Analysis

  • max time kernel
    149s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    20-04-2021 05:58

General

  • Target

    H-ÖİŞSHvTA-20210420-54.doc

  • Size

    570KB

  • MD5

    51e5e69a3706f5b25965e8b9be30f57b

  • SHA1

    3529b4ac6af4fef13747ab0e07f17640d0278754

  • SHA256

    fcb7b776870f80ea86ed26f7b561dff7a12d9eb98e61eee83033d1bcaa801400

  • SHA512

    9df8a95756e505eff3199b9d8cc05bede02f40255d29f83b4e1de7f91aabde9b08b180a02895f51c1f2df73c1c0ebe54606fc94e848a383765f42df4ba1aff6c

Malware Config

Extracted

Family

remcos

C2

arttronova124.duckdns.org:3030

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • UAC bypass 3 TTPs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 53 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\H-ÖİŞSHvTA-20210420-54.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:484
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:108
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1948
      • C:\Users\Admin\AppData\Roaming\chung7196269.exe
        "C:\Users\Admin\AppData\Roaming\chung7196269.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:920
        • C:\Users\Admin\AppData\Roaming\chung7196269.exe
          "{path}"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1784
          • C:\Windows\SysWOW64\cmd.exe
            /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1156
            • C:\Windows\SysWOW64\reg.exe
              C:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
              5⤵
              • Modifies registry key
              PID:860
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1196
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=iexplore.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.0
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:1328
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1328 CREDAT:275457 /prefetch:2
                6⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:968

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Exploitation for Client Execution

    1
    T1203

    Privilege Escalation

    Bypass User Account Control

    1
    T1088

    Defense Evasion

    Bypass User Account Control

    1
    T1088

    Disabling Security Tools

    1
    T1089

    Modify Registry

    3
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_711ED44619924BA6DC33E69F97E7FF63
      MD5

      1141b86a5b15fa452c7f4f7ea3cc2c26

      SHA1

      32ceec55eaa9e4bee22d06c4a112d072c039e972

      SHA256

      5c8501d71ab02fa08012f85bb9b585a80883371cc0f383f3632c636b31b5bfa1

      SHA512

      39a2179bcca72746faafc897514d8a62dd0ebc23ffcea1d69839c1d712e44f7ec2678f194b88b3e6e2d4479af5a60fc54ddc0c62107b86d8bae8d146b0ac4cbe

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_711ED44619924BA6DC33E69F97E7FF63
      MD5

      6db34aee0c05a370850eaf34cc445183

      SHA1

      b9e1a0d2bf813354daed0d0ea6ebe1652ee23399

      SHA256

      1ea0d9a08b73c96ba9caf61b69cd5a5672bef446c86000998938046242cebee6

      SHA512

      c75e147400a1c8a7150ee0eaf79c7e09dc3ed83f10c409afffdde54b74ee5f041a1118fac545258908f92da7b206f4a07fe3012c967bf7985785119d9ba1c236

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      MD5

      c7e1f89b14caf508081b1a63fe2427a0

      SHA1

      a85f30a4ee6b548cb22c494b2bccb0bc830f4154

      SHA256

      f565bfbfb4e02a27cbe9324f18df22b4cc48b749498921219e19f73625aa685f

      SHA512

      17cafd035c5ad0af22f741da02c1e7f941083445abd09dfb938a88a0079fb1af4fcc62b68b3a69af082209ac3d1a366f0cf218e573fa628cb5bc1d50de41bed8

    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\sgyae4t\imagestore.dat
      MD5

      5b488048e60286d62f00b8f54fcd5525

      SHA1

      231ea3d9e1e4a9bd8b8779e40a441efa276ae747

      SHA256

      a6ceae50e1a6d54ed66f75f1a891374938361f1896b6123bf29129e995918c1c

      SHA512

      966e4faceea49547d87c91e5fe9bfb036c28f6f07c2ba2702eb4949420cdf18df7344abb8415e26460639254bb2fae6f0c769198594bfbd396b7d829f4a75328

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\8FRUJPL0.txt
      MD5

      33db3f23b639f67a2a5f54753d4aa8c8

      SHA1

      a8a73b3deab340c59d08ffd4ae1398bbe854d36c

      SHA256

      334e202f986a2407beae848741b98ff8be2c2c3accf8acddbe6bbadef4a70a89

      SHA512

      6b87dd926d119199a414db9558bf122dd4a5296c07ceb29e45002991ae383cb3cefa8b96981c2ac31be7308f47faa459a316616d72b74b764dd4db1605bd48c8

