Analysis

  • max time kernel
    151s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    20-04-2021 11:04

General

  • Target

    ÖİŞSHvTA-VESTEL-20210420-54 .doc

  • Size

    571KB

  • MD5

    0745dc458a74f72ad039fa42490f707a

  • SHA1

    df2106969f24177a5eab2395133e7e55f6b54694

  • SHA256

    a9774fd16be147772d323568f1db15cfbb8275e4462d9356c0509c33d816e8fa

  • SHA512

    866ba0506b2c79878c32b88f1381e1183abd9fe43577acbd59aef3bd1be947d6b9d6495da3de4d66752417b86128c17ce616980db16dd7e4c263832f841d2146

Malware Config

Extracted

Family

remcos

C2

arttronova124.duckdns.org:3030

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • UAC bypass 3 TTPs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 53 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\ÖİŞSHvTA-VESTEL-20210420-54 .doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:768
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1720
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1912
      • C:\Users\Admin\AppData\Roaming\chung7196254.exe
        "C:\Users\Admin\AppData\Roaming\chung7196254.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1184
        • C:\Users\Admin\AppData\Roaming\chung7196254.exe
          "{path}"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1200
          • C:\Windows\SysWOW64\cmd.exe
            /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:864
            • C:\Windows\SysWOW64\reg.exe
              C:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
              5⤵
              • Modifies registry key
              PID:340
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1944
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=iexplore.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.0
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:1164
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1164 CREDAT:275457 /prefetch:2
                6⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:916

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Exploitation for Client Execution

    1
    T1203

    Privilege Escalation

    Bypass User Account Control

    1
    T1088

    Defense Evasion

    Bypass User Account Control

    1
    T1088

    Disabling Security Tools

    1
    T1089

    Modify Registry

    3
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_711ED44619924BA6DC33E69F97E7FF63
      MD5

      9de206caaa1bd740bc03ac1feee87dbb

      SHA1

      c6e806ca628d6bf79db5e74399259b8a1ac51d6d

      SHA256

      dac9c59005aa386985ac8ae465c55f0b452637f401d5ce278e28ed07251f5f37

      SHA512

      c5b9e5dee8394544c3df168eec5c2b205a5ee56ea747752e84029e52eb691088e442903bbd0fc507e5c243c642b3df74de706a96328ac31e4202437c9c2ef071

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_711ED44619924BA6DC33E69F97E7FF63
      MD5

      59438828d03a5178c4ecb01b62cb001e

      SHA1

      ed0be5e41584220e75ca4d9b56e9c0a07185a308

      SHA256

      9f8ab449ff930b14c1f9e87f492fe5050f66b339bf27291364d323fcb73f2a76

      SHA512

      73d2eb6e86e2a4191c18482d590edd674e19f85b23b42b34439e949b95578e1724fa7f21d6b5ee9a1a594adc12a98eb97dca6a0dc012b270c85904a92722c47e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      MD5

      cdd66eb15b6eded53b984790cc28a77f

      SHA1

      99836459d75b4c5b44254e0a741d2ab02f2d1425

      SHA256

      6be7304171d3edcdf76dea40aeb56faadcdfdc0947f4a0759826cdd8557cecb4

      SHA512

      29ded9d9e9c3f1479ee1a40252794f3a02d8e2c63497510b4b5cb019ab8ca76f5626047432adbb58a096073fc279c57f37917b861d2537033d5bb3d553dc0cac

    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\sgyae4t\imagestore.dat
      MD5

      3bb8a5ab4019fe17107b45705f8fcf9e

      SHA1

      0744b6ed4ccb88665f3ae7849951c7f52bb1b3ed

      SHA256

      a11e1709f8690b8b81d7ee281ae7d445a66419ee9f32b938ca544697cec08178

      SHA512

      9d88568d11afa83f51a5957f236323bccb3da25ad502d0c17ff40d3fb3db3e848a9bd978dbe37541f04a1d9cefb51a532844956aaa8aa0e282a836709c175939

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\K703ZCO8.txt
      MD5

      8da4c4df6ee8cc1e6837233c4d315e94

      SHA1

      ddbf25ef7f4395c2258c97756ce33089eed5d436

      SHA256

      07b89353fbeed1e3696c44de3f5738509e4dc5ec26d1d9c1d39eec933481ca65

      SHA512

      68ecdce4618cffefdcf701ae93bf75e56d3bc901024f878738b3326b494766ab061ab8c4b7ff419b8ade96121ddb1fbcb43cd88c03eba8a5d908e49f8b45abb3

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\N6ONALXW.txt
      MD5

      9f97122e6fd529495615b6d44b285a3f

      SHA1

      fcce1e2994da08f0279ab6fb1e648ba83b2b90e3

      SHA256

      52fca077819dd3ed7fb414e76af1eab6994642dd3d0b28c0a3326c5afa97bbc3

      SHA512

      a24145d55366e1191bf7ce6fdcf4992edfe932613a69106eae12e853c4fb7a60cedf6e8b5c2dabe906b27b7cfc7ba3e8ed5444158385817b528ba78df8b57d1b

    • C:\Users\Admin\AppData\Roaming\chung7196254.exe
      MD5

      10a4a298243992f740dcdc8431daea3b

      SHA1

      93fb528724a458ecd86edb8e6dd4413dec098caa

      SHA256

      84035c7dd4f195653fd4dec1538e98f9181c74b8eebf9d6415d5cee1616c400c

      SHA512

      2c055048c69be6ee9038566616600936fff3d5c72e97f0c53e3f5c928d63810f70ee966baa9f77c34e4da767336d0581f5e48a1261fd819da5a511a62c949bf0

    • C:\Users\Admin\AppData\Roaming\chung7196254.exe
      MD5

      10a4a298243992f740dcdc8431daea3b

      SHA1

      93fb528724a458ecd86edb8e6dd4413dec098caa

      SHA256

      84035c7dd4f195653fd4dec1538e98f9181c74b8eebf9d6415d5cee1616c400c

      SHA512

      2c055048c69be6ee9038566616600936fff3d5c72e97f0c53e3f5c928d63810f70ee966baa9f77c34e4da767336d0581f5e48a1261fd819da5a511a62c949bf0

    • C:\Users\Admin\AppData\Roaming\chung7196254.exe
      MD5

      10a4a298243992f740dcdc8431daea3b

      SHA1

      93fb528724a458ecd86edb8e6dd4413dec098caa

      SHA256

      84035c7dd4f195653fd4dec1538e98f9181c74b8eebf9d6415d5cee1616c400c

      SHA512

      2c055048c69be6ee9038566616600936fff3d5c72e97f0c53e3f5c928d63810f70ee966baa9f77c34e4da767336d0581f5e48a1261fd819da5a511a62c949bf0

    • \Users\Admin\AppData\Roaming\chung7196254.exe
      MD5

      10a4a298243992f740dcdc8431daea3b

      SHA1

      93fb528724a458ecd86edb8e6dd4413dec098caa

      SHA256

      84035c7dd4f195653fd4dec1538e98f9181c74b8eebf9d6415d5cee1616c400c

      SHA512

      2c055048c69be6ee9038566616600936fff3d5c72e97f0c53e3f5c928d63810f70ee966baa9f77c34e4da767336d0581f5e48a1261fd819da5a511a62c949bf0

    • memory/340-84-0x0000000000000000-mapping.dmp
    • memory/768-60-0x0000000072C81000-0x0000000072C84000-memory.dmp
      Filesize

      12KB

    • memory/768-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/768-61-0x0000000070701000-0x0000000070703000-memory.dmp
      Filesize

      8KB

    • memory/768-93-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/864-80-0x0000000000000000-mapping.dmp
    • memory/916-91-0x0000000000500000-0x0000000000502000-memory.dmp
      Filesize

      8KB

    • memory/916-89-0x0000000000000000-mapping.dmp
    • memory/1164-88-0x0000000002280000-0x0000000002290000-memory.dmp
      Filesize

      64KB

    • memory/1164-86-0x0000000000000000-mapping.dmp
    • memory/1184-68-0x0000000000930000-0x0000000000931000-memory.dmp
      Filesize

      4KB

    • memory/1184-71-0x0000000000500000-0x0000000000505000-memory.dmp
      Filesize

      20KB

    • memory/1184-65-0x0000000000000000-mapping.dmp
    • memory/1184-70-0x00000000072B0000-0x00000000072B1000-memory.dmp
      Filesize

      4KB

    • memory/1184-74-0x0000000007730000-0x00000000077C4000-memory.dmp
      Filesize

      592KB

    • memory/1184-75-0x0000000000830000-0x0000000000878000-memory.dmp
      Filesize

      288KB

    • memory/1200-76-0x0000000000400000-0x0000000000418000-memory.dmp
      Filesize

      96KB

    • memory/1200-77-0x000000000040FD88-mapping.dmp
    • memory/1200-83-0x0000000000400000-0x0000000000418000-memory.dmp
      Filesize

      96KB

    • memory/1720-73-0x000007FEFC181000-0x000007FEFC183000-memory.dmp
      Filesize

      8KB

    • memory/1720-72-0x0000000000000000-mapping.dmp
    • memory/1912-63-0x0000000075EF1000-0x0000000075EF3000-memory.dmp
      Filesize

      8KB

    • memory/1944-81-0x0000000000400000-0x00000000004C0000-memory.dmp
      Filesize

      768KB

    • memory/1944-82-0x00000000004BA1CE-mapping.dmp