Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    18-01-2021 07:26

General

  • Target

    Hendra Sagita CV.xlsx

  • Size

    1.6MB

  • MD5

    d9a813eb9a8a68214f8be31ed477c759

  • SHA1

    38d011ee73abc7857d443b7afb9589c43441d60b

  • SHA256

    a098f194fe69795901a85cf320aacb6effbb5dd2546e720e3d37fd9b6ebd1856

  • SHA512

    1205d50b745bc93e1c9cd6c78b1c2a766d98025d20b7d10528775b2c7fb59a1f7f684d5a01e4ba3aa41ae1838cfeacee7baf4eccec18769aa0ec204dcbf386f4

Score
10/10

Malware Config

Extracted

Family

remcos

C2

wedsazxcvfghyuiokjhbnvfcdsaweyplmhbvrtud.ydns.eu:1996

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 16 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Delays execution with timeout.exe 6 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 86 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Hendra Sagita CV.xlsx"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:528
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1988
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:924
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c timeout 1
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1708
        • C:\Windows\SysWOW64\timeout.exe
          timeout 1
          4⤵
          • Delays execution with timeout.exe
          PID:284
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c timeout 1
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1564
        • C:\Windows\SysWOW64\timeout.exe
          timeout 1
          4⤵
          • Delays execution with timeout.exe
          PID:1824
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c timeout 1
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:340
        • C:\Windows\SysWOW64\timeout.exe
          timeout 1
          4⤵
          • Delays execution with timeout.exe
          PID:944
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:932
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:524
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\win.exe"
            5⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1608
            • C:\Users\Admin\AppData\Roaming\win.exe
              C:\Users\Admin\AppData\Roaming\win.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:480
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c timeout 1
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:780
                • C:\Windows\SysWOW64\timeout.exe
                  timeout 1
                  8⤵
                  • Delays execution with timeout.exe
                  PID:560
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c timeout 1
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:944
                • C:\Windows\SysWOW64\timeout.exe
                  timeout 1
                  8⤵
                  • Delays execution with timeout.exe
                  PID:1536
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c timeout 1
                7⤵
                  PID:1568
                  • C:\Windows\SysWOW64\timeout.exe
                    timeout 1
                    8⤵
                    • Delays execution with timeout.exe
                    PID:1828
                • C:\Users\Admin\AppData\Roaming\win.exe
                  "C:\Users\Admin\AppData\Roaming\win.exe"
                  7⤵
                  • Executes dropped EXE
                  • Adds Run key to start application
                  • Suspicious use of SetWindowsHookEx
                  PID:608

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\install.vbs
      MD5

      4a74e626596d6e66b4bbc59ee6848f2d

      SHA1

      047849ac8735ecc0943428c7cd5e00b52eee06ed

      SHA256

      98bd6dc219a7a3e04d3d67bbec9f0b4d4640831a3a6be0a0078b050041088b0e

      SHA512

      1cd943482d0f1ce2ffaf6ee4a82895e4d57c52051bb14bbda0548cf072b4c5cbe719d2cdb549b5ae7c0241dd9c68dd9d1674acd26aed684b8145500079cc5403

    • C:\Users\Admin\AppData\Roaming\win.exe
      MD5

      40c5609d0196211eae06a33b3bae5ec8

      SHA1

      a97cc0116b12526e68bdc1b7846810977abf6241

      SHA256

      5adf963b1c92ba79a5003d87943b4cb6c8a72fb9db63d8922c43f6631ad27995

      SHA512

      379281e99a5260d17891d9507101d39b3ee1e22c7924fbdb7120bb5af42c69063912a5f114ec258be9dbe41e4d6961098d113e5b3f06c89b9698fec764a68124

    • C:\Users\Admin\AppData\Roaming\win.exe
      MD5

      40c5609d0196211eae06a33b3bae5ec8

      SHA1

      a97cc0116b12526e68bdc1b7846810977abf6241

      SHA256

      5adf963b1c92ba79a5003d87943b4cb6c8a72fb9db63d8922c43f6631ad27995

      SHA512

      379281e99a5260d17891d9507101d39b3ee1e22c7924fbdb7120bb5af42c69063912a5f114ec258be9dbe41e4d6961098d113e5b3f06c89b9698fec764a68124

    • C:\Users\Admin\AppData\Roaming\win.exe
      MD5

      40c5609d0196211eae06a33b3bae5ec8

      SHA1

      a97cc0116b12526e68bdc1b7846810977abf6241

      SHA256

      5adf963b1c92ba79a5003d87943b4cb6c8a72fb9db63d8922c43f6631ad27995

      SHA512

      379281e99a5260d17891d9507101d39b3ee1e22c7924fbdb7120bb5af42c69063912a5f114ec258be9dbe41e4d6961098d113e5b3f06c89b9698fec764a68124

    • C:\Users\Public\vbc.exe
      MD5

      40c5609d0196211eae06a33b3bae5ec8

      SHA1

      a97cc0116b12526e68bdc1b7846810977abf6241

      SHA256

      5adf963b1c92ba79a5003d87943b4cb6c8a72fb9db63d8922c43f6631ad27995

      SHA512

      379281e99a5260d17891d9507101d39b3ee1e22c7924fbdb7120bb5af42c69063912a5f114ec258be9dbe41e4d6961098d113e5b3f06c89b9698fec764a68124

    • C:\Users\Public\vbc.exe
      MD5

      40c5609d0196211eae06a33b3bae5ec8

      SHA1

      a97cc0116b12526e68bdc1b7846810977abf6241

      SHA256

      5adf963b1c92ba79a5003d87943b4cb6c8a72fb9db63d8922c43f6631ad27995

      SHA512

      379281e99a5260d17891d9507101d39b3ee1e22c7924fbdb7120bb5af42c69063912a5f114ec258be9dbe41e4d6961098d113e5b3f06c89b9698fec764a68124

    • C:\Users\Public\vbc.exe
      MD5

      40c5609d0196211eae06a33b3bae5ec8

      SHA1

      a97cc0116b12526e68bdc1b7846810977abf6241

      SHA256

      5adf963b1c92ba79a5003d87943b4cb6c8a72fb9db63d8922c43f6631ad27995

      SHA512

      379281e99a5260d17891d9507101d39b3ee1e22c7924fbdb7120bb5af42c69063912a5f114ec258be9dbe41e4d6961098d113e5b3f06c89b9698fec764a68124

    • \Users\Admin\AppData\Roaming\win.exe
      MD5

      40c5609d0196211eae06a33b3bae5ec8

      SHA1

      a97cc0116b12526e68bdc1b7846810977abf6241

      SHA256

      5adf963b1c92ba79a5003d87943b4cb6c8a72fb9db63d8922c43f6631ad27995

      SHA512

      379281e99a5260d17891d9507101d39b3ee1e22c7924fbdb7120bb5af42c69063912a5f114ec258be9dbe41e4d6961098d113e5b3f06c89b9698fec764a68124

    • \Users\Admin\AppData\Roaming\win.exe
      MD5

      40c5609d0196211eae06a33b3bae5ec8

      SHA1

      a97cc0116b12526e68bdc1b7846810977abf6241

      SHA256

      5adf963b1c92ba79a5003d87943b4cb6c8a72fb9db63d8922c43f6631ad27995

      SHA512

      379281e99a5260d17891d9507101d39b3ee1e22c7924fbdb7120bb5af42c69063912a5f114ec258be9dbe41e4d6961098d113e5b3f06c89b9698fec764a68124

    • \Users\Public\vbc.exe
      MD5

      40c5609d0196211eae06a33b3bae5ec8

      SHA1

      a97cc0116b12526e68bdc1b7846810977abf6241

      SHA256

      5adf963b1c92ba79a5003d87943b4cb6c8a72fb9db63d8922c43f6631ad27995

      SHA512

      379281e99a5260d17891d9507101d39b3ee1e22c7924fbdb7120bb5af42c69063912a5f114ec258be9dbe41e4d6961098d113e5b3f06c89b9698fec764a68124

    • \Users\Public\vbc.exe
      MD5

      40c5609d0196211eae06a33b3bae5ec8

      SHA1

      a97cc0116b12526e68bdc1b7846810977abf6241

      SHA256

      5adf963b1c92ba79a5003d87943b4cb6c8a72fb9db63d8922c43f6631ad27995

      SHA512

      379281e99a5260d17891d9507101d39b3ee1e22c7924fbdb7120bb5af42c69063912a5f114ec258be9dbe41e4d6961098d113e5b3f06c89b9698fec764a68124

    • memory/284-18-0x0000000000000000-mapping.dmp
    • memory/340-21-0x0000000000000000-mapping.dmp
    • memory/480-36-0x0000000000000000-mapping.dmp
    • memory/480-44-0x0000000000BD0000-0x0000000000BD1000-memory.dmp
      Filesize

      4KB

    • memory/480-39-0x0000000000DC0000-0x0000000000DC1000-memory.dmp
      Filesize

      4KB

    • memory/480-38-0x000000006CD40000-0x000000006D42E000-memory.dmp
      Filesize

      6.9MB

    • memory/524-27-0x0000000000000000-mapping.dmp
    • memory/524-32-0x0000000002690000-0x0000000002694000-memory.dmp
      Filesize

      16KB

    • memory/528-2-0x000000002F4D1000-0x000000002F4D4000-memory.dmp
      Filesize

      12KB

    • memory/528-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/528-3-0x0000000071C01000-0x0000000071C03000-memory.dmp
      Filesize

      8KB

    • memory/552-6-0x000007FEF7D40000-0x000007FEF7FBA000-memory.dmp
      Filesize

      2.5MB

    • memory/560-43-0x0000000000000000-mapping.dmp
    • memory/608-50-0x0000000000413FA4-mapping.dmp
    • memory/608-53-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/780-42-0x0000000000000000-mapping.dmp
    • memory/924-13-0x00000000010A0000-0x00000000010A1000-memory.dmp
      Filesize

      4KB

    • memory/924-16-0x0000000000520000-0x0000000000550000-memory.dmp
      Filesize

      192KB

    • memory/924-9-0x0000000000000000-mapping.dmp
    • memory/924-12-0x000000006CD50000-0x000000006D43E000-memory.dmp
      Filesize

      6.9MB

    • memory/924-15-0x0000000005040000-0x0000000005041000-memory.dmp
      Filesize

      4KB

    • memory/932-30-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/932-24-0x0000000000413FA4-mapping.dmp
    • memory/932-23-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/944-22-0x0000000000000000-mapping.dmp
    • memory/944-45-0x0000000000000000-mapping.dmp
    • memory/1536-46-0x0000000000000000-mapping.dmp
    • memory/1564-19-0x0000000000000000-mapping.dmp
    • memory/1568-47-0x0000000000000000-mapping.dmp
    • memory/1608-31-0x0000000000000000-mapping.dmp
    • memory/1708-17-0x0000000000000000-mapping.dmp
    • memory/1824-20-0x0000000000000000-mapping.dmp
    • memory/1828-48-0x0000000000000000-mapping.dmp
    • memory/1988-5-0x0000000075D01000-0x0000000075D03000-memory.dmp
      Filesize

      8KB