Analysis

  • max time kernel
    151s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    05-05-2021 09:07

General

  • Target

    COVID 19 IVN AND CREW LIST.xlsx

  • Size

    628KB

  • MD5

    c64491aa41027a5b0df3658bbc85ae47

  • SHA1

    dee8920d1755a26544f73cfbc66a0abb9aca7670

  • SHA256

    5299caa8131b3b21fb96123e8b9d0ce675bfa5287df1e0703e192e5087e40591

  • SHA512

    f70e1efab4dff9f781b7a7312cb144d8f10a5691d4b560d0b5f77a96d3d33ce66f264a7f32e061a60bfe19cfe7c74ee1974e3f1d35ffc8807b05fb7614b279a9

Score
10/10

Malware Config

Extracted

Family

remcos

C2

wedsazxcvfghyuiokjhbnvfcdsaweyplmhbvrtud.ydns.eu:1996

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 7 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 21 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Delays execution with timeout.exe 2 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\COVID 19 IVN AND CREW LIST.xlsx"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:684
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1476
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:852
      • C:\Users\Admin\AppData\Roaming\DJK.exe
        "C:\Users\Admin\AppData\Roaming\DJK.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1516
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c timeout 1
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1104
          • C:\Windows\SysWOW64\timeout.exe
            timeout 1
            4⤵
            • Delays execution with timeout.exe
            PID:1324
        • C:\Users\Admin\AppData\Roaming\DJK.exe
          "C:\Users\Admin\AppData\Roaming\DJK.exe"
          3⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:1580
          • C:\Windows\SysWOW64\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1604
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\win.exe"
              5⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1492
              • C:\Users\Admin\AppData\Roaming\win.exe
                C:\Users\Admin\AppData\Roaming\win.exe
                6⤵
                • Executes dropped EXE
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Suspicious use of SetThreadContext
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:1524
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c timeout 1
                  7⤵
                  • Suspicious use of WriteProcessMemory
                  PID:316
                  • C:\Windows\SysWOW64\timeout.exe
                    timeout 1
                    8⤵
                    • Delays execution with timeout.exe
                    PID:1676
                • C:\Users\Admin\AppData\Roaming\win.exe
                  "C:\Users\Admin\AppData\Roaming\win.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:1572
                • C:\Users\Admin\AppData\Roaming\win.exe
                  "C:\Users\Admin\AppData\Roaming\win.exe"
                  7⤵
                  • Executes dropped EXE
                  • Adds Run key to start application
                  • Suspicious behavior: GetForegroundWindowSpam
                  • Suspicious use of SetWindowsHookEx
                  PID:1320
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1516 -s 928
          3⤵
          • Loads dropped DLL
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:564

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Exploitation for Client Execution

    1
    T1203

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\install.vbs
      MD5

      4a74e626596d6e66b4bbc59ee6848f2d

      SHA1

      047849ac8735ecc0943428c7cd5e00b52eee06ed

      SHA256

      98bd6dc219a7a3e04d3d67bbec9f0b4d4640831a3a6be0a0078b050041088b0e

      SHA512

      1cd943482d0f1ce2ffaf6ee4a82895e4d57c52051bb14bbda0548cf072b4c5cbe719d2cdb549b5ae7c0241dd9c68dd9d1674acd26aed684b8145500079cc5403

    • C:\Users\Admin\AppData\Roaming\DJK.exe
      MD5

      56626bf21f8de8d051d744973cb2566c

      SHA1

      af13b7b6844342fd2b2784bb01df9a780be5acbe

      SHA256

      495e8980ae0b6b1c68d472e9ef3cdb5eb888f8d0be94309acaa35b20536ee859

      SHA512

      694b761b600301fbd0d87e725903686461dc008c9372776ab01600456581ffb18f875ce84037afca2dff244830b9a72f6a562e6e463d7001794b5daf941f4925

    • C:\Users\Admin\AppData\Roaming\DJK.exe
      MD5

      56626bf21f8de8d051d744973cb2566c

      SHA1

      af13b7b6844342fd2b2784bb01df9a780be5acbe

      SHA256

      495e8980ae0b6b1c68d472e9ef3cdb5eb888f8d0be94309acaa35b20536ee859

      SHA512

      694b761b600301fbd0d87e725903686461dc008c9372776ab01600456581ffb18f875ce84037afca2dff244830b9a72f6a562e6e463d7001794b5daf941f4925

