Analysis

  • max time kernel
    299s
  • max time network
    300s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    29-10-2023 16:57

General

  • Target

    RQF_Athens_plant_SV317653.rtf

  • Size

    189KB

  • MD5

    5441dcbe6b5d05ddb25e88ab953063d6

  • SHA1

    c1fa90f8178de83f232b6520e43b9dbd43241a07

  • SHA256

    247629d8098e23046e3cf340b224420b00e760f10fac40fc75af9ae4de995259

  • SHA512

    3b2e94f6cdeed8ae55ef7feed575c653c03e15ba4054998c861487f6316541b7b406e978454dfb1ad27604764eaaf3c1ad7e4beaad808f445dcc9ff99e652cfd

  • SSDEEP

    768:1wAbZSibMX9gRWj3pkScGvt9nncglN/oBxNmphK:1wAlR2kSF3n9oUphK

Malware Config

Extracted

Family

remcos

Botnet

29122021

C2

29122021.sytes.net:6110

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-3HZY53

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 5 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\RQF_Athens_plant_SV317653.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2536
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:2648
      • C:\Users\Admin\AppData\Roaming\plugmdino47854334.exe
        "C:\Users\Admin\AppData\Roaming\plugmdino47854334.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2740
        • C:\Users\Admin\AppData\Roaming\plugmdino47854334.exe
          "C:\Users\Admin\AppData\Roaming\plugmdino47854334.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:268
          • C:\Users\Admin\AppData\Roaming\plugmdino47854334.exe
            C:\Users\Admin\AppData\Roaming\plugmdino47854334.exe /stext "C:\Users\Admin\AppData\Local\Temp\quklnjdokhihdeqafayer"
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:1628
          • C:\Users\Admin\AppData\Roaming\plugmdino47854334.exe
            C:\Users\Admin\AppData\Roaming\plugmdino47854334.exe /stext "C:\Users\Admin\AppData\Local\Temp\boxenboiypamnsneollychfwk"
            4⤵
            • Executes dropped EXE
            • Accesses Microsoft Outlook accounts
            PID:1636
          • C:\Users\Admin\AppData\Roaming\plugmdino47854334.exe
            C:\Users\Admin\AppData\Roaming\plugmdino47854334.exe /stext "C:\Users\Admin\AppData\Local\Temp\drdpotzjmgsrpybixwyzfurflsqm"
            4⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:2024

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\remcos\logs.dat

      Filesize

      248B

      MD5

      d6e7d909a767fc207cbe701571af81af

      SHA1

      f497337bb933f3df2947827a2332df4971cf4ed4

      SHA256

      e530220a77b46d3ce6616b3eb5868451add50fe04ae65492293ef1509daa0396

      SHA512

      e16b2da54462768c37ec86bcec42d9038ae0807ab3629f5482149a46144d86bbfcd20e8dff3dc0f6c7f69f99c6b54fadd3156f40202305f24a396bd82a634bf3

    • C:\ProgramData\remcos\logs.dat

      Filesize

      328B

      MD5

      caa31ec3e28d013d0d0ce155667a3c06

      SHA1

      1ba0bb9a3ff51a55a1c3b42086b8a609c17779ec

      SHA256

      f7a680cfd6b8f8582f6698f9dc843b40d33b09844de47a8dcfcee303e24bdcbe

      SHA512

      dac4e1a4719a620970717577a0c63f6c6794b74dfc241420d9729a7f6fd4b0879db2e48ca8e18190861e7ef0ce743a19ae3a816dd0e43f581f7ece58a8366a82

    • C:\Users\Admin\AppData\Local\Temp\quklnjdokhihdeqafayer

      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • C:\Users\Admin\AppData\Local\Temp\quklnjdokhihdeqafayer

      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • C:\Users\Admin\AppData\Roaming\plugmdino47854334.exe

      Filesize

      1.0MB

      MD5

      21db0d3419a6cb820291a1790596e36e

      SHA1

      cfe483b31887449c71f4673c1b579dc00b53955a

      SHA256

      36e1db714b618d3111c93520e0acb2e96750892b90bb7a6fd3ca84e247fd380a

      SHA512

      47e720fbff536f0a4e2bf35d32c102b725462cb201c0bdf41ba96a27e3811962b89875f1dbd62dbfac3e3307c71d8797694ac895445f619e1ea3c4e50c144671

