Analysis

  • max time kernel
    150s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    09-01-2021 08:39

General

  • Target

    NEW PURCHASE REQUIREMENT .xlsx

  • Size

    2.1MB

  • MD5

    63fc87b0bb258315f3e229d16b933768

  • SHA1

    65fedd6ad7f14125a17b24831d66d31a57634ad5

  • SHA256

    5a814e460fc7723ec36e5f1451a7e0349bfce280c1f935b432378d666ce95044

  • SHA512

    a576575deb7143a202f1f066e3582b36a094dbd0ad6aeef0eaf8f6ee76562339627c1b5c38c38be54f32c56f7f49cf0554e524661fe8c7bede793e8f6ef70ba4

Score
10/10

Malware Config

Extracted

Family

remcos

C2

swryijgrvcsgkopnmcdertvgdswbvmophtfdczxs.ydns.eu:2017

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • ServiceHost packer 8 IoCs

    Detects ServiceHost packer used for .NET malware

  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 7 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 16 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 1 IoCs
  • Delays execution with timeout.exe 6 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 90 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\NEW PURCHASE REQUIREMENT .xlsx"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1844
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1292
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1644
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c timeout 1
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1824
        • C:\Windows\SysWOW64\timeout.exe
          timeout 1
          4⤵
          • Delays execution with timeout.exe
          PID:1684
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c timeout 1
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1656
        • C:\Windows\SysWOW64\timeout.exe
          timeout 1
          4⤵
          • Delays execution with timeout.exe
          PID:1520
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c timeout 1
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1252
        • C:\Windows\SysWOW64\timeout.exe
          timeout 1
          4⤵
          • Delays execution with timeout.exe
          PID:904
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:968
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1320
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\vlc.exe"
            5⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1948
            • C:\Users\Admin\AppData\Roaming\vlc.exe
              C:\Users\Admin\AppData\Roaming\vlc.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:1628
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c timeout 1
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:1688
                • C:\Windows\SysWOW64\timeout.exe
                  timeout 1
                  8⤵
                  • Delays execution with timeout.exe
                  PID:108
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c timeout 1
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:516
                • C:\Windows\SysWOW64\timeout.exe
                  timeout 1
                  8⤵
                  • Delays execution with timeout.exe
                  PID:1032
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c timeout 1
                7⤵
                  PID:1252
                  • C:\Windows\SysWOW64\timeout.exe
                    timeout 1
                    8⤵
                    • Delays execution with timeout.exe
                    PID:1140
                • C:\Users\Admin\AppData\Roaming\vlc.exe
                  "C:\Users\Admin\AppData\Roaming\vlc.exe"
                  7⤵
                  • Executes dropped EXE
                  • Adds Run key to start application
                  • Suspicious use of SetWindowsHookEx
                  PID:748
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1628 -s 920
                  7⤵
                  • Loads dropped DLL
                  • Program crash
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1600

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\install.vbs
      MD5

      0fd303b21c1a43c6a9078e6f5280ca85

      SHA1

      0db8f1ae34f4e2e72184e337951fde826c0bd26f

      SHA256

      5d8c6cfdf8fc198c4fd279487e5c1620ece89e39781c6337f4cb5e111e606ddc

      SHA512

      be4cdd48940bead0274c7cf08abd9bc75b5db468159cbf883198712d0bb15ad81a069638c628eba62237cfa0a197f845c0d9e1f4727c9608a8d642f7aba38671

    • C:\Users\Admin\AppData\Roaming\vlc.exe
      MD5

      c256502f66dbd289955472b574432271

      SHA1

      d7adee8673f92b59bfdaaa598ab41e04a2226ba8

      SHA256

      facf1bd37fa739f82bc10a7a6e7436b4871af89e3c8389270673e2dbb76200e4

      SHA512

      f6042d1bec0de3bc025c8aa525b2ad2c9f2d9fcd6c0a6446ba589b5b2ba1852621e65af69bf961bfa313df4451fb16974a406e02c0f391e30fd64c51f0a5be80

    • C:\Users\Admin\AppData\Roaming\vlc.exe
      MD5

      c256502f66dbd289955472b574432271

      SHA1

      d7adee8673f92b59bfdaaa598ab41e04a2226ba8

      SHA256

      facf1bd37fa739f82bc10a7a6e7436b4871af89e3c8389270673e2dbb76200e4

      SHA512

      f6042d1bec0de3bc025c8aa525b2ad2c9f2d9fcd6c0a6446ba589b5b2ba1852621e65af69bf961bfa313df4451fb16974a406e02c0f391e30fd64c51f0a5be80

