Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    23-04-2021 09:25

General

  • Target

    3.exe

  • Size

    546KB

  • MD5

    bdbef8f67b0fb0b9f9d370b69b5d5c03

  • SHA1

    dc4e13a346a2ec29830580ab41f4034bad9dafed

  • SHA256

    8b89ce7d6ebc740d866706db34cdf17acbd53745c78244b4ac23179dd1776ba2

  • SHA512

    60bdb75c159612ac3552f47af5fb6be81a83956213990ce9589c34a5ce05a80862a6fb5772df78f997a7468bef7db6c05227907dd6333ed72dada4f9ee0fb64e

Score
10/10

Malware Config

Extracted

Family

remcos

C2

zubby2468.hopto.org:8905

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3.exe
    "C:\Users\Admin\AppData\Local\Temp\3.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1864
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\3.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1488
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\IUjKtcqxqIGX.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1548
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IUjKtcqxqIGX" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD50B.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:288
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\IUjKtcqxqIGX.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1040
    • C:\Users\Admin\AppData\Local\Temp\3.exe
      "C:\Users\Admin\AppData\Local\Temp\3.exe"
      2⤵
        PID:808

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1602f747-c1a3-4345-8dec-4dcb8b1f72e5
      MD5

      02ff38ac870de39782aeee04d7b48231

      SHA1

      0390d39fa216c9b0ecdb38238304e518fb2b5095

      SHA256

      fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

      SHA512

      24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_160e8ec2-34aa-4e6f-ad9c-28036a923039
      MD5

      354b8209f647a42e2ce36d8cf326cc92

      SHA1

      98c3117f797df69935f8b09fc9e95accfe3d8346

      SHA256

      feae405d288fdd38438f9d9b54f791f3ce3805f1bb88780da5aca402ad372239

      SHA512

      420be869b58e9a7a2c31f2550ac269df832935692a6431d455a10d9b426781e79d91e30ace2c465633b8a7ff2be1bf49734d8b99a390090dc4b36411d4391ff0

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_2d686436-375c-4ee1-bd4a-9e44ccd248ba
      MD5

      75a8da7754349b38d64c87c938545b1b

      SHA1

      5c28c257d51f1c1587e29164cc03ea880c21b417

      SHA256

      bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

      SHA512

      798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4375eeb7-a65d-43f1-a616-02c5ad6c5370
      MD5

      be4d72095faf84233ac17b94744f7084

      SHA1

      cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

      SHA256

      b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

      SHA512

      43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6da70655-0b0e-4554-b1b2-bf60a372a018
      MD5

      d89968acfbd0cd60b51df04860d99896

      SHA1

      b3c29916ccb81ce98f95bbf3aa8a73de16298b29

      SHA256

      1020cc7c929cd5a4e68ccb40353ca76f427df363f0d95e456eb79db039bdb2b9

      SHA512

      b0e886cce598371b59131fed1535e220c798691bad93ef9474ba440066f5a6bd77a60966604b7a5ff6298b2e200c9dd0c8f9f04aff208b2af423480ead4e8842

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6fe5bd95-2cea-4aea-9c8c-dd67bac4295b
      MD5

      df44874327d79bd75e4264cb8dc01811

      SHA1

      1396b06debed65ea93c24998d244edebd3c0209d

      SHA256

      55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

      SHA512

      95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_99506a89-853d-4728-b5ee-9666e0ce9928
      MD5

      7f79b990cb5ed648f9e583fe35527aa7

      SHA1

      71b177b48c8bd745ef02c2affad79ca222da7c33

      SHA256

      080ec69d3f2abac629a0bdc314f150ad42a9a1b0a031b1d5c7b5b80051c48683

      SHA512

      20926edf7f0b990da4bd8d7ba91bd8bf7b952b75080f687afa7197a91777604688303d38b4a0a7240b558c23f2e0cd927d3590765109f8be0551f5eb050eafda

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_aee1bca5-dba0-4b66-b634-60fe82cfd5e8
      MD5

      a70ee38af4bb2b5ed3eeb7cbd1a12fa3

      SHA1

      81dbaeae4b0f9e1adc0a1e3d6d76a12396498ba9

      SHA256

      dd2f41f92f19c3fe031bdf5da68ab06768e26762d0077b290cd0094df1d5d58d

      SHA512

      8c69a5300c7545c5c4b25a0594e6813b6b7a85b5f3ae7fc5464b4074fe6f50b2f49d31cacf19bc20a02bb8e237656f1b9b2a3f6a3953e3a8478ca2adc154e0e3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_bc2fe8ee-69c0-48ce-8821-1fab80ab4eeb
      MD5

      597009ea0430a463753e0f5b1d1a249e

      SHA1

      4e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62

      SHA256

      3fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d

      SHA512

      5d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fa12b0a1-3d6a-4bab-a74a-253a75ca0598
      MD5

      5e3c7184a75d42dda1a83606a45001d8

      SHA1

      94ca15637721d88f30eb4b6220b805c5be0360ed

      SHA256

      8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

      SHA512

      fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fd9bf4da-ec38-4847-85c5-d50f35796d4c
      MD5

      a725bb9fafcf91f3c6b7861a2bde6db2

      SHA1

      8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

      SHA256

      51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

      SHA512

      1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fd9bf4da-ec38-4847-85c5-d50f35796d4c
      MD5

      a725bb9fafcf91f3c6b7861a2bde6db2

      SHA1

      8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

      SHA256

      51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

      SHA512

      1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fe80cd26-0cf7-4e38-9884-6dab53b04ca9
      MD5

      b6d38f250ccc9003dd70efd3b778117f

      SHA1

      d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

      SHA256

      4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

      SHA512

      67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
      MD5

      1a70682a2d184662ee6d1189f2b65a83

      SHA1

      fd976cbaf3a6198bc7a8f598053920eca0cc67be

      SHA256

      d3d7c390f3d6615c9cb3f0bbe62a828acc21c1bc7d1b6e902f98bb58fcc119fd

      SHA512

      aa3cdaa99f61f3d5354320b6c4d5e1fc2e473be46acdd4c30c44ba491e5fdd5c2efa25b56122bb1b7ff0584936e2e31af2de7636aaf03d118be4ab9e01780a8a

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
      MD5

      0924397c88f141bcc98fa6c1d4361cf4

      SHA1

      48404903a228a0fd5aa5588ceb028c92e57b84cc

      SHA256

      ccffa7e2a2f649cec6cec9ccb613c21ff382323a2a3929a2059a944ea00ccc43

      SHA512

      1d49d7254559aa32972373303a3933252d5b3ea12bd6d8399888db35716d69ac5406cf333792f493b8565f42ea3379984cf0f39875b7a24464b32e1d4ca928b8

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
      MD5

      88ccaaf62b307f18683f5222df7740c0

      SHA1

      8aafaf409d7d0022aa22bd13ee251d041f15ad1f

      SHA256

      576ec29f0fc72007f89fa6b614c8b4d6d53c272da9b90fe0ab3715872ad142f5

      SHA512

      f54e2319bcc58a94589115e6d6e9ebdb7fe346a81eac6e799c3da5e38fc229fe0726fc9c05aa0ed210d9231ed3dc12c3f8fc34914c94c17c294f81ca510018a1

    • C:\Users\Admin\AppData\Local\Temp\tmpD50B.tmp
      MD5

      13de9bc9c760e7ea0a78c75cd8f8fa9a

      SHA1

      c0550270e6776273af79bae044871205aa51bc6b

      SHA256

      ec115abf56841ee7d69ffd2ee0cc79448580b8e21118e47c9405e4598a82a204

      SHA512

      c58fe20de1bad1e4ef8873eff526c451dabe8c34d0b09fd1ebff6e70ffc5f72744c6f540411cabeb8b703a75df2d8ed82fa8c4b604885503d4ce3a06cea1b575