    • C:\Users\Admin\AppData\Roaming\plugmdino47854334.exe

      Filesize

      1.0MB

      MD5

      21db0d3419a6cb820291a1790596e36e

      SHA1

      cfe483b31887449c71f4673c1b579dc00b53955a

      SHA256

      36e1db714b618d3111c93520e0acb2e96750892b90bb7a6fd3ca84e247fd380a

      SHA512

      47e720fbff536f0a4e2bf35d32c102b725462cb201c0bdf41ba96a27e3811962b89875f1dbd62dbfac3e3307c71d8797694ac895445f619e1ea3c4e50c144671

    • C:\Users\Admin\AppData\Roaming\plugmdino47854334.exe

      Filesize

      1.0MB

      MD5

      21db0d3419a6cb820291a1790596e36e

      SHA1

      cfe483b31887449c71f4673c1b579dc00b53955a

      SHA256

      36e1db714b618d3111c93520e0acb2e96750892b90bb7a6fd3ca84e247fd380a

      SHA512

      47e720fbff536f0a4e2bf35d32c102b725462cb201c0bdf41ba96a27e3811962b89875f1dbd62dbfac3e3307c71d8797694ac895445f619e1ea3c4e50c144671

    • C:\Users\Admin\AppData\Roaming\plugmdino47854334.exe

      Filesize

      1.0MB

      MD5

      21db0d3419a6cb820291a1790596e36e

      SHA1

      cfe483b31887449c71f4673c1b579dc00b53955a

      SHA256

      36e1db714b618d3111c93520e0acb2e96750892b90bb7a6fd3ca84e247fd380a

      SHA512

      47e720fbff536f0a4e2bf35d32c102b725462cb201c0bdf41ba96a27e3811962b89875f1dbd62dbfac3e3307c71d8797694ac895445f619e1ea3c4e50c144671

    • C:\Users\Admin\AppData\Roaming\plugmdino47854334.exe

      Filesize

      1.0MB

      MD5

      21db0d3419a6cb820291a1790596e36e

      SHA1

      cfe483b31887449c71f4673c1b579dc00b53955a

      SHA256

      36e1db714b618d3111c93520e0acb2e96750892b90bb7a6fd3ca84e247fd380a

      SHA512

      47e720fbff536f0a4e2bf35d32c102b725462cb201c0bdf41ba96a27e3811962b89875f1dbd62dbfac3e3307c71d8797694ac895445f619e1ea3c4e50c144671

    • C:\Users\Admin\AppData\Roaming\plugmdino47854334.exe

      Filesize

      1.0MB

      MD5

      21db0d3419a6cb820291a1790596e36e

      SHA1

      cfe483b31887449c71f4673c1b579dc00b53955a

      SHA256

      36e1db714b618d3111c93520e0acb2e96750892b90bb7a6fd3ca84e247fd380a

      SHA512

      47e720fbff536f0a4e2bf35d32c102b725462cb201c0bdf41ba96a27e3811962b89875f1dbd62dbfac3e3307c71d8797694ac895445f619e1ea3c4e50c144671

    • C:\Users\Admin\AppData\Roaming\plugmdino47854334.exe

      Filesize

      1.0MB

      MD5

      21db0d3419a6cb820291a1790596e36e

      SHA1

      cfe483b31887449c71f4673c1b579dc00b53955a

      SHA256

      36e1db714b618d3111c93520e0acb2e96750892b90bb7a6fd3ca84e247fd380a

      SHA512

      47e720fbff536f0a4e2bf35d32c102b725462cb201c0bdf41ba96a27e3811962b89875f1dbd62dbfac3e3307c71d8797694ac895445f619e1ea3c4e50c144671

    • \Users\Admin\AppData\Roaming\plugmdino47854334.exe

      Filesize

      1.0MB

      MD5

      21db0d3419a6cb820291a1790596e36e

      SHA1

      cfe483b31887449c71f4673c1b579dc00b53955a

      SHA256

      36e1db714b618d3111c93520e0acb2e96750892b90bb7a6fd3ca84e247fd380a

      SHA512

      47e720fbff536f0a4e2bf35d32c102b725462cb201c0bdf41ba96a27e3811962b89875f1dbd62dbfac3e3307c71d8797694ac895445f619e1ea3c4e50c144671