    • C:\Users\Admin\AppData\Roaming\vlc.exe
      MD5

      c256502f66dbd289955472b574432271

      SHA1

      d7adee8673f92b59bfdaaa598ab41e04a2226ba8

      SHA256

      facf1bd37fa739f82bc10a7a6e7436b4871af89e3c8389270673e2dbb76200e4

      SHA512

      f6042d1bec0de3bc025c8aa525b2ad2c9f2d9fcd6c0a6446ba589b5b2ba1852621e65af69bf961bfa313df4451fb16974a406e02c0f391e30fd64c51f0a5be80

    • C:\Users\Public\vbc.exe
      MD5

      c256502f66dbd289955472b574432271

      SHA1

      d7adee8673f92b59bfdaaa598ab41e04a2226ba8

      SHA256

      facf1bd37fa739f82bc10a7a6e7436b4871af89e3c8389270673e2dbb76200e4

      SHA512

      f6042d1bec0de3bc025c8aa525b2ad2c9f2d9fcd6c0a6446ba589b5b2ba1852621e65af69bf961bfa313df4451fb16974a406e02c0f391e30fd64c51f0a5be80

    • C:\Users\Public\vbc.exe
      MD5

      c256502f66dbd289955472b574432271

      SHA1

      d7adee8673f92b59bfdaaa598ab41e04a2226ba8

      SHA256

      facf1bd37fa739f82bc10a7a6e7436b4871af89e3c8389270673e2dbb76200e4

      SHA512

      f6042d1bec0de3bc025c8aa525b2ad2c9f2d9fcd6c0a6446ba589b5b2ba1852621e65af69bf961bfa313df4451fb16974a406e02c0f391e30fd64c51f0a5be80

    • C:\Users\Public\vbc.exe
      MD5

      c256502f66dbd289955472b574432271

      SHA1

      d7adee8673f92b59bfdaaa598ab41e04a2226ba8

      SHA256

      facf1bd37fa739f82bc10a7a6e7436b4871af89e3c8389270673e2dbb76200e4

      SHA512

      f6042d1bec0de3bc025c8aa525b2ad2c9f2d9fcd6c0a6446ba589b5b2ba1852621e65af69bf961bfa313df4451fb16974a406e02c0f391e30fd64c51f0a5be80

    • \Users\Admin\AppData\Roaming\vlc.exe
      MD5

      c256502f66dbd289955472b574432271

      SHA1

      d7adee8673f92b59bfdaaa598ab41e04a2226ba8

      SHA256

      facf1bd37fa739f82bc10a7a6e7436b4871af89e3c8389270673e2dbb76200e4

      SHA512

      f6042d1bec0de3bc025c8aa525b2ad2c9f2d9fcd6c0a6446ba589b5b2ba1852621e65af69bf961bfa313df4451fb16974a406e02c0f391e30fd64c51f0a5be80

    • \Users\Admin\AppData\Roaming\vlc.exe
      MD5

      c256502f66dbd289955472b574432271

      SHA1

      d7adee8673f92b59bfdaaa598ab41e04a2226ba8

      SHA256

      facf1bd37fa739f82bc10a7a6e7436b4871af89e3c8389270673e2dbb76200e4

      SHA512

      f6042d1bec0de3bc025c8aa525b2ad2c9f2d9fcd6c0a6446ba589b5b2ba1852621e65af69bf961bfa313df4451fb16974a406e02c0f391e30fd64c51f0a5be80

    • \Users\Admin\AppData\Roaming\vlc.exe
      MD5

      c256502f66dbd289955472b574432271

      SHA1

      d7adee8673f92b59bfdaaa598ab41e04a2226ba8

      SHA256

      facf1bd37fa739f82bc10a7a6e7436b4871af89e3c8389270673e2dbb76200e4

      SHA512

      f6042d1bec0de3bc025c8aa525b2ad2c9f2d9fcd6c0a6446ba589b5b2ba1852621e65af69bf961bfa313df4451fb16974a406e02c0f391e30fd64c51f0a5be80

    • \Users\Admin\AppData\Roaming\vlc.exe
      MD5

      c256502f66dbd289955472b574432271

      SHA1

      d7adee8673f92b59bfdaaa598ab41e04a2226ba8

      SHA256

      facf1bd37fa739f82bc10a7a6e7436b4871af89e3c8389270673e2dbb76200e4

      SHA512

      f6042d1bec0de3bc025c8aa525b2ad2c9f2d9fcd6c0a6446ba589b5b2ba1852621e65af69bf961bfa313df4451fb16974a406e02c0f391e30fd64c51f0a5be80

    • \Users\Admin\AppData\Roaming\vlc.exe
      MD5

      c256502f66dbd289955472b574432271

      SHA1

      d7adee8673f92b59bfdaaa598ab41e04a2226ba8

      SHA256

      facf1bd37fa739f82bc10a7a6e7436b4871af89e3c8389270673e2dbb76200e4

      SHA512

      f6042d1bec0de3bc025c8aa525b2ad2c9f2d9fcd6c0a6446ba589b5b2ba1852621e65af69bf961bfa313df4451fb16974a406e02c0f391e30fd64c51f0a5be80

    • \Users\Public\vbc.exe
      MD5

      c256502f66dbd289955472b574432271

      SHA1

      d7adee8673f92b59bfdaaa598ab41e04a2226ba8

      SHA256

      facf1bd37fa739f82bc10a7a6e7436b4871af89e3c8389270673e2dbb76200e4

      SHA512

      f6042d1bec0de3bc025c8aa525b2ad2c9f2d9fcd6c0a6446ba589b5b2ba1852621e65af69bf961bfa313df4451fb16974a406e02c0f391e30fd64c51f0a5be80

    • \Users\Public\vbc.exe
      MD5

      c256502f66dbd289955472b574432271

      SHA1

      d7adee8673f92b59bfdaaa598ab41e04a2226ba8

      SHA256

      facf1bd37fa739f82bc10a7a6e7436b4871af89e3c8389270673e2dbb76200e4

      SHA512

      f6042d1bec0de3bc025c8aa525b2ad2c9f2d9fcd6c0a6446ba589b5b2ba1852621e65af69bf961bfa313df4451fb16974a406e02c0f391e30fd64c51f0a5be80

    • memory/108-36-0x0000000000000000-mapping.dmp
    • memory/472-2-0x000007FEF79D0000-0x000007FEF7C4A000-memory.dmp
      Filesize

      2.5MB

    • memory/516-37-0x0000000000000000-mapping.dmp
    • memory/748-42-0x0000000000413FA4-mapping.dmp
    • memory/748-44-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/904-17-0x0000000000000000-mapping.dmp
    • memory/968-21-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/968-19-0x0000000000413FA4-mapping.dmp
    • memory/968-18-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/1032-38-0x0000000000000000-mapping.dmp
    • memory/1140-40-0x0000000000000000-mapping.dmp
    • memory/1252-16-0x0000000000000000-mapping.dmp
    • memory/1252-39-0x0000000000000000-mapping.dmp
    • memory/1320-22-0x0000000000000000-mapping.dmp
    • memory/1320-25-0x0000000002730000-0x0000000002734000-memory.dmp
      Filesize

      16KB

    • memory/1520-15-0x0000000000000000-mapping.dmp
    • memory/1600-46-0x0000000001FD0000-0x0000000001FE1000-memory.dmp
      Filesize

      68KB

    • memory/1600-45-0x0000000000000000-mapping.dmp
    • memory/1628-52-0x0000000000000000-mapping.dmp
    • memory/1628-51-0x0000000000000000-mapping.dmp
    • memory/1628-56-0x0000000000000000-mapping.dmp
    • memory/1628-57-0x0000000000000000-mapping.dmp
    • memory/1628-58-0x0000000000000000-mapping.dmp
    • memory/1628-54-0x0000000000000000-mapping.dmp
    • memory/1628-55-0x0000000000000000-mapping.dmp
    • memory/1628-32-0x0000000000D50000-0x0000000000D51000-memory.dmp
      Filesize

      4KB

    • memory/1628-31-0x000000006BD60000-0x000000006C44E000-memory.dmp
      Filesize

      6.9MB

    • memory/1628-53-0x0000000000000000-mapping.dmp
    • memory/1628-29-0x0000000000000000-mapping.dmp
    • memory/1644-9-0x0000000000CC0000-0x0000000000CC1000-memory.dmp
      Filesize

      4KB

    • memory/1644-8-0x000000006BCB0000-0x000000006C39E000-memory.dmp
      Filesize

      6.9MB

    • memory/1644-11-0x0000000000510000-0x0000000000540000-memory.dmp
      Filesize

      192KB

    • memory/1644-5-0x0000000000000000-mapping.dmp
    • memory/1656-14-0x0000000000000000-mapping.dmp
    • memory/1684-13-0x0000000000000000-mapping.dmp
    • memory/1688-35-0x0000000000000000-mapping.dmp
    • memory/1824-12-0x0000000000000000-mapping.dmp
    • memory/1948-24-0x0000000000000000-mapping.dmp