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      MD5

      fcb1861d87947d5eb2b96c604cc27ad4

      SHA1

      7c53dc72f1b7e83642858d6860947a1406111c71

      SHA256

      a1913be05d4611d34047153822fc6c5adcf0848ba1e1dc110672c01345d0014c

      SHA512

      1591d299ee89ef0b3efe577ba2e796656a2e7b9f42beddab25c149d19c768ef5d2844ab3a7eeb4c767f03289377000f17a48511f2ba36573384b2b5dede34427

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      MD5

      fcb1861d87947d5eb2b96c604cc27ad4

      SHA1

      7c53dc72f1b7e83642858d6860947a1406111c71

      SHA256

      a1913be05d4611d34047153822fc6c5adcf0848ba1e1dc110672c01345d0014c

      SHA512

      1591d299ee89ef0b3efe577ba2e796656a2e7b9f42beddab25c149d19c768ef5d2844ab3a7eeb4c767f03289377000f17a48511f2ba36573384b2b5dede34427

    • memory/288-69-0x0000000000000000-mapping.dmp
    • memory/808-82-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/808-83-0x0000000000413FA4-mapping.dmp
    • memory/808-92-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/1040-121-0x0000000006060000-0x0000000006061000-memory.dmp
      Filesize

      4KB

    • memory/1040-81-0x0000000000000000-mapping.dmp
    • memory/1040-100-0x00000000060A0000-0x00000000060A1000-memory.dmp
      Filesize

      4KB

    • memory/1040-105-0x0000000006100000-0x0000000006101000-memory.dmp
      Filesize

      4KB

    • memory/1040-106-0x00000000061A0000-0x00000000061A1000-memory.dmp
      Filesize

      4KB

    • memory/1040-107-0x000000007EF30000-0x000000007EF31000-memory.dmp
      Filesize

      4KB

    • memory/1040-114-0x0000000006340000-0x0000000006341000-memory.dmp
      Filesize

      4KB

    • memory/1040-93-0x0000000001F10000-0x0000000002B5A000-memory.dmp
      Filesize

      12.3MB

    • memory/1040-137-0x00000000063D0000-0x00000000063D1000-memory.dmp
      Filesize

      4KB

    • memory/1040-136-0x00000000063C0000-0x00000000063C1000-memory.dmp
      Filesize

      4KB

    • memory/1040-95-0x0000000002910000-0x0000000002911000-memory.dmp
      Filesize

      4KB

    • memory/1488-78-0x0000000001DC0000-0x0000000001DC1000-memory.dmp
      Filesize

      4KB

    • memory/1488-67-0x0000000076A81000-0x0000000076A83000-memory.dmp
      Filesize

      8KB

    • memory/1488-66-0x0000000000000000-mapping.dmp
    • memory/1488-80-0x0000000001DC2000-0x0000000001DC3000-memory.dmp
      Filesize

      4KB

    • memory/1488-75-0x0000000004750000-0x0000000004751000-memory.dmp
      Filesize

      4KB

    • memory/1488-89-0x0000000002580000-0x0000000002581000-memory.dmp
      Filesize

      4KB

    • memory/1548-68-0x0000000000000000-mapping.dmp
    • memory/1548-71-0x0000000001FD0000-0x0000000001FD1000-memory.dmp
      Filesize

      4KB

    • memory/1548-79-0x0000000004952000-0x0000000004953000-memory.dmp
      Filesize

      4KB

    • memory/1548-77-0x0000000004950000-0x0000000004951000-memory.dmp
      Filesize

      4KB

    • memory/1864-60-0x0000000000250000-0x0000000000251000-memory.dmp
      Filesize

      4KB

    • memory/1864-65-0x00000000048F0000-0x0000000004926000-memory.dmp
      Filesize

      216KB

    • memory/1864-64-0x0000000004F30000-0x0000000004FA4000-memory.dmp
      Filesize

      464KB

    • memory/1864-63-0x00000000002E0000-0x00000000002ED000-memory.dmp
      Filesize

      52KB

    • memory/1864-62-0x0000000000490000-0x0000000000491000-memory.dmp
      Filesize

      4KB