Analysis

  • max time kernel
    149s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    19-01-2021 11:57

General

  • Target

    SecuriteInfo.com.BScope.Trojan-Dropper.Injector.486.exe

  • Size

    330KB

  • MD5

    4375421ae3eeb86eefcc570b9ad4c782

  • SHA1

    fec7e376072cf881a572707d305bfaa41a09da85

  • SHA256

    138fa2cd5e89767fd71e4e32719550f54910e3ecc3f81fea5341321cc1b5d429

  • SHA512

    4516a7a734f76079e4d90ca3a411bc0665ed8f89041a9e644c2609b86b42b66172c0c7a5494a36eef00990741c2cb1df9160821e3fe7f52ce6d88949943e84dc

Malware Config

Extracted

Family

remcos

C2

eileenwmsscm.duckdns.org:2558

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 73 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BScope.Trojan-Dropper.Injector.486.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BScope.Trojan-Dropper.Injector.486.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:3084
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\ce4b66f34c3a4a39a635a2e5228e4302.xml"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3584
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\ce4b66f34c3a4a39a635a2e5228e4302.xml"
        3⤵
        • Creates scheduled task(s)
        PID:2928
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BScope.Trojan-Dropper.Injector.486.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BScope.Trojan-Dropper.Injector.486.exe"
      2⤵
      • Adds Run key to start application
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:3880
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:188
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3608
          • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
            C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of WriteProcessMemory
            PID:4076
            • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
              C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
              6⤵
              • Executes dropped EXE
              PID:1488
            • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
              "C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of WriteProcessMemory
              PID:1332
              • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
                "C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe"
                7⤵
                • Executes dropped EXE
                • Adds Run key to start application
                • Suspicious use of SetThreadContext
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:2840
                • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
                  C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\umyuolowluezjobbutkdshxxab"
                  8⤵
                    PID:3204
                  • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
                    C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\umyuolowluezjobbutkdshxxab"
                    8⤵
                      PID:1156
                    • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
                      C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\umyuolowluezjobbutkdshxxab"
                      8⤵
                      • Executes dropped EXE
                      • Suspicious behavior: EnumeratesProcesses
                      PID:396
                    • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
                      C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\xplnpdyqzcwmluxflexevmrgbhzir"
                      8⤵
                        PID:4032
                      • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
                        C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\hjrfqvjrnkorvilruojygzmxkwrjthywh"
                        8⤵
                          PID:4056
                        • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
                          C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\mwqiurjcnakqvvaojosr"
                          8⤵
                          • Executes dropped EXE
                          • Suspicious behavior: EnumeratesProcesses
                          PID:3944
                        • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
                          C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\xqvavjuwjicdfbwstyfkklf"
                          8⤵
                          • Executes dropped EXE
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2940
                        • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
                          C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\htjlwbfxxquiipkwkjamvqazhd"
                          8⤵
                          • Executes dropped EXE
                          PID:3020

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Execution

          Scheduled Task

          1
          T1053

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Scheduled Task

          1
          T1053

          Privilege Escalation

          Scheduled Task

          1
          T1053

          Defense Evasion

          Modify Registry

          1
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Collection

          Data from Local System

          1
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\ce4b66f34c3a4a39a635a2e5228e4302.xml
            MD5

            a36564afc14b3eb0849c01a3afdb9944

            SHA1

            4dcee9fae3fde4e46b08529bc0ba067150686f07

            SHA256

            9d4342f763c5d62a06f69aa6fdcb1caa376ff2f2c0972f36b487f73b4d221996

            SHA512

            782082aa36ae056734e90fc079c813dfef59420571a1b70cde4cf15eb6c870f85b2bfe0748ef4db9df3d010c08671bff744d78178ba75bf2ba02b665f044ae89

          • C:\Users\Admin\AppData\Local\Temp\install.vbs
            MD5

            b92d64fe5b1d1f59df4b738262aea8df

            SHA1

            c8fb1981759c2d9bb2ec91b705985fba5fc7af63

            SHA256

            fa20e9aab03dc8e9f1910aaf0cf42662379fa16ae3a22642084fb97fa3d4f83a

            SHA512

            2566248b93c0cfb0414f033b8dd18bbd4f88180093eac2861107289bcb4ee160f9593706ff1f7d1f2e4ecea430d67a5a2897551a4f9ebd82b707243e300520e2

          • C:\Users\Admin\AppData\Local\Temp\mwqiurjcnakqvvaojosr
            MD5

            814b5ce4cad79d36055d2d4b5958cc31

            SHA1

            2a06a869615f0858479371b0415899681fb0c7d8

            SHA256

            6d1fa1a75faec2b39e8a2a1df8dd0f15e5256de7da7c527225ecf22fdacaf559

            SHA512

            a82fa1594ccbe1df93a973a01c787a6baa0ce8a97c0b0b0a844c90cb6be092b1094636b4d88c568fece95cd9bdfe4412875011abe318373a4fcfc218f93d1278

          • C:\Users\Admin\AppData\Local\Temp\umyuolowluezjobbutkdshxxab
            MD5

            814b5ce4cad79d36055d2d4b5958cc31

            SHA1

            2a06a869615f0858479371b0415899681fb0c7d8

            SHA256

            6d1fa1a75faec2b39e8a2a1df8dd0f15e5256de7da7c527225ecf22fdacaf559

            SHA512

            a82fa1594ccbe1df93a973a01c787a6baa0ce8a97c0b0b0a844c90cb6be092b1094636b4d88c568fece95cd9bdfe4412875011abe318373a4fcfc218f93d1278

          • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
            MD5

            4375421ae3eeb86eefcc570b9ad4c782

            SHA1

            fec7e376072cf881a572707d305bfaa41a09da85

            SHA256

            138fa2cd5e89767fd71e4e32719550f54910e3ecc3f81fea5341321cc1b5d429

            SHA512

            4516a7a734f76079e4d90ca3a411bc0665ed8f89041a9e644c2609b86b42b66172c0c7a5494a36eef00990741c2cb1df9160821e3fe7f52ce6d88949943e84dc

          • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
            MD5

            4375421ae3eeb86eefcc570b9ad4c782

            SHA1

            fec7e376072cf881a572707d305bfaa41a09da85

            SHA256

            138fa2cd5e89767fd71e4e32719550f54910e3ecc3f81fea5341321cc1b5d429

            SHA512

            4516a7a734f76079e4d90ca3a411bc0665ed8f89041a9e644c2609b86b42b66172c0c7a5494a36eef00990741c2cb1df9160821e3fe7f52ce6d88949943e84dc

          • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
            MD5

            4375421ae3eeb86eefcc570b9ad4c782

            SHA1

            fec7e376072cf881a572707d305bfaa41a09da85

            SHA256

            138fa2cd5e89767fd71e4e32719550f54910e3ecc3f81fea5341321cc1b5d429

            SHA512

            4516a7a734f76079e4d90ca3a411bc0665ed8f89041a9e644c2609b86b42b66172c0c7a5494a36eef00990741c2cb1df9160821e3fe7f52ce6d88949943e84dc

          • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
            MD5

            4375421ae3eeb86eefcc570b9ad4c782

            SHA1

            fec7e376072cf881a572707d305bfaa41a09da85

            SHA256

            138fa2cd5e89767fd71e4e32719550f54910e3ecc3f81fea5341321cc1b5d429

            SHA512

            4516a7a734f76079e4d90ca3a411bc0665ed8f89041a9e644c2609b86b42b66172c0c7a5494a36eef00990741c2cb1df9160821e3fe7f52ce6d88949943e84dc

          • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
            MD5

            4375421ae3eeb86eefcc570b9ad4c782

            SHA1

            fec7e376072cf881a572707d305bfaa41a09da85

            SHA256

            138fa2cd5e89767fd71e4e32719550f54910e3ecc3f81fea5341321cc1b5d429

            SHA512

            4516a7a734f76079e4d90ca3a411bc0665ed8f89041a9e644c2609b86b42b66172c0c7a5494a36eef00990741c2cb1df9160821e3fe7f52ce6d88949943e84dc

          • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
            MD5

            4375421ae3eeb86eefcc570b9ad4c782

            SHA1

            fec7e376072cf881a572707d305bfaa41a09da85

            SHA256

            138fa2cd5e89767fd71e4e32719550f54910e3ecc3f81fea5341321cc1b5d429

            SHA512

            4516a7a734f76079e4d90ca3a411bc0665ed8f89041a9e644c2609b86b42b66172c0c7a5494a36eef00990741c2cb1df9160821e3fe7f52ce6d88949943e84dc

          • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
            MD5

            4375421ae3eeb86eefcc570b9ad4c782

            SHA1

            fec7e376072cf881a572707d305bfaa41a09da85

            SHA256

            138fa2cd5e89767fd71e4e32719550f54910e3ecc3f81fea5341321cc1b5d429

            SHA512

            4516a7a734f76079e4d90ca3a411bc0665ed8f89041a9e644c2609b86b42b66172c0c7a5494a36eef00990741c2cb1df9160821e3fe7f52ce6d88949943e84dc

          • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
            MD5

            4375421ae3eeb86eefcc570b9ad4c782

            SHA1

            fec7e376072cf881a572707d305bfaa41a09da85

            SHA256

            138fa2cd5e89767fd71e4e32719550f54910e3ecc3f81fea5341321cc1b5d429

            SHA512

            4516a7a734f76079e4d90ca3a411bc0665ed8f89041a9e644c2609b86b42b66172c0c7a5494a36eef00990741c2cb1df9160821e3fe7f52ce6d88949943e84dc

          • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
            MD5

            4375421ae3eeb86eefcc570b9ad4c782

            SHA1

            fec7e376072cf881a572707d305bfaa41a09da85

            SHA256

            138fa2cd5e89767fd71e4e32719550f54910e3ecc3f81fea5341321cc1b5d429

            SHA512

            4516a7a734f76079e4d90ca3a411bc0665ed8f89041a9e644c2609b86b42b66172c0c7a5494a36eef00990741c2cb1df9160821e3fe7f52ce6d88949943e84dc

          • memory/188-6-0x0000000000000000-mapping.dmp
          • memory/396-20-0x0000000000476274-mapping.dmp
          • memory/396-19-0x0000000000400000-0x0000000000478000-memory.dmp
            Filesize

            480KB

          • memory/396-22-0x0000000000400000-0x0000000000478000-memory.dmp
            Filesize

            480KB

          • memory/1332-14-0x0000000000000000-mapping.dmp
          • memory/2840-16-0x0000000000413FA4-mapping.dmp
          • memory/2840-18-0x0000000000400000-0x0000000000421000-memory.dmp
            Filesize

            132KB

          • memory/2928-4-0x0000000000000000-mapping.dmp
          • memory/2940-27-0x0000000000400000-0x0000000000424000-memory.dmp
            Filesize

            144KB

          • memory/2940-28-0x0000000000422206-mapping.dmp
          • memory/2940-35-0x0000000000400000-0x0000000000424000-memory.dmp
            Filesize

            144KB

          • memory/3020-31-0x0000000000455238-mapping.dmp
          • memory/3020-30-0x0000000000400000-0x0000000000457000-memory.dmp
            Filesize

            348KB

          • memory/3020-36-0x0000000000400000-0x0000000000457000-memory.dmp
            Filesize

            348KB

          • memory/3584-2-0x0000000000000000-mapping.dmp
          • memory/3608-9-0x0000000000000000-mapping.dmp
          • memory/3880-8-0x0000000000400000-0x0000000000421000-memory.dmp
            Filesize

            132KB

          • memory/3880-3-0x0000000000413FA4-mapping.dmp
          • memory/3944-25-0x0000000000476274-mapping.dmp
          • memory/3944-34-0x0000000000400000-0x0000000000478000-memory.dmp
            Filesize

            480KB

          • memory/4076-10-0x0000000000000000-mapping.dmp