Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    27-03-2023 07:50

General

  • Target

    99.................99.....................rtf

  • Size

    12KB

  • MD5

    7f7c3ed186fd55b1dfa8e12f90db32d7

  • SHA1

    8d6c9886ba721f2dc54430a2bb8c5db599ad0162

  • SHA256

    1d071cee73c27f30758d28aa786b71ea95ce7e5da23073b703dad8a988fc9d0e

  • SHA512

    3ea8e861c0747d819e759f3c370df79c43d4491d17cb920c01793427af19a9d52ccd53a5cb56a612d0e44786950fdb98c2978f5c7f8723b6813230d4a10e80c4

  • SSDEEP

    192:pQWihf165UMgprsnZR1L9fJYDy9kKe+yXVZvZ0XQgwxJic4RdiUiWzhIkAIkLZam:psY5UbYh/kKeFtjBJiJRdiUfNYISZam

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

vcv.mastercoa.co:8489

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-4IE8MY

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\99.................99.....................rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1992
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:836
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1880
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1308
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
          3⤵
          • Suspicious use of SetWindowsHookEx
          PID:1440

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\remcos\logs.dat
      Filesize

      336B

      MD5

      27006ccdc93aa910aa225addeb94261b

      SHA1

      ff5db9a5410a6dc9c59a779fcaba20dd01f1e6b5

      SHA256

      286bc05d263149381084ec3210907e0323b844f5f51ce57596e8134462c45114

      SHA512

      48adff8f19c382f6d19e27e1d8d9c8c9c706fc68dbd1cfa462082b85f925bc86a386c76fafb50550452437c2d78ecc67b03f71046698168fe18f6c73702d5cfd

    • C:\Users\Public\vbc.exe
      Filesize

      1.3MB

      MD5

      ea0ed22b74d388edcd12502bbd551765

      SHA1

      b2feee85b1c25c2b1323f19041f39a6aecb1da52

      SHA256

      fc0e7c3770a7c1452c62d071a8a59c81638c403f4841a7422d3b6e50934d29ee

      SHA512

      082c84902046488c0dfee9e8d0d5da7e4c4be63bc53c6500b2f6c69e63548dedff63a8c8b2f03f388892c3ba2c2d24da1e156fa166b0370aaf77c147d87b7148

    • C:\Users\Public\vbc.exe
      Filesize

      1.3MB

      MD5

      ea0ed22b74d388edcd12502bbd551765

      SHA1

      b2feee85b1c25c2b1323f19041f39a6aecb1da52

      SHA256

      fc0e7c3770a7c1452c62d071a8a59c81638c403f4841a7422d3b6e50934d29ee

      SHA512

      082c84902046488c0dfee9e8d0d5da7e4c4be63bc53c6500b2f6c69e63548dedff63a8c8b2f03f388892c3ba2c2d24da1e156fa166b0370aaf77c147d87b7148

    • C:\Users\Public\vbc.exe
      Filesize

      1.3MB

      MD5

      ea0ed22b74d388edcd12502bbd551765

      SHA1

      b2feee85b1c25c2b1323f19041f39a6aecb1da52

      SHA256

      fc0e7c3770a7c1452c62d071a8a59c81638c403f4841a7422d3b6e50934d29ee

      SHA512

      082c84902046488c0dfee9e8d0d5da7e4c4be63bc53c6500b2f6c69e63548dedff63a8c8b2f03f388892c3ba2c2d24da1e156fa166b0370aaf77c147d87b7148

    • \Users\Public\vbc.exe
      Filesize

      1.3MB

      MD5

      ea0ed22b74d388edcd12502bbd551765

      SHA1

      b2feee85b1c25c2b1323f19041f39a6aecb1da52

      SHA256

      fc0e7c3770a7c1452c62d071a8a59c81638c403f4841a7422d3b6e50934d29ee

      SHA512

      082c84902046488c0dfee9e8d0d5da7e4c4be63bc53c6500b2f6c69e63548dedff63a8c8b2f03f388892c3ba2c2d24da1e156fa166b0370aaf77c147d87b7148

    • memory/1308-84-0x00000000005F0000-0x00000000005F6000-memory.dmp
      Filesize

      24KB

    • memory/1308-69-0x00000000049F0000-0x0000000004F52000-memory.dmp
      Filesize

      5.4MB

    • memory/1308-70-0x0000000000560000-0x00000000005AA000-memory.dmp
      Filesize

      296KB

    • memory/1308-75-0x00000000003B0000-0x00000000003C8000-memory.dmp
      Filesize

      96KB

    • memory/1308-76-0x0000000005520000-0x0000000005560000-memory.dmp
      Filesize

      256KB

    • memory/1308-77-0x0000000005520000-0x0000000005560000-memory.dmp
      Filesize

      256KB

    • memory/1308-78-0x0000000005520000-0x0000000005560000-memory.dmp
      Filesize

      256KB

    • memory/1308-79-0x0000000005520000-0x0000000005560000-memory.dmp
      Filesize

      256KB

    • memory/1308-80-0x0000000005520000-0x0000000005560000-memory.dmp
      Filesize

      256KB

    • memory/1308-81-0x0000000005520000-0x0000000005560000-memory.dmp
      Filesize

      256KB

    • memory/1308-83-0x0000000000440000-0x000000000045A000-memory.dmp
      Filesize

      104KB

    • memory/1308-68-0x0000000000B70000-0x0000000000CC0000-memory.dmp
      Filesize

      1.3MB

    • memory/1440-88-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1440-94-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1440-87-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1440-85-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1440-89-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1440-90-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1440-91-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1440-92-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1440-93-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/1440-86-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1440-95-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1440-96-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1440-98-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1440-99-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1440-100-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1440-105-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1440-106-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1992-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB