Analysis

  • max time kernel
    149s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    18-01-2021 16:28

General

  • Target

    PO-PDF_PDF.exe

  • Size

    498KB

  • MD5

    56f2689631039e478d381c489cd9ee01

  • SHA1

    619b93e5742153b2c667b55b3c90d33fce0a795e

  • SHA256

    ccd9176d26caf90647653816162ea4622ae24e253b7da139fdfacd74a555a8a1

  • SHA512

    aaa9b20393a09c3699baf86cbd58f0e056dcd6257dc98196a9064a5339f2ef9d8e57f1e707fffd413be0cc86c603eca053f0ba7847ef280bba3bcc0db90158be

Score
10/10

Malware Config

Extracted

Family

remcos

C2

nkosarevaocs.duckdns.org:7266

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO-PDF_PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\PO-PDF_PDF.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:644
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\81218996fd1c41f0995c36a56d2ab481.xml"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2024
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\81218996fd1c41f0995c36a56d2ab481.xml"
        3⤵
        • Creates scheduled task(s)
        PID:1972
    • C:\Users\Admin\AppData\Local\Temp\PO-PDF_PDF.exe
      "C:\Users\Admin\AppData\Local\Temp\PO-PDF_PDF.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2040
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1896
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe"
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:780
          • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
            C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of WriteProcessMemory
            PID:1148
            • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
              C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of SetWindowsHookEx
              PID:1064

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\81218996fd1c41f0995c36a56d2ab481.xml
    MD5

    a035055e1c80bc652520df45650c690f

    SHA1

    37b8364ad46e17199eb5a7ee89bb506bba384adb

    SHA256

    2b9948d34674d0fc0f9cb290da8298441b56205f6e341e3cfa1954df42c2b655

    SHA512

    678279d1bfc8a71c27a5a2c3afa5fd266882a62610863a3e4ebc2489f17827ed4c680c89e6b8b52621320500294d2df9888259ccdc5d38def43e739c1f325fc1

  • C:\Users\Admin\AppData\Local\Temp\install.vbs
    MD5

    b92d64fe5b1d1f59df4b738262aea8df

    SHA1

    c8fb1981759c2d9bb2ec91b705985fba5fc7af63

    SHA256

    fa20e9aab03dc8e9f1910aaf0cf42662379fa16ae3a22642084fb97fa3d4f83a

    SHA512

    2566248b93c0cfb0414f033b8dd18bbd4f88180093eac2861107289bcb4ee160f9593706ff1f7d1f2e4ecea430d67a5a2897551a4f9ebd82b707243e300520e2

  • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
    MD5

    56f2689631039e478d381c489cd9ee01

    SHA1

    619b93e5742153b2c667b55b3c90d33fce0a795e

    SHA256

    ccd9176d26caf90647653816162ea4622ae24e253b7da139fdfacd74a555a8a1

    SHA512

    aaa9b20393a09c3699baf86cbd58f0e056dcd6257dc98196a9064a5339f2ef9d8e57f1e707fffd413be0cc86c603eca053f0ba7847ef280bba3bcc0db90158be

  • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
    MD5

    56f2689631039e478d381c489cd9ee01

    SHA1

    619b93e5742153b2c667b55b3c90d33fce0a795e

    SHA256

    ccd9176d26caf90647653816162ea4622ae24e253b7da139fdfacd74a555a8a1

    SHA512

    aaa9b20393a09c3699baf86cbd58f0e056dcd6257dc98196a9064a5339f2ef9d8e57f1e707fffd413be0cc86c603eca053f0ba7847ef280bba3bcc0db90158be

  • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
    MD5

    56f2689631039e478d381c489cd9ee01

    SHA1

    619b93e5742153b2c667b55b3c90d33fce0a795e

    SHA256

    ccd9176d26caf90647653816162ea4622ae24e253b7da139fdfacd74a555a8a1

    SHA512

    aaa9b20393a09c3699baf86cbd58f0e056dcd6257dc98196a9064a5339f2ef9d8e57f1e707fffd413be0cc86c603eca053f0ba7847ef280bba3bcc0db90158be

  • \Users\Admin\AppData\Roaming\Remcos\remcos.exe
    MD5

    56f2689631039e478d381c489cd9ee01

    SHA1

    619b93e5742153b2c667b55b3c90d33fce0a795e

    SHA256

    ccd9176d26caf90647653816162ea4622ae24e253b7da139fdfacd74a555a8a1

    SHA512

    aaa9b20393a09c3699baf86cbd58f0e056dcd6257dc98196a9064a5339f2ef9d8e57f1e707fffd413be0cc86c603eca053f0ba7847ef280bba3bcc0db90158be

  • \Users\Admin\AppData\Roaming\Remcos\remcos.exe
    MD5

    56f2689631039e478d381c489cd9ee01

    SHA1

    619b93e5742153b2c667b55b3c90d33fce0a795e

    SHA256

    ccd9176d26caf90647653816162ea4622ae24e253b7da139fdfacd74a555a8a1

    SHA512

    aaa9b20393a09c3699baf86cbd58f0e056dcd6257dc98196a9064a5339f2ef9d8e57f1e707fffd413be0cc86c603eca053f0ba7847ef280bba3bcc0db90158be

  • memory/644-2-0x00000000765E1000-0x00000000765E3000-memory.dmp
    Filesize

    8KB

  • memory/780-12-0x0000000000000000-mapping.dmp
  • memory/1064-23-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/1064-20-0x0000000000413FA4-mapping.dmp
  • memory/1148-17-0x0000000000000000-mapping.dmp
  • memory/1896-13-0x00000000026C0000-0x00000000026C4000-memory.dmp
    Filesize

    16KB

  • memory/1896-7-0x0000000000000000-mapping.dmp
  • memory/1972-6-0x0000000000000000-mapping.dmp
  • memory/2024-3-0x0000000000000000-mapping.dmp
  • memory/2040-9-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/2040-4-0x0000000000413FA4-mapping.dmp