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\9ZU91IOO.txt
      MD5

      30d7b627bedd8ef7f21267fb3ffbc8ab

      SHA1

      f0f9c0a1c411d57ab63fbe216c9f88d69434f723

      SHA256

      6f5ab7c1a50b2565b904d03c54b83bf13420042cd0f3307b1204cff40b7a6e07

      SHA512

      547461f32b0f55c0baf59ccc8e6c431ea615682c3a0fcdbdf03d1535ebe4deb12d5236f024f6f0d01274fbdc35f02fecef25a8a12cde0f5a0cd465ab9febea8c

    • C:\Users\Admin\AppData\Roaming\chung7196269.exe
      MD5

      10a4a298243992f740dcdc8431daea3b

      SHA1

      93fb528724a458ecd86edb8e6dd4413dec098caa

      SHA256

      84035c7dd4f195653fd4dec1538e98f9181c74b8eebf9d6415d5cee1616c400c

      SHA512

      2c055048c69be6ee9038566616600936fff3d5c72e97f0c53e3f5c928d63810f70ee966baa9f77c34e4da767336d0581f5e48a1261fd819da5a511a62c949bf0

    • C:\Users\Admin\AppData\Roaming\chung7196269.exe
      MD5

      10a4a298243992f740dcdc8431daea3b

      SHA1

      93fb528724a458ecd86edb8e6dd4413dec098caa

      SHA256

      84035c7dd4f195653fd4dec1538e98f9181c74b8eebf9d6415d5cee1616c400c

      SHA512

      2c055048c69be6ee9038566616600936fff3d5c72e97f0c53e3f5c928d63810f70ee966baa9f77c34e4da767336d0581f5e48a1261fd819da5a511a62c949bf0

    • C:\Users\Admin\AppData\Roaming\chung7196269.exe
      MD5

      10a4a298243992f740dcdc8431daea3b

      SHA1

      93fb528724a458ecd86edb8e6dd4413dec098caa

      SHA256

      84035c7dd4f195653fd4dec1538e98f9181c74b8eebf9d6415d5cee1616c400c

      SHA512

      2c055048c69be6ee9038566616600936fff3d5c72e97f0c53e3f5c928d63810f70ee966baa9f77c34e4da767336d0581f5e48a1261fd819da5a511a62c949bf0

    • \Users\Admin\AppData\Roaming\chung7196269.exe
      MD5

      10a4a298243992f740dcdc8431daea3b

      SHA1

      93fb528724a458ecd86edb8e6dd4413dec098caa

      SHA256

      84035c7dd4f195653fd4dec1538e98f9181c74b8eebf9d6415d5cee1616c400c

      SHA512

      2c055048c69be6ee9038566616600936fff3d5c72e97f0c53e3f5c928d63810f70ee966baa9f77c34e4da767336d0581f5e48a1261fd819da5a511a62c949bf0

    • memory/108-72-0x0000000000000000-mapping.dmp
    • memory/108-73-0x000007FEFBD21000-0x000007FEFBD23000-memory.dmp
      Filesize

      8KB

    • memory/484-90-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/484-60-0x0000000072821000-0x0000000072824000-memory.dmp
      Filesize

      12KB

    • memory/484-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/484-61-0x00000000702A1000-0x00000000702A3000-memory.dmp
      Filesize

      8KB

    • memory/860-82-0x0000000000000000-mapping.dmp
    • memory/920-65-0x0000000000000000-mapping.dmp
    • memory/920-75-0x0000000000630000-0x0000000000678000-memory.dmp
      Filesize

      288KB

    • memory/920-74-0x00000000082F0000-0x0000000008384000-memory.dmp
      Filesize

      592KB

    • memory/920-71-0x0000000000300000-0x0000000000305000-memory.dmp
      Filesize

      20KB

    • memory/920-70-0x00000000041A0000-0x00000000041A1000-memory.dmp
      Filesize

      4KB

    • memory/920-68-0x0000000000BB0000-0x0000000000BB1000-memory.dmp
      Filesize

      4KB

    • memory/968-88-0x0000000000000000-mapping.dmp
    • memory/1156-80-0x0000000000000000-mapping.dmp
    • memory/1196-83-0x00000000004BA1CE-mapping.dmp
    • memory/1196-81-0x0000000000400000-0x00000000004C0000-memory.dmp
      Filesize

      768KB

    • memory/1328-86-0x0000000000000000-mapping.dmp
    • memory/1784-84-0x0000000000400000-0x0000000000418000-memory.dmp
      Filesize

      96KB

    • memory/1784-77-0x000000000040FD88-mapping.dmp
    • memory/1784-76-0x0000000000400000-0x0000000000418000-memory.dmp
      Filesize

      96KB

    • memory/1948-63-0x0000000075FE1000-0x0000000075FE3000-memory.dmp
      Filesize

      8KB