    • \Users\Admin\AppData\Roaming\plugmdino47854334.exe

      Filesize

      1.0MB

      MD5

      21db0d3419a6cb820291a1790596e36e

      SHA1

      cfe483b31887449c71f4673c1b579dc00b53955a

      SHA256

      36e1db714b618d3111c93520e0acb2e96750892b90bb7a6fd3ca84e247fd380a

      SHA512

      47e720fbff536f0a4e2bf35d32c102b725462cb201c0bdf41ba96a27e3811962b89875f1dbd62dbfac3e3307c71d8797694ac895445f619e1ea3c4e50c144671

    • memory/268-61-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/268-103-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/268-134-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/268-133-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/268-126-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/268-32-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/268-34-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/268-36-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/268-38-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/268-40-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/268-42-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/268-44-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/268-46-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/268-48-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/268-50-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/268-125-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/268-53-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/268-54-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/268-118-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/268-55-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/268-58-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/268-59-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/268-60-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/268-117-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/268-62-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/268-64-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/268-66-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/268-113-0x0000000010000000-0x0000000010019000-memory.dmp

      Filesize

      100KB

    • memory/268-108-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/268-107-0x0000000010000000-0x0000000010019000-memory.dmp

      Filesize

      100KB

    • memory/268-106-0x0000000010000000-0x0000000010019000-memory.dmp

      Filesize

      100KB

    • memory/268-105-0x0000000010000000-0x0000000010019000-memory.dmp

      Filesize

      100KB

    • memory/268-100-0x0000000010000000-0x0000000010019000-memory.dmp

      Filesize

      100KB

    • memory/268-92-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/268-89-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/1628-67-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/1628-69-0x0000000000400000-0x0000000000478000-memory.dmp

      Filesize

      480KB

    • memory/1628-77-0x0000000000400000-0x0000000000478000-memory.dmp

      Filesize

      480KB

    • memory/1628-74-0x0000000000400000-0x0000000000478000-memory.dmp

      Filesize

      480KB

    • memory/1628-97-0x0000000000400000-0x0000000000478000-memory.dmp

      Filesize

      480KB

    • memory/1636-75-0x0000000000400000-0x0000000000457000-memory.dmp

      Filesize

      348KB

    • memory/1636-88-0x0000000000400000-0x0000000000457000-memory.dmp

      Filesize

      348KB

    • memory/1636-86-0x0000000000400000-0x0000000000457000-memory.dmp

      Filesize

      348KB

    • memory/1636-109-0x0000000000400000-0x0000000000457000-memory.dmp

      Filesize

      348KB

    • memory/1636-82-0x0000000000400000-0x0000000000457000-memory.dmp

      Filesize

      348KB

    • memory/2024-91-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/2024-83-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/2024-87-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/2028-1-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/2028-0-0x000000002FA91000-0x000000002FA92000-memory.dmp

      Filesize

      4KB

    • memory/2028-26-0x000000007179D000-0x00000000717A8000-memory.dmp

      Filesize

      44KB

    • memory/2028-2-0x000000007179D000-0x00000000717A8000-memory.dmp

      Filesize

      44KB

    • memory/2740-19-0x000000006B8E0000-0x000000006BFCE000-memory.dmp

      Filesize

      6.9MB

    • memory/2740-20-0x0000000000AE0000-0x0000000000B20000-memory.dmp

      Filesize

      256KB

    • memory/2740-25-0x00000000003D0000-0x00000000003E0000-memory.dmp

      Filesize

      64KB

    • memory/2740-17-0x0000000000C30000-0x0000000000D3C000-memory.dmp

      Filesize

      1.0MB

    • memory/2740-56-0x000000006B8E0000-0x000000006BFCE000-memory.dmp

      Filesize

      6.9MB

    • memory/2740-27-0x000000006B8E0000-0x000000006BFCE000-memory.dmp

      Filesize

      6.9MB

    • memory/2740-31-0x0000000005440000-0x00000000054F8000-memory.dmp

      Filesize

      736KB

    • memory/2740-30-0x0000000000510000-0x000000000051A000-memory.dmp

      Filesize

      40KB

    • memory/2740-29-0x0000000000400000-0x0000000000406000-memory.dmp

      Filesize

      24KB

    • memory/2740-28-0x0000000000AE0000-0x0000000000B20000-memory.dmp

      Filesize

      256KB