SHA1

    d472611b9c4185f4dad80143c6c46cb3a3047779

  • SHA256

    e24f9280b453e5262a8f191193f4bf2c249273d30b32dd19e924e56f7e02f057

  • SHA512

    16ea979dc9850ae3ef7e4540070da3db3da4c046832b3b6efbd14c1a335082788e3995e6693e1e1c965cc8d0b7c9ec60b13f2720dfd6b9f03ac415506966dfde

  • SSDEEP

    768:LEohQfFWWeZqbo8PC6uucJIOFMzGcAYl+CxjfbsredELLyxWlN:IoheWnIKIicYC16rLaWf

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

vcv.mastercoa.co:8489

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-4IE8MY

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\fa106001a7cf2deb09192898ba82b50f.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1704
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:852
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:872
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1104
        • C:\Users\Admin\AppData\Local\Temp\ryiixl.exe
          "C:\Users\Admin\AppData\Local\Temp\ryiixl.exe" C:\Users\Admin\AppData\Local\Temp\jdgwj.al
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:1680
          • C:\Users\Admin\AppData\Local\Temp\ryiixl.exe
            "C:\Users\Admin\AppData\Local\Temp\ryiixl.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:1572

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\remcos\logs.dat

      Filesize

      262B

      MD5

      136b2b89a3221f84f3be970881c71950

      SHA1

      154592913be8e207b291efc7806b1bb88c8cb45c

      SHA256

      d2a9ec4c2f76e962098440668842eac055a707691fcf5f95e848b2c35f1f27af

      SHA512

      f02d42cd0969ebc16c61934ceb3894a3856cfc60921c6db5ccf1ea5041f986426e0a72234d6a8fecf57cc19370120d52315cd0aea1a20fbde22f54422d5527f6

    • C:\Users\Admin\AppData\Local\Temp\jdgwj.al

      Filesize

      5KB

      MD5

      2713735a6a22806ebe05a3616d813b9d

      SHA1

      aa850ef9a7277de15a3a7dacff134a7f6a9f43d5

      SHA256

      3230b1927e92ec8b3e76d353a97807718e766cb81fb4dddccc2997e54404883e

      SHA512

      ba6fd4723a9182a09ecfb24a86b7452df4177987635e9b530c91745bef427b968b8a07becb87c968e8c86e45bb7b18e072a52a10c845bf367d46ceb2629009a6

    • C:\Users\Admin\AppData\Local\Temp\ryiixl.exe

      Filesize

      60KB

      MD5

      ec58ad1a92a419f0f5808457b07ad62e

      SHA1

      90e775790640a5f36397365e23aa574e2eb21b00

      SHA256

      2ec72e8d187b8cb6ca75f2859e7ff2f8f662727cce035f18d11beee14423c7d1

      SHA512

      7b20f8c78c3b18445e83f03b1bd33281d4025f472d1592ae1f18f167a34cb5596b6e2f3b544f2c05a196ff4e0cfc3cee16beda9a1bc72ad7e23bcbe3ad8082e5

    • C:\Users\Admin\AppData\Local\Temp\ryiixl.exe

      Filesize

      60KB

      MD5

      ec58ad1a92a419f0f5808457b07ad62e

      SHA1

      90e775790640a5f36397365e23aa574e2eb21b00

      SHA256

      2ec72e8d187b8cb6ca75f2859e7ff2f8f662727cce035f18d11beee14423c7d1

      SHA512

      7b20f8c78c3b18445e83f03b1bd33281d4025f472d1592ae1f18f167a34cb5596b6e2f3b544f2c05a196ff4e0cfc3cee16beda9a1bc72ad7e23bcbe3ad8082e5

    • C:\Users\Admin\AppData\Local\Temp\ryiixl.exe

      Filesize

      60KB

      MD5

      ec58ad1a92a419f0f5808457b07ad62e

      SHA1

      90e775790640a5f36397365e23aa574e2eb21b00

      SHA256

      2ec72e8d187b8cb6ca75f2859e7ff2f8f662727cce035f18d11beee14423c7d1

      SHA512

      7b20f8c78c3b18445e83f03b1bd33281d4025f472d1592ae1f18f167a34cb5596b6e2f3b544f2c05a196ff4e0cfc3cee16beda9a1bc72ad7e23bcbe3ad8082e5

    • C:\Users\Admin\AppData\Local\Temp\ryiixl.exe

      Filesize

      60KB

      MD5

      ec58ad1a92a419f0f5808457b07ad62e

      SHA1

      90e775790640a5f36397365e23aa574e2eb21b00

      SHA256

      2ec72e8d187b8cb6ca75f2859e7ff2f8f662727cce035f18d11beee14423c7d1

      SHA512

      7b20f8c78c3b18445e83f03b1bd33281d4025f472d1592ae1f18f167a34cb5596b6e2f3b544f2c05a196ff4e0cfc3cee16beda9a1bc72ad7e23bcbe3ad8082e5

    • C:\Users\Admin\AppData\Local\Temp\wtnuuqmrl.t

      Filesize

      495KB

      MD5

      3492b562086daedc2ebab288e514690d

      SHA1

      630ef4d0016aa312607b8d43c39f0dc7c4db6b6d

      SHA256

      70ef2a031c2947fff70f9ac97b662fdb9414b661047b66372a41c53cc354ad9a

      SHA512

      c615ceaac3f366b8c4cf5781a2927a850926d1a77f9a29d05df399bc5b3c2a5775d89f19f315a27fd82945ad377ce6593fa7a672e241d1baffd6ebbd6de85db6

