Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    19-01-2021 13:09

General

  • Target

    PO.exe

  • Size

    167KB

  • MD5

    b83b2773148e40f003ffd62920a88ab1

  • SHA1

    c738d07984d406be0aa87d36eae86e7fa81f68b7

  • SHA256

    e3fceaabe401036d5b259a767747f86c6563db8d122c87e70506ce84ad622638

  • SHA512

    eb2b4286611d6515b72cafdef2c7f73626f86b73060d424862df6e9a5ff5fe29159ea6bb39e501a943e500d8404aecedaf5be07fe40aa49e5952e931895efa2e

Malware Config

Extracted

Family

remcos

C2

eileenwmsscm.duckdns.org:2558

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 1 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 3 IoCs
  • Executes dropped EXE 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO.exe
    "C:\Users\Admin\AppData\Local\Temp\PO.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:4652
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\631efcfa33984133a4d53cafd1db6808.xml"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2980
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\631efcfa33984133a4d53cafd1db6808.xml"
        3⤵
        • Creates scheduled task(s)
        PID:3492
    • C:\Users\Admin\AppData\Local\Temp\PO.exe
      "C:\Users\Admin\AppData\Local\Temp\PO.exe"
      2⤵
      • Adds Run key to start application
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:3852
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3572
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4184
          • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
            C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of WriteProcessMemory
            PID:3880
            • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
              C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of SetThreadContext
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:4028
              • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
                C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\hjhhntvhqlp"
                7⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                PID:4348
              • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
                C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\kduaolgjethegu"
                7⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:4356
              • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
                C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\ufzkpdrdsbajiahbu"
                7⤵
                • Executes dropped EXE
                PID:1984

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\631efcfa33984133a4d53cafd1db6808.xml
    MD5

    aa2f6636e997aaa0b01fbc78b1dabe52

    SHA1

    fd462100fc91975dcbea8e361cf1eb8a70f6ad54

    SHA256

    d710b6eda22285684579d8b547e5be2f48883c4bf8db39993b00df30f9dc8723

    SHA512

    6540a3bbdbd3ab51679d5b32380e6c288bf6eba2777d067d40bfe65642ccafecd18028b102dfa46ac189d84282da2b6cb202a4f307587c5639f86834788f5104

  • C:\Users\Admin\AppData\Local\Temp\hjhhntvhqlp
    MD5

    1e69b6d630e694119f4f8c448a430b60

    SHA1

    b118feca7d85ec706b54279a1dafc71673fe6e54

    SHA256

    2f7eedbe9e3b0a3aa08df4fa2dc27de189484a8da8925cc6056513d744b7c00e

    SHA512

    19924161f75cbbcf7bdf122f3aecb43d813186a6693413ccc15bb2945d48401c8f058edf034cc641cedc97ae5e328d88fabfab1b5f324014b83671b3ebd78822

  • C:\Users\Admin\AppData\Local\Temp\install.vbs
    MD5

    b92d64fe5b1d1f59df4b738262aea8df

    SHA1

    c8fb1981759c2d9bb2ec91b705985fba5fc7af63

    SHA256

    fa20e9aab03dc8e9f1910aaf0cf42662379fa16ae3a22642084fb97fa3d4f83a

    SHA512

    2566248b93c0cfb0414f033b8dd18bbd4f88180093eac2861107289bcb4ee160f9593706ff1f7d1f2e4ecea430d67a5a2897551a4f9ebd82b707243e300520e2

  • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
    MD5

    b83b2773148e40f003ffd62920a88ab1

    SHA1

    c738d07984d406be0aa87d36eae86e7fa81f68b7

    SHA256

    e3fceaabe401036d5b259a767747f86c6563db8d122c87e70506ce84ad622638

    SHA512

    eb2b4286611d6515b72cafdef2c7f73626f86b73060d424862df6e9a5ff5fe29159ea6bb39e501a943e500d8404aecedaf5be07fe40aa49e5952e931895efa2e

  • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
    MD5

    b83b2773148e40f003ffd62920a88ab1

    SHA1

    c738d07984d406be0aa87d36eae86e7fa81f68b7

    SHA256

    e3fceaabe401036d5b259a767747f86c6563db8d122c87e70506ce84ad622638

    SHA512

    eb2b4286611d6515b72cafdef2c7f73626f86b73060d424862df6e9a5ff5fe29159ea6bb39e501a943e500d8404aecedaf5be07fe40aa49e5952e931895efa2e

  • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
    MD5

    b83b2773148e40f003ffd62920a88ab1

    SHA1

    c738d07984d406be0aa87d36eae86e7fa81f68b7

    SHA256

    e3fceaabe401036d5b259a767747f86c6563db8d122c87e70506ce84ad622638

    SHA512

    eb2b4286611d6515b72cafdef2c7f73626f86b73060d424862df6e9a5ff5fe29159ea6bb39e501a943e500d8404aecedaf5be07fe40aa49e5952e931895efa2e

  • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
    MD5

    b83b2773148e40f003ffd62920a88ab1

    SHA1

    c738d07984d406be0aa87d36eae86e7fa81f68b7

    SHA256

    e3fceaabe401036d5b259a767747f86c6563db8d122c87e70506ce84ad622638

    SHA512

    eb2b4286611d6515b72cafdef2c7f73626f86b73060d424862df6e9a5ff5fe29159ea6bb39e501a943e500d8404aecedaf5be07fe40aa49e5952e931895efa2e

  • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
    MD5

    b83b2773148e40f003ffd62920a88ab1

    SHA1

    c738d07984d406be0aa87d36eae86e7fa81f68b7

    SHA256

    e3fceaabe401036d5b259a767747f86c6563db8d122c87e70506ce84ad622638

    SHA512

    eb2b4286611d6515b72cafdef2c7f73626f86b73060d424862df6e9a5ff5fe29159ea6bb39e501a943e500d8404aecedaf5be07fe40aa49e5952e931895efa2e

  • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
    MD5

    b83b2773148e40f003ffd62920a88ab1

    SHA1

    c738d07984d406be0aa87d36eae86e7fa81f68b7

    SHA256

    e3fceaabe401036d5b259a767747f86c6563db8d122c87e70506ce84ad622638

    SHA512

    eb2b4286611d6515b72cafdef2c7f73626f86b73060d424862df6e9a5ff5fe29159ea6bb39e501a943e500d8404aecedaf5be07fe40aa49e5952e931895efa2e

  • memory/1984-22-0x0000000000400000-0x0000000000457000-memory.dmp
    Filesize

    348KB

  • memory/1984-27-0x0000000000400000-0x0000000000457000-memory.dmp
    Filesize

    348KB

  • memory/1984-23-0x0000000000455238-mapping.dmp
  • memory/2980-2-0x0000000000000000-mapping.dmp
  • memory/3492-4-0x0000000000000000-mapping.dmp
  • memory/3572-5-0x0000000000000000-mapping.dmp
  • memory/3852-8-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/3852-3-0x0000000000413FA4-mapping.dmp
  • memory/3880-10-0x0000000000000000-mapping.dmp
  • memory/4028-15-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/4028-13-0x0000000000413FA4-mapping.dmp
  • memory/4184-9-0x0000000000000000-mapping.dmp
  • memory/4348-25-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/4348-17-0x0000000000476274-mapping.dmp
  • memory/4348-16-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/4356-26-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/4356-19-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/4356-20-0x0000000000422206-mapping.dmp