Analysis

  • max time kernel
    156s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    09-04-2024 13:51

General

  • Target

    weareverybeautifulgirlsxygirlwantokissmeharderthanbeforetogetmeback___sheisverybeeautifulgirlforme (1).rtf

  • Size

    73KB

  • MD5

    f8b201556d3c349d0fce9702c424c556

  • SHA1

    fbeb803116c8e7cb2a7d8a2ce73093ff5353a70c

  • SHA256

    16550f58e8ab8fbcf7dee33901008c44dd9fba3144e1edf94a0033afce770ea1

  • SHA512

    4b748096cebd1a991e8f6c3a166347347e845e740066f0cde806d33c6f92e65774ebd573dbd67ef6aecb824aa24a1ab56813c9fc612fee9b8372430cf250e88e

  • SSDEEP

    1536:Lz7jWDvjKzZpNCYkLFjImCK3jNB3vhWQI/M+vPKkRRa+FIvMGO:LvjWDrKzmL9IM3jNRhW1M+nKkRRa+FIQ

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

shgoini.com:30902

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-7XHN5V

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Drops startup file 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\weareverybeautifulgirlsxygirlwantokissmeharderthanbeforetogetmeback___sheisverybeeautifulgirlforme (1).rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2692
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1616
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:3048
      • C:\Users\Admin\AppData\Roaming\wininit.exe
        "C:\Users\Admin\AppData\Roaming\wininit.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:2320
        • C:\Users\Admin\AppData\Local\directory\excel.exe
          "C:\Users\Admin\AppData\Roaming\wininit.exe"
          3⤵
          • Drops startup file
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:2836
          • C:\Windows\SysWOW64\svchost.exe
            "C:\Users\Admin\AppData\Roaming\wininit.exe"
            4⤵
              PID:2744

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\Thebit

        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • C:\Users\Admin\AppData\Local\Temp\saccule

        Filesize

        29KB

        MD5

        7b4ee3164750a624febb01f867bdb208

        SHA1

        2c68f3bc9f02ef7229da72935b33053885ad19e0

        SHA256

        fc648d1008816e63cb562eec07b7ae56ab4c5be06da13282a213f9c9e6f3c2a5

        SHA512

        aa088d535f08520ba2299da40c2e5c6ee1375eb67ac9f2438f431bda1312d024e38793c1b074f08b0accf8bf89db630b46de5b9883036b84ab50b473bbc1dc41

      • C:\Users\Admin\AppData\Roaming\wininit.exe

        Filesize

        1.3MB

        MD5

        6b7314e8a04ad8436c3aff06f3918ea6

        SHA1

        61c5aca05c76396e70054b732d9afb7d4a5e293d

        SHA256

        c392c14304399e9ad13ede370375ecffa47f30245cb91a413a3fd1150721a929

        SHA512

        00b5c837c36cb44d5b1a7c724746daf85b4a1d4b89d55a2d81e8999ed34035baa84a8f9fc976704ec92afe52a316c09eb7b7d012d66d8d5eea284d31d5974baf

      • \Users\Admin\AppData\Local\directory\excel.exe

        Filesize

        102.3MB

        MD5

        d8d8b076474dac6fd1c512bba678837c

        SHA1

        ebd7250b2e23f853b411df26262424ef6a4005be

        SHA256

        385713c53573ad37cd9e04d5c0444876cbb0cfa395371c9c1a505e803cf15ff7

        SHA512

        133ea3c4ba92a30c15eb30ea8415a254bca8d5aedfc296ac4a6b700f03f1b912a9103c0c9ea6e371ee6c2401342e6d5fae2119d4f658e9e386624ac03fd50cab

      • memory/2320-25-0x00000000000B0000-0x00000000000B4000-memory.dmp

        Filesize

        16KB

      • memory/2692-0-0x000000002FCD1000-0x000000002FCD2000-memory.dmp

        Filesize

        4KB

      • memory/2692-1-0x000000005FFF0000-0x0000000060000000-memory.dmp

        Filesize

        64KB

      • memory/2692-2-0x0000000070BCD000-0x0000000070BD8000-memory.dmp

        Filesize

        44KB

      • memory/2692-34-0x0000000070BCD000-0x0000000070BD8000-memory.dmp

        Filesize

        44KB

      • memory/2744-53-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/2744-60-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/2744-54-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/2744-56-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/2744-57-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/2744-58-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/2744-59-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/2744-51-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/2744-63-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/2744-64-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/2744-65-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/2744-66-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/2744-68-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/2744-69-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB