Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    19-01-2021 13:09

General

  • Target

    PO.exe

  • Size

    167KB

  • MD5

    b83b2773148e40f003ffd62920a88ab1

  • SHA1

    c738d07984d406be0aa87d36eae86e7fa81f68b7

  • SHA256

    e3fceaabe401036d5b259a767747f86c6563db8d122c87e70506ce84ad622638

  • SHA512

    eb2b4286611d6515b72cafdef2c7f73626f86b73060d424862df6e9a5ff5fe29159ea6bb39e501a943e500d8404aecedaf5be07fe40aa49e5952e931895efa2e

Malware Config

Extracted

Family

remcos

C2

eileenwmsscm.duckdns.org:2558

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 1 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 3 IoCs
  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 65 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO.exe
    "C:\Users\Admin\AppData\Local\Temp\PO.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1684
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\631efcfa33984133a4d53cafd1db6808.xml"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1952
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\631efcfa33984133a4d53cafd1db6808.xml"
        3⤵
        • Creates scheduled task(s)
        PID:1940
    • C:\Users\Admin\AppData\Local\Temp\PO.exe
      "C:\Users\Admin\AppData\Local\Temp\PO.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1984
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1900
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe"
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1596
          • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
            C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of WriteProcessMemory
            PID:564
            • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
              C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
              6⤵
              • Executes dropped EXE
              PID:908
            • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
              "C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of WriteProcessMemory
              PID:1364
              • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
                "C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe"
                7⤵
                • Executes dropped EXE
                • Adds Run key to start application
                • Suspicious use of SetThreadContext
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:924
                • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
                  C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\ufzkpdrdsbajiahbu"
                  8⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  PID:672
                • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
                  C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\ezfdqwbegjsntgdfdyttm"
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1568
                • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
                  C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\hbkwqouyurkavurrujnnpvyv"
                  8⤵
                  • Executes dropped EXE
                  PID:1740

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\631efcfa33984133a4d53cafd1db6808.xml
    MD5

    a035055e1c80bc652520df45650c690f

    SHA1

    37b8364ad46e17199eb5a7ee89bb506bba384adb

    SHA256

    2b9948d34674d0fc0f9cb290da8298441b56205f6e341e3cfa1954df42c2b655

    SHA512

    678279d1bfc8a71c27a5a2c3afa5fd266882a62610863a3e4ebc2489f17827ed4c680c89e6b8b52621320500294d2df9888259ccdc5d38def43e739c1f325fc1

  • C:\Users\Admin\AppData\Local\Temp\install.vbs
    MD5

    b92d64fe5b1d1f59df4b738262aea8df

    SHA1

    c8fb1981759c2d9bb2ec91b705985fba5fc7af63

    SHA256

    fa20e9aab03dc8e9f1910aaf0cf42662379fa16ae3a22642084fb97fa3d4f83a

    SHA512

    2566248b93c0cfb0414f033b8dd18bbd4f88180093eac2861107289bcb4ee160f9593706ff1f7d1f2e4ecea430d67a5a2897551a4f9ebd82b707243e300520e2

  • C:\Users\Admin\AppData\Local\Temp\ufzkpdrdsbajiahbu
    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
    MD5

    b83b2773148e40f003ffd62920a88ab1

    SHA1

    c738d07984d406be0aa87d36eae86e7fa81f68b7

    SHA256

    e3fceaabe401036d5b259a767747f86c6563db8d122c87e70506ce84ad622638

    SHA512

    eb2b4286611d6515b72cafdef2c7f73626f86b73060d424862df6e9a5ff5fe29159ea6bb39e501a943e500d8404aecedaf5be07fe40aa49e5952e931895efa2e

  • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
    MD5

    b83b2773148e40f003ffd62920a88ab1

    SHA1

    c738d07984d406be0aa87d36eae86e7fa81f68b7

    SHA256

    e3fceaabe401036d5b259a767747f86c6563db8d122c87e70506ce84ad622638

    SHA512

    eb2b4286611d6515b72cafdef2c7f73626f86b73060d424862df6e9a5ff5fe29159ea6bb39e501a943e500d8404aecedaf5be07fe40aa49e5952e931895efa2e

  • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
    MD5

    b83b2773148e40f003ffd62920a88ab1

    SHA1

    c738d07984d406be0aa87d36eae86e7fa81f68b7

    SHA256

    e3fceaabe401036d5b259a767747f86c6563db8d122c87e70506ce84ad622638

    SHA512

    eb2b4286611d6515b72cafdef2c7f73626f86b73060d424862df6e9a5ff5fe29159ea6bb39e501a943e500d8404aecedaf5be07fe40aa49e5952e931895efa2e

  • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
    MD5

    b83b2773148e40f003ffd62920a88ab1

    SHA1

    c738d07984d406be0aa87d36eae86e7fa81f68b7

    SHA256

    e3fceaabe401036d5b259a767747f86c6563db8d122c87e70506ce84ad622638

    SHA512

    eb2b4286611d6515b72cafdef2c7f73626f86b73060d424862df6e9a5ff5fe29159ea6bb39e501a943e500d8404aecedaf5be07fe40aa49e5952e931895efa2e

  • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
    MD5

    b83b2773148e40f003ffd62920a88ab1

    SHA1

    c738d07984d406be0aa87d36eae86e7fa81f68b7

    SHA256

    e3fceaabe401036d5b259a767747f86c6563db8d122c87e70506ce84ad622638

    SHA512

    eb2b4286611d6515b72cafdef2c7f73626f86b73060d424862df6e9a5ff5fe29159ea6bb39e501a943e500d8404aecedaf5be07fe40aa49e5952e931895efa2e

  • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
    MD5

    b83b2773148e40f003ffd62920a88ab1

    SHA1

    c738d07984d406be0aa87d36eae86e7fa81f68b7

    SHA256

    e3fceaabe401036d5b259a767747f86c6563db8d122c87e70506ce84ad622638

    SHA512

    eb2b4286611d6515b72cafdef2c7f73626f86b73060d424862df6e9a5ff5fe29159ea6bb39e501a943e500d8404aecedaf5be07fe40aa49e5952e931895efa2e

  • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
    MD5

    b83b2773148e40f003ffd62920a88ab1

    SHA1

    c738d07984d406be0aa87d36eae86e7fa81f68b7

    SHA256

    e3fceaabe401036d5b259a767747f86c6563db8d122c87e70506ce84ad622638

    SHA512

    eb2b4286611d6515b72cafdef2c7f73626f86b73060d424862df6e9a5ff5fe29159ea6bb39e501a943e500d8404aecedaf5be07fe40aa49e5952e931895efa2e

  • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
    MD5

    b83b2773148e40f003ffd62920a88ab1

    SHA1

    c738d07984d406be0aa87d36eae86e7fa81f68b7

    SHA256

    e3fceaabe401036d5b259a767747f86c6563db8d122c87e70506ce84ad622638

    SHA512

    eb2b4286611d6515b72cafdef2c7f73626f86b73060d424862df6e9a5ff5fe29159ea6bb39e501a943e500d8404aecedaf5be07fe40aa49e5952e931895efa2e

  • \Users\Admin\AppData\Roaming\Remcos\remcos.exe
    MD5

    b83b2773148e40f003ffd62920a88ab1

    SHA1

    c738d07984d406be0aa87d36eae86e7fa81f68b7

    SHA256

    e3fceaabe401036d5b259a767747f86c6563db8d122c87e70506ce84ad622638

    SHA512

    eb2b4286611d6515b72cafdef2c7f73626f86b73060d424862df6e9a5ff5fe29159ea6bb39e501a943e500d8404aecedaf5be07fe40aa49e5952e931895efa2e

  • \Users\Admin\AppData\Roaming\Remcos\remcos.exe
    MD5

    b83b2773148e40f003ffd62920a88ab1

    SHA1

    c738d07984d406be0aa87d36eae86e7fa81f68b7

    SHA256

    e3fceaabe401036d5b259a767747f86c6563db8d122c87e70506ce84ad622638

    SHA512

    eb2b4286611d6515b72cafdef2c7f73626f86b73060d424862df6e9a5ff5fe29159ea6bb39e501a943e500d8404aecedaf5be07fe40aa49e5952e931895efa2e

  • memory/564-17-0x0000000000000000-mapping.dmp
  • memory/672-29-0x0000000000476274-mapping.dmp
  • memory/672-28-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/672-40-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/924-27-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/924-24-0x0000000000413FA4-mapping.dmp
  • memory/1364-21-0x0000000000000000-mapping.dmp
  • memory/1568-31-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1568-33-0x0000000000422206-mapping.dmp
  • memory/1568-41-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1596-12-0x0000000000000000-mapping.dmp
  • memory/1684-2-0x00000000756A1000-0x00000000756A3000-memory.dmp
    Filesize

    8KB

  • memory/1740-36-0x0000000000455238-mapping.dmp
  • memory/1740-42-0x0000000000400000-0x0000000000457000-memory.dmp
    Filesize

    348KB

  • memory/1740-35-0x0000000000400000-0x0000000000457000-memory.dmp
    Filesize

    348KB

  • memory/1900-8-0x0000000000000000-mapping.dmp
  • memory/1900-13-0x0000000002600000-0x0000000002604000-memory.dmp
    Filesize

    16KB

  • memory/1928-43-0x000007FEF7C10000-0x000007FEF7E8A000-memory.dmp
    Filesize

    2.5MB

  • memory/1940-6-0x0000000000000000-mapping.dmp
  • memory/1952-3-0x0000000000000000-mapping.dmp
  • memory/1984-4-0x0000000000413FA4-mapping.dmp
  • memory/1984-11-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB