Resubmissions

25-06-2021 19:00

210625-l7qmjgnpce 10

19-01-2021 19:24

210119-ghpg62s8zx 10

18-01-2021 18:42

210118-qjpbmwpaks 10

Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    18-01-2021 18:42

General

  • Target

    Lists.exe

  • Size

    799KB

  • MD5

    c715a5419ed1ece6e2051e35d3674cc3

  • SHA1

    98e8a74c315b42b88e73129108d5ad338c888124

  • SHA256

    c363769d3d6ae833d71203a5a678ad04349404eae3788865fcdb706c3c7543b0

  • SHA512

    1cbec375fff5500f8247c4be30b6aa15de47ab73b7d914036c76b05ca9db6eb89aad21f1d45fe955c068a8df94393d34a1b88c2fc159340b72759c0dfa93983d

Malware Config

Extracted

Family

remcos

C2

185.140.53.136:1818

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft WebBrowserPassView 1 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 7 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 35 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Lists.exe
    "C:\Users\Admin\AppData\Local\Temp\Lists.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4780
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /Create /TN systemfiles64 /XML "C:\Users\Admin\AppData\Local\Temp\1ade0704ac3e4fb2ba15d56f097cccb0.xml"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:720
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /Create /TN systemfiles64 /XML "C:\Users\Admin\AppData\Local\Temp\1ade0704ac3e4fb2ba15d56f097cccb0.xml"
        3⤵
        • Creates scheduled task(s)
        PID:4260
    • C:\Users\Admin\AppData\Local\Temp\Lists.exe
      "C:\Users\Admin\AppData\Local\Temp\Lists.exe"
      2⤵
      • Adds Run key to start application
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:724
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3356
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:508
          • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
            C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of SetThreadContext
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:860
            • C:\Windows\SysWOW64\dxdiag.exe
              "C:\Windows\System32\dxdiag.exe" /t C:\Users\Admin\AppData\Local\Temp\sysinfo.txt
              6⤵
              • Drops file in System32 directory
              • Checks SCSI registry key(s)
              • Modifies registry class
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of SetWindowsHookEx
              PID:4056
            • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
              C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\vlhzykkurmadtuiqrpeqaskctxlozimo"
              6⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:2912
            • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
              C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\xgusz"
              6⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4616
            • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
              C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\iiakanfp"
              6⤵
              • Executes dropped EXE
              PID:3868

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1ade0704ac3e4fb2ba15d56f097cccb0.xml
    MD5

    c0b9cd36f804d0cb1326c486c003528f

    SHA1

    7e41ace986824f9f499de302bbea4830c1c2bd80

    SHA256

    bf9f47ea01e762b1eda2e39a23a9d30fdd55eb5d0954dca762352f9a5ef9e053

    SHA512

    3dc949f8739f9a163daeafe73c2b7c0456804a80d435fbaaa78c8e8a6a0db1612ecc550e8d226e996d2d8ba0905c295235deb15cf9548f86a49dbd1dab1b9136

  • C:\Users\Admin\AppData\Local\Temp\install.vbs
    MD5

    b92d64fe5b1d1f59df4b738262aea8df

    SHA1

    c8fb1981759c2d9bb2ec91b705985fba5fc7af63

    SHA256

    fa20e9aab03dc8e9f1910aaf0cf42662379fa16ae3a22642084fb97fa3d4f83a

    SHA512

    2566248b93c0cfb0414f033b8dd18bbd4f88180093eac2861107289bcb4ee160f9593706ff1f7d1f2e4ecea430d67a5a2897551a4f9ebd82b707243e300520e2

  • C:\Users\Admin\AppData\Local\Temp\sysinfo.txt
    MD5

    98e5dc3d5d519f72fdd44b3b35039e2c

    SHA1

    34db6290191ef04e65bfec558009600f36330f66

    SHA256

    bb7a33a49c6daf12c91a207bf252505ea6c58da2b74af534c64fdb78f20f39e4

    SHA512

    d5d49bf62c496194074aff7b0ca489e0845d85cc9f260d02331a3e315f71fdbcd6ff07a67e5f777e20f7e677794c26ebc9854796a9759b2ea5af0a311560a259

  • C:\Users\Admin\AppData\Local\Temp\vlhzykkurmadtuiqrpeqaskctxlozimo
    MD5

    1e69b6d630e694119f4f8c448a430b60

    SHA1

    b118feca7d85ec706b54279a1dafc71673fe6e54

    SHA256

    2f7eedbe9e3b0a3aa08df4fa2dc27de189484a8da8925cc6056513d744b7c00e

    SHA512

    19924161f75cbbcf7bdf122f3aecb43d813186a6693413ccc15bb2945d48401c8f058edf034cc641cedc97ae5e328d88fabfab1b5f324014b83671b3ebd78822

  • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
    MD5

    c715a5419ed1ece6e2051e35d3674cc3

    SHA1

    98e8a74c315b42b88e73129108d5ad338c888124

    SHA256

    c363769d3d6ae833d71203a5a678ad04349404eae3788865fcdb706c3c7543b0

    SHA512

    1cbec375fff5500f8247c4be30b6aa15de47ab73b7d914036c76b05ca9db6eb89aad21f1d45fe955c068a8df94393d34a1b88c2fc159340b72759c0dfa93983d

  • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
    MD5

    c715a5419ed1ece6e2051e35d3674cc3

    SHA1

    98e8a74c315b42b88e73129108d5ad338c888124

    SHA256

    c363769d3d6ae833d71203a5a678ad04349404eae3788865fcdb706c3c7543b0

    SHA512

    1cbec375fff5500f8247c4be30b6aa15de47ab73b7d914036c76b05ca9db6eb89aad21f1d45fe955c068a8df94393d34a1b88c2fc159340b72759c0dfa93983d

  • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
    MD5

    c715a5419ed1ece6e2051e35d3674cc3

    SHA1

    98e8a74c315b42b88e73129108d5ad338c888124

    SHA256

    c363769d3d6ae833d71203a5a678ad04349404eae3788865fcdb706c3c7543b0

    SHA512

    1cbec375fff5500f8247c4be30b6aa15de47ab73b7d914036c76b05ca9db6eb89aad21f1d45fe955c068a8df94393d34a1b88c2fc159340b72759c0dfa93983d

  • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
    MD5

    c715a5419ed1ece6e2051e35d3674cc3

    SHA1

    98e8a74c315b42b88e73129108d5ad338c888124

    SHA256

    c363769d3d6ae833d71203a5a678ad04349404eae3788865fcdb706c3c7543b0

    SHA512

    1cbec375fff5500f8247c4be30b6aa15de47ab73b7d914036c76b05ca9db6eb89aad21f1d45fe955c068a8df94393d34a1b88c2fc159340b72759c0dfa93983d

  • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
    MD5

    c715a5419ed1ece6e2051e35d3674cc3

    SHA1

    98e8a74c315b42b88e73129108d5ad338c888124

    SHA256

    c363769d3d6ae833d71203a5a678ad04349404eae3788865fcdb706c3c7543b0

    SHA512

    1cbec375fff5500f8247c4be30b6aa15de47ab73b7d914036c76b05ca9db6eb89aad21f1d45fe955c068a8df94393d34a1b88c2fc159340b72759c0dfa93983d

  • memory/508-9-0x0000000000000000-mapping.dmp
  • memory/720-2-0x0000000000000000-mapping.dmp
  • memory/724-7-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/724-3-0x0000000000000000-mapping.dmp
  • memory/860-13-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/860-10-0x0000000000000000-mapping.dmp
  • memory/2912-17-0x0000000000476274-mapping.dmp
  • memory/2912-25-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2912-16-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/3356-6-0x0000000000000000-mapping.dmp
  • memory/3868-27-0x0000000000400000-0x0000000000457000-memory.dmp
    Filesize

    348KB

  • memory/3868-22-0x0000000000400000-0x0000000000457000-memory.dmp
    Filesize

    348KB

  • memory/3868-23-0x0000000000455238-mapping.dmp
  • memory/4056-14-0x0000000000000000-mapping.dmp
  • memory/4260-4-0x0000000000000000-mapping.dmp
  • memory/4616-26-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/4616-19-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/4616-20-0x0000000000422206-mapping.dmp