Analysis

  • max time kernel
    70s
  • max time network
    43s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    18-01-2021 09:29

General

  • Target

    LC-0042002210001102.xlsx

  • Size

    2.3MB

  • MD5

    f70ff866a39148173a933bc17f45ecbc

  • SHA1

    150eb890094dda5751ef87c6980743ca14e7eb83

  • SHA256

    f6b2823f8e862aa77bf54a5820334fec3e82a666881bbdf2f8a970a52b1adaba

  • SHA512

    417289944826ab4f178638e2ca7e004c4e31c530568dcc39c2b8e8c5acbd298a67584948974ae719c84ad770a238ff0fadd9d126c702c036d530adb5fa761b73

Score
10/10

Malware Config

Extracted

Family

remcos

C2

push4me.freeddns.org:1814

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 21 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 92 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\LC-0042002210001102.xlsx
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:740
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1180
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:304
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:988
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1832
          • C:\Users\Public\vbc.exe
            "C:\Users\Public\vbc.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1576
            • C:\Users\Public\vbc.exe
              "C:\Users\Public\vbc.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:1672
              • C:\Users\Public\vbc.exe
                "C:\Users\Public\vbc.exe"
                7⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:1708
                • C:\Users\Public\vbc.exe
                  "C:\Users\Public\vbc.exe"
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:1564
                  • C:\Users\Public\vbc.exe
                    "C:\Users\Public\vbc.exe"
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of WriteProcessMemory
                    PID:1716
                    • C:\Users\Public\vbc.exe
                      "C:\Users\Public\vbc.exe"
                      10⤵
                      • Executes dropped EXE
                      • Suspicious use of WriteProcessMemory
                      PID:712
                      • C:\Users\Public\vbc.exe
                        "C:\Users\Public\vbc.exe"
                        11⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:1068
                        • C:\Users\Public\vbc.exe
                          "C:\Users\Public\vbc.exe"
                          12⤵
                          • Executes dropped EXE
                          • Suspicious use of WriteProcessMemory
                          PID:920
                          • C:\Users\Public\vbc.exe
                            "C:\Users\Public\vbc.exe"
                            13⤵
                            • Executes dropped EXE
                            • Suspicious use of WriteProcessMemory
                            PID:592
                            • C:\Users\Public\vbc.exe
                              "C:\Users\Public\vbc.exe"
                              14⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:1204
                              • C:\Users\Public\vbc.exe
                                "C:\Users\Public\vbc.exe"
                                15⤵
                                • Executes dropped EXE
                                • Suspicious use of WriteProcessMemory
                                PID:1828
                                • C:\Users\Public\vbc.exe
                                  "C:\Users\Public\vbc.exe"
                                  16⤵
                                  • Executes dropped EXE
                                  • Suspicious use of WriteProcessMemory
                                  PID:436
                                  • C:\Users\Public\vbc.exe
                                    "C:\Users\Public\vbc.exe"
                                    17⤵
                                    • Executes dropped EXE
                                    PID:1680
                                    • C:\Users\Public\vbc.exe
                                      "C:\Users\Public\vbc.exe"
                                      18⤵
                                      • Executes dropped EXE
                                      PID:1664
                                      • C:\Users\Public\vbc.exe
                                        "C:\Users\Public\vbc.exe"
                                        19⤵
                                        • Executes dropped EXE
                                        PID:300
                                        • C:\Users\Public\vbc.exe
                                          "C:\Users\Public\vbc.exe"
                                          20⤵
                                          • Executes dropped EXE
                                          PID:1984
                                          • C:\Users\Public\vbc.exe
                                            "C:\Users\Public\vbc.exe"
                                            21⤵
                                            • Executes dropped EXE
                                            PID:1564
                                            • C:\Users\Public\vbc.exe
                                              "C:\Users\Public\vbc.exe"
                                              22⤵
                                              • Executes dropped EXE
                                              • Adds Run key to start application
                                              PID:1252
                                              • C:\Windows\SysWOW64\WScript.exe
                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
                                                23⤵
                                                  PID:608
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\eremcos\VLC.exe"
                                                    24⤵
                                                      PID:332

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Exploitation for Client Execution

