Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    28-04-2021 06:16

General

  • Target

    hsCNXH5WfPktCMH.exe

  • Size

    1.1MB

  • MD5

    e5a2da8ed26dafdba1593c27e93fe424

  • SHA1

    9b365ea6cc2a88b2a32d56f4a079ea3fa7a1a6b9

  • SHA256

    d65a05ac95914160ce98904bf3f203f99d8261dbda038d2309419d345f78e2d8

  • SHA512

    79e7cd6dd43674c7e6a187e7aa4c895b149b4aefc445b18457956a7edde66ba6981e18933c63331786445d36e221f14da5dcab0602b40bed6b9940110adc8d1d

Malware Config

Extracted

Family

remcos

C2

217.138.212.58:52667

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • UAC bypass 3 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\hsCNXH5WfPktCMH.exe
    "C:\Users\Admin\AppData\Local\Temp\hsCNXH5WfPktCMH.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1652
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\hsCNXH5WfPktCMH.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:908
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\NgFXSXBboDHspt.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1796
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NgFXSXBboDHspt" /XML "C:\Users\Admin\AppData\Local\Temp\tmp208B.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1648
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\NgFXSXBboDHspt.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1752
    • C:\Users\Admin\AppData\Local\Temp\hsCNXH5WfPktCMH.exe
      "C:\Users\Admin\AppData\Local\Temp\hsCNXH5WfPktCMH.exe"
      2⤵
        PID:832
      • C:\Users\Admin\AppData\Local\Temp\hsCNXH5WfPktCMH.exe
        "C:\Users\Admin\AppData\Local\Temp\hsCNXH5WfPktCMH.exe"
        2⤵
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1600
        • C:\Windows\SysWOW64\cmd.exe
          /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1312
          • C:\Windows\SysWOW64\reg.exe
            C:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
            4⤵
            • Modifies registry key
            PID:1176

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Bypass User Account Control

    1
    T1088

    Scheduled Task

    1
    T1053

    Defense Evasion

    Bypass User Account Control

    1
    T1088

    Disabling Security Tools

    1
    T1089

    Modify Registry

    2
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_0eaf55fa-2110-439d-befc-3409804d4deb
      MD5

      a70ee38af4bb2b5ed3eeb7cbd1a12fa3

      SHA1

      81dbaeae4b0f9e1adc0a1e3d6d76a12396498ba9

      SHA256

      dd2f41f92f19c3fe031bdf5da68ab06768e26762d0077b290cd0094df1d5d58d

      SHA512

      8c69a5300c7545c5c4b25a0594e6813b6b7a85b5f3ae7fc5464b4074fe6f50b2f49d31cacf19bc20a02bb8e237656f1b9b2a3f6a3953e3a8478ca2adc154e0e3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_101eb7e2-57b3-4a5f-a492-e80855ca02f6
      MD5

      d89968acfbd0cd60b51df04860d99896

      SHA1

      b3c29916ccb81ce98f95bbf3aa8a73de16298b29

      SHA256

      1020cc7c929cd5a4e68ccb40353ca76f427df363f0d95e456eb79db039bdb2b9

      SHA512

      b0e886cce598371b59131fed1535e220c798691bad93ef9474ba440066f5a6bd77a60966604b7a5ff6298b2e200c9dd0c8f9f04aff208b2af423480ead4e8842

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_10a2719f-ab19-452c-9537-375fecbe5f96
      MD5

      df44874327d79bd75e4264cb8dc01811

      SHA1

      1396b06debed65ea93c24998d244edebd3c0209d

      SHA256

      55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

      SHA512

      95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1abda922-9e0e-4200-89d0-60796083afcc
      MD5

      be4d72095faf84233ac17b94744f7084

      SHA1

      cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

      SHA256

      b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

      SHA512

      43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_32b21970-4839-4ac5-a2ad-cc925aecc47c
      MD5

      a725bb9fafcf91f3c6b7861a2bde6db2

      SHA1

      8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

      SHA256

      51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

      SHA512

      1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_32b21970-4839-4ac5-a2ad-cc925aecc47c
      MD5

      a725bb9fafcf91f3c6b7861a2bde6db2

      SHA1

      8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

      SHA256

      51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

      SHA512

      1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4d3e45cb-8e96-47fd-8a1a-22d59494ffd3
      MD5

      354b8209f647a42e2ce36d8cf326cc92

      SHA1

      98c3117f797df69935f8b09fc9e95accfe3d8346

      SHA256

      feae405d288fdd38438f9d9b54f791f3ce3805f1bb88780da5aca402ad372239

      SHA512

      420be869b58e9a7a2c31f2550ac269df832935692a6431d455a10d9b426781e79d91e30ace2c465633b8a7ff2be1bf49734d8b99a390090dc4b36411d4391ff0

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_60554f64-a36e-4439-8748-76f202d7cb75
      MD5

      02ff38ac870de39782aeee04d7b48231

      SHA1

      0390d39fa216c9b0ecdb38238304e518fb2b5095

      SHA256

      fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

      SHA512

      24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6ccb18ff-7a22-469e-90e7-ccc861e1432b
      MD5

      b6d38f250ccc9003dd70efd3b778117f

      SHA1

      d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

      SHA256

      4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

      SHA512

      67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_7bc5ca8a-50eb-4a28-856a-31595e01418a
      MD5

      597009ea0430a463753e0f5b1d1a249e

      SHA1

      4e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62

      SHA256

      3fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d

      SHA512

      5d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_8e0252dd-2f96-46a4-a70f-132a6fa07eb9
      MD5

      7f79b990cb5ed648f9e583fe35527aa7

      SHA1

      71b177b48c8bd745ef02c2affad79ca222da7c33

      SHA256

      080ec69d3f2abac629a0bdc314f150ad42a9a1b0a031b1d5c7b5b80051c48683

      SHA512

      20926edf7f0b990da4bd8d7ba91bd8bf7b952b75080f687afa7197a91777604688303d38b4a0a7240b558c23f2e0cd927d3590765109f8be0551f5eb050eafda

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_bd47eb21-a96b-4ccd-99d7-0d9f3f6c10b6
      MD5

      75a8da7754349b38d64c87c938545b1b

      SHA1

      5c28c257d51f1c1587e29164cc03ea880c21b417

      SHA256

      bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

      SHA512

      798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_c9b427a0-6073-4eb8-9b09-f8e4712d7ab5
      MD5

      5e3c7184a75d42dda1a83606a45001d8

      SHA1

      94ca15637721d88f30eb4b6220b805c5be0360ed

      SHA256

      8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

      SHA512

      fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
      MD5

      7a39a7969d5d3c7b2c645a274f4286a0

      SHA1

      fb61e4bf2745ca7610f31fc0d13ad19e6fefd98f

      SHA256

      ae642c76e837c266f7f589858ea48ca45a5ef0fa06be98c5eaa2636fec7b9fbd

      SHA512

      84a65a3e6e686834349b7da66f5456d8a3210c05f1e05f47eeddb2becd187fd51cc34fc32882be277e27209ead859e0bdff337b8a8f87b2c1e9fe0fa44799747

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
      MD5

      cd4c776bb91e8df39f96eb021db698c3

      SHA1

      a578c43efe5ed48f7d7e05b6d80998154341aeaf

      SHA256

      46a5bcf1aaeb370ea03a83540b513ca9bf14985f15eef7716de597812089ec84

      SHA512

      99e3bf814e1e1b9d70f6dff8327623f028c276d0195dd7d0ad912e5c41550dc93ab80233a88da1c95ab870d8a5a8eedbea37a64945a26f08d46769be771bab9e

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
      MD5

      534006121fbaed9d26904208e9e3ca7f

      SHA1

      a5ce85202d98d5daebb615fcac6e13b30738d779

      SHA256

      6de8e73c0f15cbfccf391a0496f19787079fa970b493aac39090b63b029fc86b

      SHA512

      bdea78df4bc147b481fd6969f0495ce528c9efdc55260e6a986d0c8d8ba3a46e14d56a053e710a9099ff17794ae962000fb1adf27e81cbe542c0e0db0fe909ff

    • C:\Users\Admin\AppData\Local\Temp\tmp208B.tmp
      MD5

      4bbdd8b74e350298718360a46b84a116

      SHA1

      d1a5af9f54ee2425dd0978874b031da4db222c82

      SHA256

      3caa7ba8ae4c11255a2157c7d0cc5f16c4e166d616e0208378d5ab199d535016

      SHA512

      d2b43db0a36eca30f2300b6e575c5ff5eeccb6d859b0502cd78295bdc5c5bfe51da3353a5e9321959c8983c8cbb056086cdc2ede25ba5947c495557aa5b3b424

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      MD5

      45d5c7ed527a528fc81be1ac369ffab5

      SHA1

      eb9476477594a086c1d5309e7d4ae04a6e9e51bd

      SHA256

      9103d4a34f3a2b628e662db4d685361db98adcd16b4f691dd3fbe1c33d499f04

      SHA512

      89275689b6618d4c743c38117bd57acb775460bac47b5038d5a0effc57b085943dc6b4fae3420c7ca375ac2df35fa5292dfef24242c05d7c8bd54d9b5d7bbd4b

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      MD5

      45d5c7ed527a528fc81be1ac369ffab5

      SHA1

      eb9476477594a086c1d5309e7d4ae04a6e9e51bd

      SHA256

      9103d4a34f3a2b628e662db4d685361db98adcd16b4f691dd3fbe1c33d499f04

      SHA512

      89275689b6618d4c743c38117bd57acb775460bac47b5038d5a0effc57b085943dc6b4fae3420c7ca375ac2df35fa5292dfef24242c05d7c8bd54d9b5d7bbd4b

    • memory/908-66-0x00000000754F1000-0x00000000754F3000-memory.dmp
      Filesize

      8KB

    • memory/908-65-0x0000000000000000-mapping.dmp
    • memory/908-87-0x0000000001F40000-0x0000000002B8A000-memory.dmp
      Filesize

      12.3MB

    • memory/1176-91-0x0000000000000000-mapping.dmp
    • memory/1312-84-0x0000000000000000-mapping.dmp
    • memory/1600-92-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/1600-81-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/1600-82-0x000000000042EEEF-mapping.dmp
    • memory/1648-69-0x0000000000000000-mapping.dmp
    • memory/1652-59-0x0000000001070000-0x0000000001071000-memory.dmp
      Filesize

      4KB

    • memory/1652-64-0x0000000005360000-0x00000000053D8000-memory.dmp
      Filesize

      480KB

    • memory/1652-63-0x00000000052B0000-0x000000000535D000-memory.dmp
      Filesize

      692KB

    • memory/1652-62-0x00000000003A0000-0x00000000003AD000-memory.dmp
      Filesize

      52KB

    • memory/1652-61-0x0000000004FB0000-0x0000000004FB1000-memory.dmp
      Filesize

      4KB

    • memory/1752-90-0x0000000004A32000-0x0000000004A33000-memory.dmp
      Filesize

      4KB

    • memory/1752-93-0x0000000002660000-0x0000000002661000-memory.dmp
      Filesize

      4KB

    • memory/1752-76-0x0000000000000000-mapping.dmp
    • memory/1752-89-0x0000000004A30000-0x0000000004A31000-memory.dmp
      Filesize

      4KB

    • memory/1796-96-0x0000000002890000-0x0000000002891000-memory.dmp
      Filesize

      4KB

    • memory/1796-119-0x000000007EF30000-0x000000007EF31000-memory.dmp
      Filesize

      4KB

    • memory/1796-101-0x00000000056B0000-0x00000000056B1000-memory.dmp
      Filesize

      4KB

    • memory/1796-137-0x0000000006300000-0x0000000006301000-memory.dmp
      Filesize

      4KB

    • memory/1796-138-0x0000000006310000-0x0000000006311000-memory.dmp
      Filesize

      4KB

    • memory/1796-114-0x0000000006290000-0x0000000006291000-memory.dmp
      Filesize

      4KB

    • memory/1796-106-0x00000000056F0000-0x00000000056F1000-memory.dmp
      Filesize

      4KB

    • memory/1796-122-0x0000000005610000-0x0000000005611000-memory.dmp
      Filesize

      4KB

    • memory/1796-85-0x0000000004AE0000-0x0000000004AE1000-memory.dmp
      Filesize

      4KB

    • memory/1796-86-0x0000000004AE2000-0x0000000004AE3000-memory.dmp
      Filesize

      4KB

    • memory/1796-107-0x00000000061A0000-0x00000000061A1000-memory.dmp
      Filesize

      4KB

    • memory/1796-73-0x0000000004B20000-0x0000000004B21000-memory.dmp
      Filesize

      4KB

    • memory/1796-72-0x0000000001ED0000-0x0000000001ED1000-memory.dmp
      Filesize

      4KB

    • memory/1796-67-0x0000000000000000-mapping.dmp