    • C:\Users\Admin\AppData\Roaming\DJK.exe
      MD5

      56626bf21f8de8d051d744973cb2566c

      SHA1

      af13b7b6844342fd2b2784bb01df9a780be5acbe

      SHA256

      495e8980ae0b6b1c68d472e9ef3cdb5eb888f8d0be94309acaa35b20536ee859

      SHA512

      694b761b600301fbd0d87e725903686461dc008c9372776ab01600456581ffb18f875ce84037afca2dff244830b9a72f6a562e6e463d7001794b5daf941f4925

    • C:\Users\Admin\AppData\Roaming\win.exe
      MD5

      56626bf21f8de8d051d744973cb2566c

      SHA1

      af13b7b6844342fd2b2784bb01df9a780be5acbe

      SHA256

      495e8980ae0b6b1c68d472e9ef3cdb5eb888f8d0be94309acaa35b20536ee859

      SHA512

      694b761b600301fbd0d87e725903686461dc008c9372776ab01600456581ffb18f875ce84037afca2dff244830b9a72f6a562e6e463d7001794b5daf941f4925

    • C:\Users\Admin\AppData\Roaming\win.exe
      MD5

      56626bf21f8de8d051d744973cb2566c

      SHA1

      af13b7b6844342fd2b2784bb01df9a780be5acbe

      SHA256

      495e8980ae0b6b1c68d472e9ef3cdb5eb888f8d0be94309acaa35b20536ee859

      SHA512

      694b761b600301fbd0d87e725903686461dc008c9372776ab01600456581ffb18f875ce84037afca2dff244830b9a72f6a562e6e463d7001794b5daf941f4925

    • C:\Users\Admin\AppData\Roaming\win.exe
      MD5

      56626bf21f8de8d051d744973cb2566c

      SHA1

      af13b7b6844342fd2b2784bb01df9a780be5acbe

      SHA256

      495e8980ae0b6b1c68d472e9ef3cdb5eb888f8d0be94309acaa35b20536ee859

      SHA512

      694b761b600301fbd0d87e725903686461dc008c9372776ab01600456581ffb18f875ce84037afca2dff244830b9a72f6a562e6e463d7001794b5daf941f4925

    • C:\Users\Admin\AppData\Roaming\win.exe
      MD5

      56626bf21f8de8d051d744973cb2566c

      SHA1

      af13b7b6844342fd2b2784bb01df9a780be5acbe

      SHA256

      495e8980ae0b6b1c68d472e9ef3cdb5eb888f8d0be94309acaa35b20536ee859

      SHA512

      694b761b600301fbd0d87e725903686461dc008c9372776ab01600456581ffb18f875ce84037afca2dff244830b9a72f6a562e6e463d7001794b5daf941f4925

    • \Users\Admin\AppData\Roaming\DJK.exe
      MD5

      56626bf21f8de8d051d744973cb2566c

      SHA1

      af13b7b6844342fd2b2784bb01df9a780be5acbe

      SHA256

      495e8980ae0b6b1c68d472e9ef3cdb5eb888f8d0be94309acaa35b20536ee859

      SHA512

      694b761b600301fbd0d87e725903686461dc008c9372776ab01600456581ffb18f875ce84037afca2dff244830b9a72f6a562e6e463d7001794b5daf941f4925

    • \Users\Admin\AppData\Roaming\DJK.exe
      MD5

      56626bf21f8de8d051d744973cb2566c

      SHA1

      af13b7b6844342fd2b2784bb01df9a780be5acbe

      SHA256

      495e8980ae0b6b1c68d472e9ef3cdb5eb888f8d0be94309acaa35b20536ee859

      SHA512

      694b761b600301fbd0d87e725903686461dc008c9372776ab01600456581ffb18f875ce84037afca2dff244830b9a72f6a562e6e463d7001794b5daf941f4925

    • \Users\Admin\AppData\Roaming\DJK.exe
      MD5

      56626bf21f8de8d051d744973cb2566c

      SHA1

      af13b7b6844342fd2b2784bb01df9a780be5acbe

      SHA256

      495e8980ae0b6b1c68d472e9ef3cdb5eb888f8d0be94309acaa35b20536ee859

      SHA512

      694b761b600301fbd0d87e725903686461dc008c9372776ab01600456581ffb18f875ce84037afca2dff244830b9a72f6a562e6e463d7001794b5daf941f4925

    • \Users\Admin\AppData\Roaming\DJK.exe
      MD5

      56626bf21f8de8d051d744973cb2566c

      SHA1

      af13b7b6844342fd2b2784bb01df9a780be5acbe

      SHA256

      495e8980ae0b6b1c68d472e9ef3cdb5eb888f8d0be94309acaa35b20536ee859

      SHA512

      694b761b600301fbd0d87e725903686461dc008c9372776ab01600456581ffb18f875ce84037afca2dff244830b9a72f6a562e6e463d7001794b5daf941f4925

    • \Users\Admin\AppData\Roaming\DJK.exe
      MD5

      56626bf21f8de8d051d744973cb2566c

      SHA1

      af13b7b6844342fd2b2784bb01df9a780be5acbe

      SHA256

      495e8980ae0b6b1c68d472e9ef3cdb5eb888f8d0be94309acaa35b20536ee859

      SHA512

      694b761b600301fbd0d87e725903686461dc008c9372776ab01600456581ffb18f875ce84037afca2dff244830b9a72f6a562e6e463d7001794b5daf941f4925

    • \Users\Admin\AppData\Roaming\DJK.exe
      MD5

      56626bf21f8de8d051d744973cb2566c

      SHA1

      af13b7b6844342fd2b2784bb01df9a780be5acbe

      SHA256

      495e8980ae0b6b1c68d472e9ef3cdb5eb888f8d0be94309acaa35b20536ee859

      SHA512

      694b761b600301fbd0d87e725903686461dc008c9372776ab01600456581ffb18f875ce84037afca2dff244830b9a72f6a562e6e463d7001794b5daf941f4925

    • \Users\Admin\AppData\Roaming\win.exe
      MD5

      56626bf21f8de8d051d744973cb2566c

      SHA1

      af13b7b6844342fd2b2784bb01df9a780be5acbe

      SHA256

      495e8980ae0b6b1c68d472e9ef3cdb5eb888f8d0be94309acaa35b20536ee859

      SHA512

      694b761b600301fbd0d87e725903686461dc008c9372776ab01600456581ffb18f875ce84037afca2dff244830b9a72f6a562e6e463d7001794b5daf941f4925

    • memory/316-100-0x0000000000000000-mapping.dmp
    • memory/564-97-0x0000000000230000-0x0000000000231000-memory.dmp
      Filesize

      4KB

    • memory/564-84-0x0000000000000000-mapping.dmp
    • memory/684-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/684-61-0x00000000711F1000-0x00000000711F3000-memory.dmp
      Filesize

      8KB

    • memory/684-60-0x000000002FE01000-0x000000002FE04000-memory.dmp
      Filesize

      12KB

    • memory/852-63-0x0000000075C71000-0x0000000075C73000-memory.dmp
      Filesize

      8KB

    • memory/1104-74-0x0000000000000000-mapping.dmp
    • memory/1320-107-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/1320-104-0x0000000000413FA4-mapping.dmp
    • memory/1324-75-0x0000000000000000-mapping.dmp
    • memory/1476-69-0x000007FEFB9F1000-0x000007FEFB9F3000-memory.dmp
      Filesize

      8KB

    • memory/1476-68-0x0000000000000000-mapping.dmp
    • memory/1492-89-0x0000000000000000-mapping.dmp
    • memory/1516-73-0x0000000006270000-0x0000000006271000-memory.dmp
      Filesize

      4KB

    • memory/1516-72-0x00000000002A0000-0x00000000002DD000-memory.dmp
      Filesize

      244KB

    • memory/1516-70-0x0000000000A10000-0x0000000000A11000-memory.dmp
      Filesize

      4KB

    • memory/1516-65-0x0000000000000000-mapping.dmp
    • memory/1524-92-0x0000000000000000-mapping.dmp
    • memory/1524-99-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1524-94-0x0000000000D80000-0x0000000000D81000-memory.dmp
      Filesize

      4KB

    • memory/1580-81-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/1580-76-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/1580-77-0x0000000000413FA4-mapping.dmp
    • memory/1604-80-0x0000000000000000-mapping.dmp
    • memory/1676-101-0x0000000000000000-mapping.dmp