      1
      T1203

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Scripting

      1
      T1064

      Modify Registry

      2
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\install.vbs
        MD5

        516c683f65edb23d0e850fa3ef3c8684

        SHA1

        2ac568ffec85d04a03ce8cd67d22c0f57ebcf78b

        SHA256

        90fcf9d38e16bf59c8ba902a0a2fb4535cb54515fdb51ecf561cec6911db553d

        SHA512

        fb785e0ba530ef75dab428467da6b2da078a356a953fb7b1729d2474b06a44f854cfd41fa6f3432e13f330c4a12b1665d316c63291fbd46bb165ba1e7b384c93

      • C:\Users\Public\vbc.exe
        MD5

        d0b73f883fdd6cc9097028375fdc6231

        SHA1

        786826282e4f20076f50b7648e45ca1df856dd12

        SHA256

        97c1693cc21829a1b2139d13bc9b21a47555b18d6dc8943c4804890f1ab3b25c

        SHA512

        6c76cacd033b503d54d260f69ba370117f46c0b2fd72f6e9851e73d17d6966ffd1bceb655b3df029a5661275a14702c0b1d6094aac12480291199f963235c91c

      • C:\Users\Public\vbc.exe
        MD5

        d0b73f883fdd6cc9097028375fdc6231

        SHA1

        786826282e4f20076f50b7648e45ca1df856dd12

        SHA256

        97c1693cc21829a1b2139d13bc9b21a47555b18d6dc8943c4804890f1ab3b25c

        SHA512

        6c76cacd033b503d54d260f69ba370117f46c0b2fd72f6e9851e73d17d6966ffd1bceb655b3df029a5661275a14702c0b1d6094aac12480291199f963235c91c

      • C:\Users\Public\vbc.exe
        MD5

        d0b73f883fdd6cc9097028375fdc6231

        SHA1

        786826282e4f20076f50b7648e45ca1df856dd12

        SHA256

        97c1693cc21829a1b2139d13bc9b21a47555b18d6dc8943c4804890f1ab3b25c

        SHA512

        6c76cacd033b503d54d260f69ba370117f46c0b2fd72f6e9851e73d17d6966ffd1bceb655b3df029a5661275a14702c0b1d6094aac12480291199f963235c91c

      • C:\Users\Public\vbc.exe
        MD5

        d0b73f883fdd6cc9097028375fdc6231

        SHA1

        786826282e4f20076f50b7648e45ca1df856dd12

        SHA256

        97c1693cc21829a1b2139d13bc9b21a47555b18d6dc8943c4804890f1ab3b25c

        SHA512

        6c76cacd033b503d54d260f69ba370117f46c0b2fd72f6e9851e73d17d6966ffd1bceb655b3df029a5661275a14702c0b1d6094aac12480291199f963235c91c

      • C:\Users\Public\vbc.exe
        MD5

        d0b73f883fdd6cc9097028375fdc6231

        SHA1

        786826282e4f20076f50b7648e45ca1df856dd12

        SHA256

        97c1693cc21829a1b2139d13bc9b21a47555b18d6dc8943c4804890f1ab3b25c

        SHA512

        6c76cacd033b503d54d260f69ba370117f46c0b2fd72f6e9851e73d17d6966ffd1bceb655b3df029a5661275a14702c0b1d6094aac12480291199f963235c91c

      • C:\Users\Public\vbc.exe
        MD5

        d0b73f883fdd6cc9097028375fdc6231

        SHA1

        786826282e4f20076f50b7648e45ca1df856dd12

        SHA256

        97c1693cc21829a1b2139d13bc9b21a47555b18d6dc8943c4804890f1ab3b25c

        SHA512

        6c76cacd033b503d54d260f69ba370117f46c0b2fd72f6e9851e73d17d6966ffd1bceb655b3df029a5661275a14702c0b1d6094aac12480291199f963235c91c

      • C:\Users\Public\vbc.exe
        MD5

        d0b73f883fdd6cc9097028375fdc6231

        SHA1

        786826282e4f20076f50b7648e45ca1df856dd12

        SHA256

        97c1693cc21829a1b2139d13bc9b21a47555b18d6dc8943c4804890f1ab3b25c

        SHA512

        6c76cacd033b503d54d260f69ba370117f46c0b2fd72f6e9851e73d17d6966ffd1bceb655b3df029a5661275a14702c0b1d6094aac12480291199f963235c91c

      • C:\Users\Public\vbc.exe
        MD5

        d0b73f883fdd6cc9097028375fdc6231

        SHA1

        786826282e4f20076f50b7648e45ca1df856dd12

        SHA256

        97c1693cc21829a1b2139d13bc9b21a47555b18d6dc8943c4804890f1ab3b25c

        SHA512

        6c76cacd033b503d54d260f69ba370117f46c0b2fd72f6e9851e73d17d6966ffd1bceb655b3df029a5661275a14702c0b1d6094aac12480291199f963235c91c

      • C:\Users\Public\vbc.exe
        MD5

        d0b73f883fdd6cc9097028375fdc6231

        SHA1

        786826282e4f20076f50b7648e45ca1df856dd12

        SHA256

        97c1693cc21829a1b2139d13bc9b21a47555b18d6dc8943c4804890f1ab3b25c

        SHA512

        6c76cacd033b503d54d260f69ba370117f46c0b2fd72f6e9851e73d17d6966ffd1bceb655b3df029a5661275a14702c0b1d6094aac12480291199f963235c91c

      • C:\Users\Public\vbc.exe
        MD5

        d0b73f883fdd6cc9097028375fdc6231

        SHA1

        786826282e4f20076f50b7648e45ca1df856dd12

        SHA256

        97c1693cc21829a1b2139d13bc9b21a47555b18d6dc8943c4804890f1ab3b25c

        SHA512

        6c76cacd033b503d54d260f69ba370117f46c0b2fd72f6e9851e73d17d6966ffd1bceb655b3df029a5661275a14702c0b1d6094aac12480291199f963235c91c

      • C:\Users\Public\vbc.exe
        MD5

        d0b73f883fdd6cc9097028375fdc6231

        SHA1

        786826282e4f20076f50b7648e45ca1df856dd12

        SHA256

        97c1693cc21829a1b2139d13bc9b21a47555b18d6dc8943c4804890f1ab3b25c

        SHA512

        6c76cacd033b503d54d260f69ba370117f46c0b2fd72f6e9851e73d17d6966ffd1bceb655b3df029a5661275a14702c0b1d6094aac12480291199f963235c91c

      • C:\Users\Public\vbc.exe
        MD5

        d0b73f883fdd6cc9097028375fdc6231

        SHA1

        786826282e4f20076f50b7648e45ca1df856dd12

        SHA256

        97c1693cc21829a1b2139d13bc9b21a47555b18d6dc8943c4804890f1ab3b25c

        SHA512

        6c76cacd033b503d54d260f69ba370117f46c0b2fd72f6e9851e73d17d6966ffd1bceb655b3df029a5661275a14702c0b1d6094aac12480291199f963235c91c

      • C:\Users\Public\vbc.exe
        MD5

        d0b73f883fdd6cc9097028375fdc6231

        SHA1

        786826282e4f20076f50b7648e45ca1df856dd12

        SHA256

        97c1693cc21829a1b2139d13bc9b21a47555b18d6dc8943c4804890f1ab3b25c

        SHA512

        6c76cacd033b503d54d260f69ba370117f46c0b2fd72f6e9851e73d17d6966ffd1bceb655b3df029a5661275a14702c0b1d6094aac12480291199f963235c91c

      • C:\Users\Public\vbc.exe
        MD5

        d0b73f883fdd6cc9097028375fdc6231

        SHA1

        786826282e4f20076f50b7648e45ca1df856dd12

        SHA256

        97c1693cc21829a1b2139d13bc9b21a47555b18d6dc8943c4804890f1ab3b25c

        SHA512

        6c76cacd033b503d54d260f69ba370117f46c0b2fd72f6e9851e73d17d6966ffd1bceb655b3df029a5661275a14702c0b1d6094aac12480291199f963235c91c

      • C:\Users\Public\vbc.exe
        MD5

        d0b73f883fdd6cc9097028375fdc6231

        SHA1

        786826282e4f20076f50b7648e45ca1df856dd12

        SHA256

        97c1693cc21829a1b2139d13bc9b21a47555b18d6dc8943c4804890f1ab3b25c

        SHA512

        6c76cacd033b503d54d260f69ba370117f46c0b2fd72f6e9851e73d17d6966ffd1bceb655b3df029a5661275a14702c0b1d6094aac12480291199f963235c91c

      • C:\Users\Public\vbc.exe
        MD5

        d0b73f883fdd6cc9097028375fdc6231

        SHA1

        786826282e4f20076f50b7648e45ca1df856dd12

        SHA256

        97c1693cc21829a1b2139d13bc9b21a47555b18d6dc8943c4804890f1ab3b25c

        SHA512

        6c76cacd033b503d54d260f69ba370117f46c0b2fd72f6e9851e73d17d6966ffd1bceb655b3df029a5661275a14702c0b1d6094aac12480291199f963235c91c

      • C:\Users\Public\vbc.exe
        MD5

        d0b73f883fdd6cc9097028375fdc6231

        SHA1

        786826282e4f20076f50b7648e45ca1df856dd12

        SHA256

        97c1693cc21829a1b2139d13bc9b21a47555b18d6dc8943c4804890f1ab3b25c

        SHA512

        6c76cacd033b503d54d260f69ba370117f46c0b2fd72f6e9851e73d17d6966ffd1bceb655b3df029a5661275a14702c0b1d6094aac12480291199f963235c91c

      • C:\Users\Public\vbc.exe
        MD5

        d0b73f883fdd6cc9097028375fdc6231

        SHA1

        786826282e4f20076f50b7648e45ca1df856dd12

        SHA256

        97c1693cc21829a1b2139d13bc9b21a47555b18d6dc8943c4804890f1ab3b25c

        SHA512

        6c76cacd033b503d54d260f69ba370117f46c0b2fd72f6e9851e73d17d6966ffd1bceb655b3df029a5661275a14702c0b1d6094aac12480291199f963235c91c

      • C:\Users\Public\vbc.exe
        MD5

        d0b73f883fdd6cc9097028375fdc6231

        SHA1

        786826282e4f20076f50b7648e45ca1df856dd12

        SHA256

        97c1693cc21829a1b2139d13bc9b21a47555b18d6dc8943c4804890f1ab3b25c

        SHA512

        6c76cacd033b503d54d260f69ba370117f46c0b2fd72f6e9851e73d17d6966ffd1bceb655b3df029a5661275a14702c0b1d6094aac12480291199f963235c91c

      • C:\Users\Public\vbc.exe
        MD5

        d0b73f883fdd6cc9097028375fdc6231

        SHA1

        786826282e4f20076f50b7648e45ca1df856dd12

        SHA256

        97c1693cc21829a1b2139d13bc9b21a47555b18d6dc8943c4804890f1ab3b25c

        SHA512

        6c76cacd033b503d54d260f69ba370117f46c0b2fd72f6e9851e73d17d6966ffd1bceb655b3df029a5661275a14702c0b1d6094aac12480291199f963235c91c

      • C:\Users\Public\vbc.exe
        MD5

        d0b73f883fdd6cc9097028375fdc6231

        SHA1

        786826282e4f20076f50b7648e45ca1df856dd12

        SHA256

        97c1693cc21829a1b2139d13bc9b21a47555b18d6dc8943c4804890f1ab3b25c

        SHA512

        6c76cacd033b503d54d260f69ba370117f46c0b2fd72f6e9851e73d17d6966ffd1bceb655b3df029a5661275a14702c0b1d6094aac12480291199f963235c91c

      • C:\Users\Public\vbc.exe
        MD5

        d0b73f883fdd6cc9097028375fdc6231

        SHA1

        786826282e4f20076f50b7648e45ca1df856dd12

        SHA256

        97c1693cc21829a1b2139d13bc9b21a47555b18d6dc8943c4804890f1ab3b25c

        SHA512

        6c76cacd033b503d54d260f69ba370117f46c0b2fd72f6e9851e73d17d6966ffd1bceb655b3df029a5661275a14702c0b1d6094aac12480291199f963235c91c

      • \Users\Public\vbc.exe
        MD5

        d0b73f883fdd6cc9097028375fdc6231

        SHA1

        786826282e4f20076f50b7648e45ca1df856dd12

        SHA256

        97c1693cc21829a1b2139d13bc9b21a47555b18d6dc8943c4804890f1ab3b25c

        SHA512

        6c76cacd033b503d54d260f69ba370117f46c0b2fd72f6e9851e73d17d6966ffd1bceb655b3df029a5661275a14702c0b1d6094aac12480291199f963235c91c

      • \Users\Public\vbc.exe
        MD5

        d0b73f883fdd6cc9097028375fdc6231

        SHA1

        786826282e4f20076f50b7648e45ca1df856dd12

        SHA256

        97c1693cc21829a1b2139d13bc9b21a47555b18d6dc8943c4804890f1ab3b25c

        SHA512

        6c76cacd033b503d54d260f69ba370117f46c0b2fd72f6e9851e73d17d6966ffd1bceb655b3df029a5661275a14702c0b1d6094aac12480291199f963235c91c

      • \Users\Public\vbc.exe
        MD5

        d0b73f883fdd6cc9097028375fdc6231

        SHA1

        786826282e4f20076f50b7648e45ca1df856dd12

        SHA256

        97c1693cc21829a1b2139d13bc9b21a47555b18d6dc8943c4804890f1ab3b25c

        SHA512

        6c76cacd033b503d54d260f69ba370117f46c0b2fd72f6e9851e73d17d6966ffd1bceb655b3df029a5661275a14702c0b1d6094aac12480291199f963235c91c

      • \Users\Public\vbc.exe
        MD5

        d0b73f883fdd6cc9097028375fdc6231

        SHA1

        786826282e4f20076f50b7648e45ca1df856dd12

        SHA256

        97c1693cc21829a1b2139d13bc9b21a47555b18d6dc8943c4804890f1ab3b25c

        SHA512

        6c76cacd033b503d54d260f69ba370117f46c0b2fd72f6e9851e73d17d6966ffd1bceb655b3df029a5661275a14702c0b1d6094aac12480291199f963235c91c

      • memory/300-63-0x0000000000000000-mapping.dmp
      • memory/304-11-0x0000000000000000-mapping.dmp
      • memory/332-79-0x0000000000000000-mapping.dmp
      • memory/436-54-0x0000000000000000-mapping.dmp
      • memory/592-45-0x0000000000000000-mapping.dmp
      • memory/608-75-0x0000000000000000-mapping.dmp
      • memory/608-80-0x00000000027A0000-0x00000000027A4000-memory.dmp
        Filesize

        16KB

      • memory/712-36-0x0000000000000000-mapping.dmp
      • memory/740-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/740-2-0x000000002F571000-0x000000002F574000-memory.dmp
        Filesize

        12KB

      • memory/740-3-0x0000000071441000-0x0000000071443000-memory.dmp
        Filesize

        8KB

      • memory/792-6-0x000007FEF7590000-0x000007FEF780A000-memory.dmp
        Filesize

        2.5MB

      • memory/920-42-0x0000000000000000-mapping.dmp
      • memory/988-15-0x0000000000000000-mapping.dmp
      • memory/1068-39-0x0000000000000000-mapping.dmp
      • memory/1180-5-0x0000000075E51000-0x0000000075E53000-memory.dmp
        Filesize

        8KB

      • memory/1204-48-0x0000000000000000-mapping.dmp
      • memory/1252-78-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/1252-72-0x0000000000000000-mapping.dmp
      • memory/1564-69-0x0000000000000000-mapping.dmp
      • memory/1564-30-0x0000000000000000-mapping.dmp
      • memory/1576-21-0x0000000000000000-mapping.dmp
      • memory/1664-60-0x0000000000000000-mapping.dmp
      • memory/1672-24-0x0000000000000000-mapping.dmp
      • memory/1680-57-0x0000000000000000-mapping.dmp
      • memory/1708-27-0x0000000000000000-mapping.dmp
      • memory/1716-33-0x0000000000000000-mapping.dmp
      • memory/1828-51-0x0000000000000000-mapping.dmp
      • memory/1832-18-0x0000000000000000-mapping.dmp
      • memory/1984-66-0x0000000000000000-mapping.dmp