Analysis

  • max time kernel
    149s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    19-01-2021 06:38

General

  • Target

    PO - 2021-000511.exe

  • Size

    330KB

  • MD5

    66942e778b34428234e0a47a0e9c444e

  • SHA1

    2bf1b967c0b9ff0c2478441a9294405afb29ec6e

  • SHA256

    9d3eddc1a411d1749efa3f08827529ab80356d515cb5321ed5ea7cca0dedca74

  • SHA512

    1bbf9595b15c0a1c0f8635c8a15161d39c5a73bf45a73f2f0fedfa80b33ed60c0bf1db738348a91b7f4ac2ac13e95bbd63d2ee65feaa01627656ba12e2e30989

Malware Config

Extracted

Family

remcos

C2

nkosarevaocs.duckdns.org:7266

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 50 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO - 2021-000511.exe
    "C:\Users\Admin\AppData\Local\Temp\PO - 2021-000511.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:64
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\c2dda0561025401989fafe74650217e2.xml"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:804
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\c2dda0561025401989fafe74650217e2.xml"
        3⤵
        • Creates scheduled task(s)
        PID:188
    • C:\Users\Admin\AppData\Local\Temp\PO - 2021-000511.exe
      "C:\Users\Admin\AppData\Local\Temp\PO - 2021-000511.exe"
      2⤵
      • Adds Run key to start application
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:896
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:932
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1400
          • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
            C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of WriteProcessMemory
            PID:3464
            • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
              C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of SetThreadContext
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:3828
              • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
                C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\afpugz"
                7⤵
                  PID:2240
                • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
                  C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\afpugz"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3648
                • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
                  C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\khunhsrze"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3180
                • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
                  C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\ubzxhkcasszi"
                  7⤵
                  • Executes dropped EXE
                  PID:3244

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\afpugz
      MD5

      814b5ce4cad79d36055d2d4b5958cc31

      SHA1

      2a06a869615f0858479371b0415899681fb0c7d8

      SHA256

      6d1fa1a75faec2b39e8a2a1df8dd0f15e5256de7da7c527225ecf22fdacaf559

      SHA512

      a82fa1594ccbe1df93a973a01c787a6baa0ce8a97c0b0b0a844c90cb6be092b1094636b4d88c568fece95cd9bdfe4412875011abe318373a4fcfc218f93d1278

    • C:\Users\Admin\AppData\Local\Temp\c2dda0561025401989fafe74650217e2.xml
      MD5

      a36564afc14b3eb0849c01a3afdb9944

      SHA1

      4dcee9fae3fde4e46b08529bc0ba067150686f07

      SHA256

      9d4342f763c5d62a06f69aa6fdcb1caa376ff2f2c0972f36b487f73b4d221996

      SHA512

      782082aa36ae056734e90fc079c813dfef59420571a1b70cde4cf15eb6c870f85b2bfe0748ef4db9df3d010c08671bff744d78178ba75bf2ba02b665f044ae89

    • C:\Users\Admin\AppData\Local\Temp\install.vbs
      MD5

      b92d64fe5b1d1f59df4b738262aea8df

      SHA1

      c8fb1981759c2d9bb2ec91b705985fba5fc7af63

      SHA256

      fa20e9aab03dc8e9f1910aaf0cf42662379fa16ae3a22642084fb97fa3d4f83a

      SHA512

      2566248b93c0cfb0414f033b8dd18bbd4f88180093eac2861107289bcb4ee160f9593706ff1f7d1f2e4ecea430d67a5a2897551a4f9ebd82b707243e300520e2

    • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
      MD5

      66942e778b34428234e0a47a0e9c444e

      SHA1

      2bf1b967c0b9ff0c2478441a9294405afb29ec6e

      SHA256

      9d3eddc1a411d1749efa3f08827529ab80356d515cb5321ed5ea7cca0dedca74

      SHA512

      1bbf9595b15c0a1c0f8635c8a15161d39c5a73bf45a73f2f0fedfa80b33ed60c0bf1db738348a91b7f4ac2ac13e95bbd63d2ee65feaa01627656ba12e2e30989

    • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
      MD5

      66942e778b34428234e0a47a0e9c444e

      SHA1

      2bf1b967c0b9ff0c2478441a9294405afb29ec6e

      SHA256

      9d3eddc1a411d1749efa3f08827529ab80356d515cb5321ed5ea7cca0dedca74

      SHA512

      1bbf9595b15c0a1c0f8635c8a15161d39c5a73bf45a73f2f0fedfa80b33ed60c0bf1db738348a91b7f4ac2ac13e95bbd63d2ee65feaa01627656ba12e2e30989

    • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
      MD5

      66942e778b34428234e0a47a0e9c444e

      SHA1

      2bf1b967c0b9ff0c2478441a9294405afb29ec6e

      SHA256

      9d3eddc1a411d1749efa3f08827529ab80356d515cb5321ed5ea7cca0dedca74

      SHA512

      1bbf9595b15c0a1c0f8635c8a15161d39c5a73bf45a73f2f0fedfa80b33ed60c0bf1db738348a91b7f4ac2ac13e95bbd63d2ee65feaa01627656ba12e2e30989

    • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
      MD5

      66942e778b34428234e0a47a0e9c444e

      SHA1

      2bf1b967c0b9ff0c2478441a9294405afb29ec6e

      SHA256

      9d3eddc1a411d1749efa3f08827529ab80356d515cb5321ed5ea7cca0dedca74

      SHA512

      1bbf9595b15c0a1c0f8635c8a15161d39c5a73bf45a73f2f0fedfa80b33ed60c0bf1db738348a91b7f4ac2ac13e95bbd63d2ee65feaa01627656ba12e2e30989

    • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
      MD5

      66942e778b34428234e0a47a0e9c444e

      SHA1

      2bf1b967c0b9ff0c2478441a9294405afb29ec6e

      SHA256

      9d3eddc1a411d1749efa3f08827529ab80356d515cb5321ed5ea7cca0dedca74

      SHA512

      1bbf9595b15c0a1c0f8635c8a15161d39c5a73bf45a73f2f0fedfa80b33ed60c0bf1db738348a91b7f4ac2ac13e95bbd63d2ee65feaa01627656ba12e2e30989

    • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
      MD5

      66942e778b34428234e0a47a0e9c444e

      SHA1

      2bf1b967c0b9ff0c2478441a9294405afb29ec6e

      SHA256

      9d3eddc1a411d1749efa3f08827529ab80356d515cb5321ed5ea7cca0dedca74

      SHA512

      1bbf9595b15c0a1c0f8635c8a15161d39c5a73bf45a73f2f0fedfa80b33ed60c0bf1db738348a91b7f4ac2ac13e95bbd63d2ee65feaa01627656ba12e2e30989

    • memory/188-4-0x0000000000000000-mapping.dmp
    • memory/804-2-0x0000000000000000-mapping.dmp
    • memory/896-8-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/896-3-0x0000000000413FA4-mapping.dmp
    • memory/932-6-0x0000000000000000-mapping.dmp
    • memory/1400-9-0x0000000000000000-mapping.dmp
    • memory/3180-20-0x0000000000422206-mapping.dmp
    • memory/3180-19-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/3180-25-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/3244-22-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/3244-23-0x0000000000455238-mapping.dmp
    • memory/3244-26-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/3464-10-0x0000000000000000-mapping.dmp
    • memory/3648-16-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/3648-17-0x0000000000476274-mapping.dmp
    • memory/3648-27-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/3828-13-0x0000000000413FA4-mapping.dmp
    • memory/3828-15-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB