Analysis

  • max time kernel
    151s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    12-01-2021 06:07

General

  • Target

    2021 NEW PURCHASE REQUIREMENT .xlsx

  • Size

    1.9MB

  • MD5

    61c601674bb718dfbfb466c613e481ad

  • SHA1

    f94bb9d92c0fdf08043438f3e921e1547aa60cad

  • SHA256

    e7d76442af18fc1784adc2191d9ee6d078b3ba402a2465a6f061def541dd5138

  • SHA512

    359c26536607d41185b190319d413ff0e478fb5861e5897682dc6dd3ed7ef5310463f3692afdc3412ae56468025e1cb6e7ecfe2bf6eb36a0f7cb05086b502c50

Score
10/10

Malware Config

Extracted

Family

remcos

C2

swryijgrvcsgkopnmcdertvgdswbvmophtfdczxs.ydns.eu:2017

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 16 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Delays execution with timeout.exe 6 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 86 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\2021 NEW PURCHASE REQUIREMENT .xlsx"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:372
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1432
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:844
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c timeout 1
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:924
        • C:\Windows\SysWOW64\timeout.exe
          timeout 1
          4⤵
          • Delays execution with timeout.exe
          PID:432
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c timeout 1
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1100
        • C:\Windows\SysWOW64\timeout.exe
          timeout 1
          4⤵
          • Delays execution with timeout.exe
          PID:1676
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c timeout 1
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1712
        • C:\Windows\SysWOW64\timeout.exe
          timeout 1
          4⤵
          • Delays execution with timeout.exe
          PID:508
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1956
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1432
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\vlc.exe"
            5⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1624
            • C:\Users\Admin\AppData\Roaming\vlc.exe
              C:\Users\Admin\AppData\Roaming\vlc.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:976
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c timeout 1
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:828
                • C:\Windows\SysWOW64\timeout.exe
                  timeout 1
                  8⤵
                  • Delays execution with timeout.exe
                  PID:1708
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c timeout 1
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:924
                • C:\Windows\SysWOW64\timeout.exe
                  timeout 1
                  8⤵
                  • Delays execution with timeout.exe
                  PID:1524
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c timeout 1
                7⤵
                  PID:1356
                  • C:\Windows\SysWOW64\timeout.exe
                    timeout 1
                    8⤵
                    • Delays execution with timeout.exe
                    PID:1180
                • C:\Users\Admin\AppData\Roaming\vlc.exe
                  "C:\Users\Admin\AppData\Roaming\vlc.exe"
                  7⤵
                  • Executes dropped EXE
                  • Adds Run key to start application
                  • Suspicious use of SetWindowsHookEx
                  PID:1896

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\install.vbs
      MD5

      0fd303b21c1a43c6a9078e6f5280ca85

      SHA1

      0db8f1ae34f4e2e72184e337951fde826c0bd26f

      SHA256

      5d8c6cfdf8fc198c4fd279487e5c1620ece89e39781c6337f4cb5e111e606ddc

      SHA512

      be4cdd48940bead0274c7cf08abd9bc75b5db468159cbf883198712d0bb15ad81a069638c628eba62237cfa0a197f845c0d9e1f4727c9608a8d642f7aba38671

    • C:\Users\Admin\AppData\Roaming\vlc.exe
      MD5

      7a99807a434f33b10783b43bc2906fbe

      SHA1

      070af96b019f7e8f0d0dfa1ccd51a41f2f127c7e

      SHA256

      09a2e4f8534369466eba713828653e44916f2307420fc47306b1b9cfff181e2c

      SHA512

      d83ef5e5ca85f600cb3cedadd686f6c677aa26682f1f2c48816195ae94303ac632574b92f4a8742f6703f798b6d4432cecd05a042cf4c0867da998fb5b8ed591

    • C:\Users\Admin\AppData\Roaming\vlc.exe
      MD5

      7a99807a434f33b10783b43bc2906fbe

      SHA1

      070af96b019f7e8f0d0dfa1ccd51a41f2f127c7e

      SHA256

      09a2e4f8534369466eba713828653e44916f2307420fc47306b1b9cfff181e2c

      SHA512

      d83ef5e5ca85f600cb3cedadd686f6c677aa26682f1f2c48816195ae94303ac632574b92f4a8742f6703f798b6d4432cecd05a042cf4c0867da998fb5b8ed591

    • C:\Users\Admin\AppData\Roaming\vlc.exe
      MD5

      7a99807a434f33b10783b43bc2906fbe

      SHA1

      070af96b019f7e8f0d0dfa1ccd51a41f2f127c7e

      SHA256

      09a2e4f8534369466eba713828653e44916f2307420fc47306b1b9cfff181e2c

      SHA512

      d83ef5e5ca85f600cb3cedadd686f6c677aa26682f1f2c48816195ae94303ac632574b92f4a8742f6703f798b6d4432cecd05a042cf4c0867da998fb5b8ed591

    • C:\Users\Public\vbc.exe
      MD5

      7a99807a434f33b10783b43bc2906fbe

      SHA1

      070af96b019f7e8f0d0dfa1ccd51a41f2f127c7e

      SHA256

      09a2e4f8534369466eba713828653e44916f2307420fc47306b1b9cfff181e2c

      SHA512

      d83ef5e5ca85f600cb3cedadd686f6c677aa26682f1f2c48816195ae94303ac632574b92f4a8742f6703f798b6d4432cecd05a042cf4c0867da998fb5b8ed591

    • C:\Users\Public\vbc.exe
      MD5

      7a99807a434f33b10783b43bc2906fbe

      SHA1

      070af96b019f7e8f0d0dfa1ccd51a41f2f127c7e

      SHA256

      09a2e4f8534369466eba713828653e44916f2307420fc47306b1b9cfff181e2c

      SHA512

      d83ef5e5ca85f600cb3cedadd686f6c677aa26682f1f2c48816195ae94303ac632574b92f4a8742f6703f798b6d4432cecd05a042cf4c0867da998fb5b8ed591

    • C:\Users\Public\vbc.exe
      MD5

      7a99807a434f33b10783b43bc2906fbe

      SHA1

      070af96b019f7e8f0d0dfa1ccd51a41f2f127c7e

      SHA256

      09a2e4f8534369466eba713828653e44916f2307420fc47306b1b9cfff181e2c

      SHA512

      d83ef5e5ca85f600cb3cedadd686f6c677aa26682f1f2c48816195ae94303ac632574b92f4a8742f6703f798b6d4432cecd05a042cf4c0867da998fb5b8ed591

    • \Users\Admin\AppData\Roaming\vlc.exe
      MD5

      7a99807a434f33b10783b43bc2906fbe

      SHA1

      070af96b019f7e8f0d0dfa1ccd51a41f2f127c7e

      SHA256

      09a2e4f8534369466eba713828653e44916f2307420fc47306b1b9cfff181e2c

      SHA512

      d83ef5e5ca85f600cb3cedadd686f6c677aa26682f1f2c48816195ae94303ac632574b92f4a8742f6703f798b6d4432cecd05a042cf4c0867da998fb5b8ed591

    • \Users\Admin\AppData\Roaming\vlc.exe
      MD5

      7a99807a434f33b10783b43bc2906fbe

      SHA1

      070af96b019f7e8f0d0dfa1ccd51a41f2f127c7e

      SHA256

      09a2e4f8534369466eba713828653e44916f2307420fc47306b1b9cfff181e2c

      SHA512

      d83ef5e5ca85f600cb3cedadd686f6c677aa26682f1f2c48816195ae94303ac632574b92f4a8742f6703f798b6d4432cecd05a042cf4c0867da998fb5b8ed591

    • \Users\Public\vbc.exe
      MD5

      7a99807a434f33b10783b43bc2906fbe

      SHA1

      070af96b019f7e8f0d0dfa1ccd51a41f2f127c7e

      SHA256

      09a2e4f8534369466eba713828653e44916f2307420fc47306b1b9cfff181e2c

      SHA512

      d83ef5e5ca85f600cb3cedadd686f6c677aa26682f1f2c48816195ae94303ac632574b92f4a8742f6703f798b6d4432cecd05a042cf4c0867da998fb5b8ed591

    • \Users\Public\vbc.exe
      MD5

      7a99807a434f33b10783b43bc2906fbe

      SHA1

      070af96b019f7e8f0d0dfa1ccd51a41f2f127c7e

      SHA256

      09a2e4f8534369466eba713828653e44916f2307420fc47306b1b9cfff181e2c

      SHA512

      d83ef5e5ca85f600cb3cedadd686f6c677aa26682f1f2c48816195ae94303ac632574b92f4a8742f6703f798b6d4432cecd05a042cf4c0867da998fb5b8ed591

    • memory/432-13-0x0000000000000000-mapping.dmp
    • memory/508-17-0x0000000000000000-mapping.dmp
    • memory/828-35-0x0000000000000000-mapping.dmp
    • memory/844-11-0x0000000000300000-0x000000000032F000-memory.dmp
      Filesize

      188KB

    • memory/844-9-0x00000000010C0000-0x00000000010C1000-memory.dmp
      Filesize

      4KB

    • memory/844-8-0x000000006C620000-0x000000006CD0E000-memory.dmp
      Filesize

      6.9MB

    • memory/844-5-0x0000000000000000-mapping.dmp
    • memory/924-12-0x0000000000000000-mapping.dmp
    • memory/924-37-0x0000000000000000-mapping.dmp
    • memory/976-29-0x0000000000000000-mapping.dmp
    • memory/976-45-0x0000000000400000-0x0000000000401000-memory.dmp
      Filesize

      4KB

    • memory/976-31-0x000000006C610000-0x000000006CCFE000-memory.dmp
      Filesize

      6.9MB

    • memory/1100-14-0x0000000000000000-mapping.dmp
    • memory/1180-40-0x0000000000000000-mapping.dmp
    • memory/1320-2-0x000007FEF6350000-0x000007FEF65CA000-memory.dmp
      Filesize

      2.5MB

    • memory/1356-39-0x0000000000000000-mapping.dmp
    • memory/1432-22-0x0000000000000000-mapping.dmp
    • memory/1432-25-0x00000000026E0000-0x00000000026E4000-memory.dmp
      Filesize

      16KB

    • memory/1524-38-0x0000000000000000-mapping.dmp
    • memory/1624-24-0x0000000000000000-mapping.dmp
    • memory/1676-15-0x0000000000000000-mapping.dmp
    • memory/1708-36-0x0000000000000000-mapping.dmp
    • memory/1712-16-0x0000000000000000-mapping.dmp
    • memory/1896-42-0x0000000000413FA4-mapping.dmp
    • memory/1896-44-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/1956-18-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/1956-19-0x0000000000413FA4-mapping.dmp
    • memory/1956-21-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB