Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    15-01-2021 06:23

General

  • Target

    NEW PURCHASE REQUIREMENT.xlsx

  • Size

    2.0MB

  • MD5

    aaeb01806b14bb41c5a8424cf6341d19

  • SHA1

    6754ba8ec4337bdfaac0f56a057e65344fd6863a

  • SHA256

    360757d16d95ca36f9933d6fc3633fad8983ebc1fda48e0462bc6e0c107281f0

  • SHA512

    8435c1f2823ee66e0b5d717dcbea55cd542fb893635a03387330e46888689b31e124b0bd50cafb46b2c787054b069bab1f131826f5ed82387dad0cff58b30e1c

Score
10/10

Malware Config

Extracted

Family

remcos

C2

swryijgrvcsgkopnmcdertvgdswbvmophtfdczxs.ydns.eu:2017

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 7 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 19 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 1 IoCs
  • Delays execution with timeout.exe 6 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 90 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\NEW PURCHASE REQUIREMENT.xlsx"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1048
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:836
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1400
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c timeout 1
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1804
        • C:\Windows\SysWOW64\timeout.exe
          timeout 1
          4⤵
          • Delays execution with timeout.exe
          PID:648
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c timeout 1
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1068
        • C:\Windows\SysWOW64\timeout.exe
          timeout 1
          4⤵
          • Delays execution with timeout.exe
          PID:1692
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c timeout 1
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1808
        • C:\Windows\SysWOW64\timeout.exe
          timeout 1
          4⤵
          • Delays execution with timeout.exe
          PID:1676
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1660
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1756
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\vlc.exe"
            5⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:480
            • C:\Users\Admin\AppData\Roaming\vlc.exe
              C:\Users\Admin\AppData\Roaming\vlc.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:748
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c timeout 1
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:1688
                • C:\Windows\SysWOW64\timeout.exe
                  timeout 1
                  8⤵
                  • Delays execution with timeout.exe
                  PID:2016
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c timeout 1
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:564
                • C:\Windows\SysWOW64\timeout.exe
                  timeout 1
                  8⤵
                  • Delays execution with timeout.exe
                  PID:836
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c timeout 1
                7⤵
                  PID:340
                  • C:\Windows\SysWOW64\timeout.exe
                    timeout 1
                    8⤵
                    • Delays execution with timeout.exe
                    PID:1548
                • C:\Users\Admin\AppData\Roaming\vlc.exe
                  "C:\Users\Admin\AppData\Roaming\vlc.exe"
                  7⤵
                  • Executes dropped EXE
                  • Adds Run key to start application
                  • Suspicious use of SetWindowsHookEx
                  PID:1884
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 748 -s 940
                  7⤵
                  • Loads dropped DLL
                  • Program crash
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1004

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\install.vbs
      MD5

      0fd303b21c1a43c6a9078e6f5280ca85

      SHA1

      0db8f1ae34f4e2e72184e337951fde826c0bd26f

      SHA256

      5d8c6cfdf8fc198c4fd279487e5c1620ece89e39781c6337f4cb5e111e606ddc

      SHA512

      be4cdd48940bead0274c7cf08abd9bc75b5db468159cbf883198712d0bb15ad81a069638c628eba62237cfa0a197f845c0d9e1f4727c9608a8d642f7aba38671

    • C:\Users\Admin\AppData\Roaming\vlc.exe
      MD5

      77bae1e8054ce3da1f20b43d0040af17

      SHA1

      6ee8ea745b8afcf7ebd921720964ae8d15443a7b

      SHA256

      9d61a9f459f8981483707df711e575931c3f637ec31b2befffce77d1ee486925

      SHA512

      0dd0f902a274334441435a979041e3fd4ca0a9d44a1acfe3fb1fe0280e65b6e7532dde24243b86164c470f4ce6cf0c1e47363df2a59bfbd06f6252079409cb64

    • C:\Users\Admin\AppData\Roaming\vlc.exe
      MD5

      77bae1e8054ce3da1f20b43d0040af17

      SHA1

      6ee8ea745b8afcf7ebd921720964ae8d15443a7b

      SHA256

      9d61a9f459f8981483707df711e575931c3f637ec31b2befffce77d1ee486925

      SHA512

      0dd0f902a274334441435a979041e3fd4ca0a9d44a1acfe3fb1fe0280e65b6e7532dde24243b86164c470f4ce6cf0c1e47363df2a59bfbd06f6252079409cb64

    • C:\Users\Admin\AppData\Roaming\vlc.exe
      MD5

      77bae1e8054ce3da1f20b43d0040af17

      SHA1

      6ee8ea745b8afcf7ebd921720964ae8d15443a7b

      SHA256

      9d61a9f459f8981483707df711e575931c3f637ec31b2befffce77d1ee486925

      SHA512

      0dd0f902a274334441435a979041e3fd4ca0a9d44a1acfe3fb1fe0280e65b6e7532dde24243b86164c470f4ce6cf0c1e47363df2a59bfbd06f6252079409cb64

    • C:\Users\Public\vbc.exe
      MD5

      77bae1e8054ce3da1f20b43d0040af17

      SHA1

      6ee8ea745b8afcf7ebd921720964ae8d15443a7b

      SHA256

      9d61a9f459f8981483707df711e575931c3f637ec31b2befffce77d1ee486925

      SHA512

      0dd0f902a274334441435a979041e3fd4ca0a9d44a1acfe3fb1fe0280e65b6e7532dde24243b86164c470f4ce6cf0c1e47363df2a59bfbd06f6252079409cb64

    • C:\Users\Public\vbc.exe
      MD5

      77bae1e8054ce3da1f20b43d0040af17

      SHA1

      6ee8ea745b8afcf7ebd921720964ae8d15443a7b

      SHA256

      9d61a9f459f8981483707df711e575931c3f637ec31b2befffce77d1ee486925

      SHA512

      0dd0f902a274334441435a979041e3fd4ca0a9d44a1acfe3fb1fe0280e65b6e7532dde24243b86164c470f4ce6cf0c1e47363df2a59bfbd06f6252079409cb64

    • C:\Users\Public\vbc.exe
      MD5

      77bae1e8054ce3da1f20b43d0040af17

      SHA1

      6ee8ea745b8afcf7ebd921720964ae8d15443a7b

      SHA256

      9d61a9f459f8981483707df711e575931c3f637ec31b2befffce77d1ee486925

      SHA512

      0dd0f902a274334441435a979041e3fd4ca0a9d44a1acfe3fb1fe0280e65b6e7532dde24243b86164c470f4ce6cf0c1e47363df2a59bfbd06f6252079409cb64

    • \Users\Admin\AppData\Roaming\vlc.exe
      MD5

      77bae1e8054ce3da1f20b43d0040af17

      SHA1

      6ee8ea745b8afcf7ebd921720964ae8d15443a7b

      SHA256

      9d61a9f459f8981483707df711e575931c3f637ec31b2befffce77d1ee486925

      SHA512

      0dd0f902a274334441435a979041e3fd4ca0a9d44a1acfe3fb1fe0280e65b6e7532dde24243b86164c470f4ce6cf0c1e47363df2a59bfbd06f6252079409cb64

    • \Users\Admin\AppData\Roaming\vlc.exe
      MD5

      77bae1e8054ce3da1f20b43d0040af17

      SHA1

      6ee8ea745b8afcf7ebd921720964ae8d15443a7b

      SHA256

      9d61a9f459f8981483707df711e575931c3f637ec31b2befffce77d1ee486925

      SHA512

      0dd0f902a274334441435a979041e3fd4ca0a9d44a1acfe3fb1fe0280e65b6e7532dde24243b86164c470f4ce6cf0c1e47363df2a59bfbd06f6252079409cb64

    • \Users\Admin\AppData\Roaming\vlc.exe
      MD5

      77bae1e8054ce3da1f20b43d0040af17

      SHA1

      6ee8ea745b8afcf7ebd921720964ae8d15443a7b

      SHA256

      9d61a9f459f8981483707df711e575931c3f637ec31b2befffce77d1ee486925

      SHA512

      0dd0f902a274334441435a979041e3fd4ca0a9d44a1acfe3fb1fe0280e65b6e7532dde24243b86164c470f4ce6cf0c1e47363df2a59bfbd06f6252079409cb64

    • \Users\Admin\AppData\Roaming\vlc.exe
      MD5

      77bae1e8054ce3da1f20b43d0040af17

      SHA1

      6ee8ea745b8afcf7ebd921720964ae8d15443a7b

      SHA256

      9d61a9f459f8981483707df711e575931c3f637ec31b2befffce77d1ee486925

      SHA512

      0dd0f902a274334441435a979041e3fd4ca0a9d44a1acfe3fb1fe0280e65b6e7532dde24243b86164c470f4ce6cf0c1e47363df2a59bfbd06f6252079409cb64

    • \Users\Admin\AppData\Roaming\vlc.exe
      MD5

      77bae1e8054ce3da1f20b43d0040af17

      SHA1

      6ee8ea745b8afcf7ebd921720964ae8d15443a7b

      SHA256

      9d61a9f459f8981483707df711e575931c3f637ec31b2befffce77d1ee486925

      SHA512

      0dd0f902a274334441435a979041e3fd4ca0a9d44a1acfe3fb1fe0280e65b6e7532dde24243b86164c470f4ce6cf0c1e47363df2a59bfbd06f6252079409cb64

    • \Users\Public\vbc.exe
      MD5

      77bae1e8054ce3da1f20b43d0040af17

      SHA1

      6ee8ea745b8afcf7ebd921720964ae8d15443a7b

      SHA256

      9d61a9f459f8981483707df711e575931c3f637ec31b2befffce77d1ee486925

      SHA512

      0dd0f902a274334441435a979041e3fd4ca0a9d44a1acfe3fb1fe0280e65b6e7532dde24243b86164c470f4ce6cf0c1e47363df2a59bfbd06f6252079409cb64

    • \Users\Public\vbc.exe
      MD5

      77bae1e8054ce3da1f20b43d0040af17

      SHA1

      6ee8ea745b8afcf7ebd921720964ae8d15443a7b

      SHA256

      9d61a9f459f8981483707df711e575931c3f637ec31b2befffce77d1ee486925

      SHA512

      0dd0f902a274334441435a979041e3fd4ca0a9d44a1acfe3fb1fe0280e65b6e7532dde24243b86164c470f4ce6cf0c1e47363df2a59bfbd06f6252079409cb64

    • memory/340-41-0x0000000000000000-mapping.dmp
    • memory/480-27-0x0000000000000000-mapping.dmp
    • memory/564-39-0x0000000000000000-mapping.dmp
    • memory/648-13-0x0000000000000000-mapping.dmp
    • memory/748-33-0x000000006C200000-0x000000006C8EE000-memory.dmp
      Filesize

      6.9MB

    • memory/748-34-0x0000000000C20000-0x0000000000C21000-memory.dmp
      Filesize

      4KB

    • memory/748-31-0x0000000000000000-mapping.dmp
    • memory/836-40-0x0000000000000000-mapping.dmp
    • memory/1004-47-0x0000000000000000-mapping.dmp
    • memory/1004-48-0x0000000001E10000-0x0000000001E21000-memory.dmp
      Filesize

      68KB

    • memory/1068-14-0x0000000000000000-mapping.dmp
    • memory/1400-23-0x00000000007FF000-0x0000000000802000-memory.dmp
      Filesize

      12KB

    • memory/1400-11-0x0000000000200000-0x0000000000230000-memory.dmp
      Filesize

      192KB

    • memory/1400-9-0x00000000013B0000-0x00000000013B1000-memory.dmp
      Filesize

      4KB

    • memory/1400-22-0x0000000000400000-0x0000000000401000-memory.dmp
      Filesize

      4KB

    • memory/1400-8-0x000000006C200000-0x000000006C8EE000-memory.dmp
      Filesize

      6.9MB

    • memory/1400-5-0x0000000000000000-mapping.dmp
    • memory/1548-42-0x0000000000000000-mapping.dmp
    • memory/1660-18-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/1660-21-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/1660-19-0x0000000000413FA4-mapping.dmp
    • memory/1664-2-0x000007FEF5F20000-0x000007FEF619A000-memory.dmp
      Filesize

      2.5MB

    • memory/1676-17-0x0000000000000000-mapping.dmp
    • memory/1688-37-0x0000000000000000-mapping.dmp
    • memory/1692-15-0x0000000000000000-mapping.dmp
    • memory/1756-25-0x0000000000000000-mapping.dmp
    • memory/1804-12-0x0000000000000000-mapping.dmp
    • memory/1808-16-0x0000000000000000-mapping.dmp
    • memory/1884-46-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/1884-44-0x0000000000413FA4-mapping.dmp
    • memory/2016-38-0x0000000000000000-mapping.dmp