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm

      Filesize

      20KB

      MD5

      c7936eaf34f95bd60178c397a8fe5ee3

      SHA1

      053495205e305f3dcc811b63dfe69b1c55f0809f

      SHA256

      f3a5790955adff8a2b129fac04183f14dbed9c5ffff52c602ee2d557584f09a5

      SHA512

      9d2c3d93fe23d344d6ba830c97bfcdb5ea5785377ac08c4f49bd520d58ea876a22d0dc30f3eac914beec1f9b6a63e0f690621f0c5b9ca94644a7a289e7c39ebd

    • C:\Users\Public\vbc.exe

      Filesize

      516KB

      MD5

      9eea2c45522c0a0507344fc3b216f35e

      SHA1

      48e66669c4cb4ac7e3d172f00fb577bcf573f693

      SHA256

      c0a61528c592ee0f031423ea8cfa16f60bdb5aab2a4351bc5e920168c6079c0e

      SHA512

      d8e991bb499135b1f474202dcdaf2db37ba94c5504fa0b1e414f11f97eed684a3a39f03a58a971a3591c974db71fba2350941955e44ee1bae22a209faf5a836e

    • C:\Users\Public\vbc.exe

      Filesize

      516KB

      MD5

      9eea2c45522c0a0507344fc3b216f35e

      SHA1

      48e66669c4cb4ac7e3d172f00fb577bcf573f693

      SHA256

      c0a61528c592ee0f031423ea8cfa16f60bdb5aab2a4351bc5e920168c6079c0e

      SHA512

      d8e991bb499135b1f474202dcdaf2db37ba94c5504fa0b1e414f11f97eed684a3a39f03a58a971a3591c974db71fba2350941955e44ee1bae22a209faf5a836e

    • C:\Users\Public\vbc.exe

      Filesize

      516KB

      MD5

      9eea2c45522c0a0507344fc3b216f35e

      SHA1

      48e66669c4cb4ac7e3d172f00fb577bcf573f693

      SHA256

      c0a61528c592ee0f031423ea8cfa16f60bdb5aab2a4351bc5e920168c6079c0e

      SHA512

      d8e991bb499135b1f474202dcdaf2db37ba94c5504fa0b1e414f11f97eed684a3a39f03a58a971a3591c974db71fba2350941955e44ee1bae22a209faf5a836e

    • \Users\Admin\AppData\Local\Temp\ryiixl.exe

      Filesize

      60KB

      MD5

      ec58ad1a92a419f0f5808457b07ad62e

      SHA1

      90e775790640a5f36397365e23aa574e2eb21b00

      SHA256

      2ec72e8d187b8cb6ca75f2859e7ff2f8f662727cce035f18d11beee14423c7d1

      SHA512

      7b20f8c78c3b18445e83f03b1bd33281d4025f472d1592ae1f18f167a34cb5596b6e2f3b544f2c05a196ff4e0cfc3cee16beda9a1bc72ad7e23bcbe3ad8082e5

    • \Users\Admin\AppData\Local\Temp\ryiixl.exe

      Filesize

      60KB

      MD5

      ec58ad1a92a419f0f5808457b07ad62e

      SHA1

      90e775790640a5f36397365e23aa574e2eb21b00

      SHA256

      2ec72e8d187b8cb6ca75f2859e7ff2f8f662727cce035f18d11beee14423c7d1

      SHA512

      7b20f8c78c3b18445e83f03b1bd33281d4025f472d1592ae1f18f167a34cb5596b6e2f3b544f2c05a196ff4e0cfc3cee16beda9a1bc72ad7e23bcbe3ad8082e5

    • \Users\Admin\AppData\Local\Temp\ryiixl.exe

      Filesize

      60KB

      MD5

      ec58ad1a92a419f0f5808457b07ad62e

      SHA1

      90e775790640a5f36397365e23aa574e2eb21b00

      SHA256

      2ec72e8d187b8cb6ca75f2859e7ff2f8f662727cce035f18d11beee14423c7d1

      SHA512

      7b20f8c78c3b18445e83f03b1bd33281d4025f472d1592ae1f18f167a34cb5596b6e2f3b544f2c05a196ff4e0cfc3cee16beda9a1bc72ad7e23bcbe3ad8082e5

    • \Users\Public\vbc.exe

      Filesize

      516KB

      MD5

      9eea2c45522c0a0507344fc3b216f35e

      SHA1

      48e66669c4cb4ac7e3d172f00fb577bcf573f693

      SHA256

      c0a61528c592ee0f031423ea8cfa16f60bdb5aab2a4351bc5e920168c6079c0e

      SHA512

      d8e991bb499135b1f474202dcdaf2db37ba94c5504fa0b1e414f11f97eed684a3a39f03a58a971a3591c974db71fba2350941955e44ee1bae22a209faf5a836e

    • memory/1572-91-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/1572-107-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/1572-90-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/1572-153-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/1572-92-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/1572-97-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/1572-98-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/1572-99-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/1572-101-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/1572-100-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/1572-103-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/1572-88-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/1572-109-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/1572-83-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/1572-111-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/1572-112-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/1572-119-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/1572-120-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/1572-86-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/1572-152-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/1572-145-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/1572-146-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/1704-143-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/1704-54-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB