Analysis

  • max time kernel
    144s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    14/05/2024, 01:56

General

  • Target

    Order2354.xls

  • Size

    654KB

  • MD5

    0ea2f1e95f1c8a1917bb34a722cf78e8

  • SHA1

    4721806e7503fcb6a630697bc348e53074a22fa2

  • SHA256

    114ea93681433aaf40289d58407cb4b570748645aca682ddae3052b6f428b3f7

  • SHA512

    9a5b836d188bf1bc8f210560492475017f2f23577a708acd82af3f0ada2446690653e4e08c1f0908306aaabd5a53f741f8987ed76bcbc00f4786784c6f5d9de8

  • SSDEEP

    12288:/kTCQ5HK3hrUP/qPQZR8MxAm/S/xQE1A73DbFWgc4zkiVhPkLyH8gq1N:OCQ5HKRrUP/mMxCaE1GFWgJkChkqPK

Score
10/10

Malware Config

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Blocklisted process makes network request 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Abuses OpenXML format to download file from external location
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 8 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Order2354.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:2004
  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" -Embedding
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2560
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2052
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:988
      • C:\Users\Admin\AppData\Roaming\vnc.exe
        "C:\Users\Admin\AppData\Roaming\vnc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2488
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\vnc.exe"
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:412
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\jGiHPUkzfFmtq.exe"
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2388
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jGiHPUkzfFmtq" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9EFD.tmp"
          3⤵
          • Creates scheduled task(s)
          PID:1896
        • C:\Users\Admin\AppData\Roaming\vnc.exe
          "C:\Users\Admin\AppData\Roaming\vnc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1216
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1216 -s 200
            4⤵
            • Loads dropped DLL
            • Program crash
            PID:2352

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA

      Filesize

      1KB

      MD5

      e911d5250fd2c67530801b2c146e56ad

      SHA1

      c5452baaee6e85d4129c0f35f5d4182fa3b225f8

      SHA256

      c27edf2fc78bb8ea82d5bca8f2aa9a6ba9a7a62f8e75c9f1af92dec7bfcb229d

      SHA512

      0eb3e6a4bffe7eca9f3c62e89c71f92b2e4527cd240cfd0743a5abf492e44f7c22128c402c02b34177f34ae83f06fa24cf22fbabab58ecc4fc4935e342f56b1d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464

      Filesize

      724B

      MD5

      8202a1cd02e7d69597995cabbe881a12

      SHA1

      8858d9d934b7aa9330ee73de6c476acf19929ff6

      SHA256

      58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

      SHA512

      97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA

      Filesize

      410B

      MD5

      5fd2cde1dd0ff55b448c1a19f03475c3

      SHA1

      704188b528b2933db2b974947021315897fc1bbc

      SHA256

      2f07dec57fbc688cfb77b5c959261496911da9bcced2c12e4c5ed494720e6dae

      SHA512

      bde96a0e987791f1d441b46a0f9fb97dc41b62c9e71c5f13c4bd7a0bbb2821072720147ed61733b2027b151acfc8ea03d3fe296bfe40f135773dc7bbd4a9ef80

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      53cc5ac90a595cefb61b14011e01eeed

      SHA1

      d50ce46c4d4aafdf1e450875502c7469cbca0edb

      SHA256

      36d536c42fce94a89e0e74d0870ee511c189b1b5963e98cf9de37d19c0a94e05

      SHA512

      d4afcd1d126b8ef145790c2ae23d4c61381d04b2de213dc140f6e6bcf30cad6100df91577a17177d6eb3024e44ded03132c95c96fdb06f8fe502ab7840bd03db

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464

      Filesize

      392B

      MD5

      08382a2e54147a15b94d7ba0db7f32ab

      SHA1

      8842ea874cdd26e775c96815fe96267b5d0259b6

      SHA256

      a88264cd8124286639250e56617e992f81da7ef1d58577f69edd3b21f11d1bff

      SHA512

      e65630ddb073d38ef87157a9a2a2206250c45a25c0629059beac83aadb8c85a055779bd950cc3e099b4591463d21e33a0805900bcf97703398e16ec97a826813

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-{5F65277B-6858-4EFE-96F8-D4A4EAB12C9A}.FSD

      Filesize

      128KB

      MD5

      2c029bb0d3ef268d92b158845e0bc5bd

      SHA1

      a8a32616548f051e36be47d41525c4029cfd74c8

      SHA256

      3d9d53dec1423b7d726b1440cd60796227868f3202023193368424b669d73722

      SHA512

      f7afe965cf96055561b98558a2f00211a5886177baf47a8034f1999f8b2fe6ecc954fbd4983dfc4f5b1aa8637267af6dc94627d816e027798ad88f5ce506f683

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSD

      Filesize

      128KB

      MD5

      8839e71935289361f9c19714e6ae7613

      SHA1

      5ce1f420e40ebee10f9c416d79db6b9bf07fc704

      SHA256

      f084848825e4a926a5d1801ec380b25327f427de9865e99b7b3f3f4ac1215c48

      SHA512

      d7cffd6f28cec1ad593ea25032156d6a6aa8b1d8d49665fd7bfd9319c9cc64258a8ffa8c652b874bbca720bd03e70772cf421f437ea9871e3c693dcac5238899

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-{0F78C702-CB7C-42BD-8812-A8D97721FBF9}.FSD

      Filesize

      128KB

      MD5

      99e2152982fec8e94b29f10c4e4ffbd8

      SHA1

      138b15dc3200c99a4223df95c478c4b39cd95bb8

      SHA256

      18964feb7e8f652bbedeb6b07a7dc6d0112141e714ab67600d28186f1524511f

      SHA512

      a371db6a6d75f53f482c4e3f76c077a82a25618640c72a72d0a80f1f736bcde6c2585a044e9f97258c71da04ed8d1cc21221e3c5f94820bf6791e297e9e693ea

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\OORQXHVT\beautifulroseflowerwanttogetinhandbecauseitsgreatthingshandbeautiuflthingshappenedtogetback___beautiuflflowers[1].doc

      Filesize

      63KB

      MD5

      7a7b11bbe3d337c74805c519c22601c0

      SHA1

      4b680f33a5d1f26934429bb7dff11b8b3f6ea0f8

      SHA256

      3f6bd3440b27d64b41ff2902d7b35c1105b7dc026e834755a1b44f63b5da965e

      SHA512

      c637d681ff8f7e00c74291bf38835ada5d4c074d62f9d5a12ceed7b4ec540f21e05dc89469664af08d7a68040e5d0646e1f13669ddec965812ce9eeb78975302

    • C:\Users\Admin\AppData\Local\Temp\Cab5EA5.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\tmp9EFD.tmp

      Filesize

      1KB

      MD5

      e5319a32aae07ca11a0077f066d8b62f

      SHA1

      feba6e6aef0cc374a91cf357f86eaca5ca6cec95

      SHA256

      43677b14c2d988affbec9e24d0e5e621eccf94acd45a0a35dbfcb2294b81f2bb

      SHA512

      a2ad26cbb68c182855049aa15d091cfdef72bb5c581e881c3e779ff0fe70b230ab07c09ea614814e8009b282babd950d7d5c51c51440ee097e40c6ef7eb8a549

    • C:\Users\Admin\AppData\Local\Temp\{91E2AC18-CBB6-42CD-B9E1-D9742542C767}

      Filesize

      128KB

      MD5

      71a0b8e5441eae4eab67fbae8da01627

      SHA1

      ea9e1ef8a5cac257e428f3d1506dafac04a86da7

      SHA256

      c1f1db77a7f3b01bd2a9331398b589b1aeafc7411850e21d8f9711adbfa1dae6

      SHA512

      8b9e6194fc0bfafa95685b7eb8f5eab7147c7359f8c4cc47d2fe1fad8761ab835cff6b46e0c9dce3797d9524224d4479f6f9ed489ad6aac5191137316a213c16

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\MULTGHKV.txt

      Filesize

      69B

      MD5

      e7a094b9a5d25c3ebb746e3da142148e

      SHA1

      881097247ec6c6704d5040a6949993cf7a14b14d

      SHA256

      c47f7a91a979ae9e7579f601c1bc42504d742af5be38d0881df1c9ca1b4d1e02

      SHA512

      6fecc7d7d1a80ec6f52a40bb406b184c1c7b13c606ac55ce58bfae52dff5ff8746eedf13c6c4bc7ec5e6c150c16f01d01e5fa5f68aa2ee534b9bfcc821900e4d

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\IC6WS40XJI6KD2SRJ0MA.temp

      Filesize

      7KB

      MD5

      51b23f06935960a2ea654fff60a14638

      SHA1

      9a28e3b6ba62808d5ef80ccfb05634821eab0f81

      SHA256

      92c2ca18872970710e0c8027aa7bef94100b2d17b4e8f6b3f7fadfef9ce741d2

      SHA512

      3dcb757ed91d290990c7fda6ad44f60e513ba61701169209e561a993de01a95ca67c810256ded67fe274d1020a9f4a2e84eb8a7763eec8956bb92de78a53d2d4

    • C:\Users\Admin\AppData\Roaming\vnc.exe

      Filesize

      978KB

      MD5

      1299c227f71353022f7ed366f9efb219

      SHA1

      b8437949812bd190d66b656cdf99625243e0740f

      SHA256

      b2ae69e681c120901c4f5f839125d81b53eabd3f22c0a50547604c15d43a33f3

      SHA512

      0e5276521830eab912247cead3adb5465cd2ad9fdb784999f189c8c854c541f6a671a3bfdce7880fd6c7b4e232c22cb57cfb288a3c71957ee858f1c354c5e26d

    • memory/1216-155-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/1216-159-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/1216-147-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/1216-149-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/1216-151-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/1216-153-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/1216-157-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/1216-146-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/1216-161-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/1216-164-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/1216-162-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2004-1-0x00000000723FD000-0x0000000072408000-memory.dmp

      Filesize

      44KB

    • memory/2004-129-0x00000000723FD000-0x0000000072408000-memory.dmp

      Filesize

      44KB

    • memory/2004-25-0x00000000024A0000-0x00000000024A2000-memory.dmp

      Filesize

      8KB

    • memory/2004-0-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/2488-132-0x00000000051F0000-0x00000000052B0000-memory.dmp

      Filesize

      768KB

    • memory/2488-131-0x0000000000850000-0x0000000000866000-memory.dmp

      Filesize

      88KB

    • memory/2488-130-0x0000000000840000-0x0000000000850000-memory.dmp

      Filesize

      64KB

    • memory/2488-128-0x0000000000680000-0x00000000006A0000-memory.dmp

      Filesize

      128KB

    • memory/2488-126-0x0000000000890000-0x000000000098A000-memory.dmp

      Filesize

      1000KB

    • memory/2560-24-0x00000000023E0000-0x00000000023E2000-memory.dmp

      Filesize

      8KB

    • memory/2560-20-0x000000002FA71000-0x000000002FA72000-memory.dmp

      Filesize

      4KB

    • memory/2560-22-0x00000000723FD000-0x0000000072408000-memory.dmp

      Filesize

      44KB

    • memory/2560-172-0x00000000723FD000-0x0000000072408000-memory.dmp

      Filesize

      44KB