Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    19-01-2021 07:33

General

  • Target

    PO - 2021-000511.exe

  • Size

    330KB

  • MD5

    1fe68462ce21c1dfa5bbc9501d636330

  • SHA1

    800830eae62749ea1a30b70a94f51f644913212d

  • SHA256

    af31df0399c0a4656499be1101463a7c87761dd26dda053503feed9218e47e59

  • SHA512

    9dec8399b5d3dd4c39af35d54a71df27bf550e5ad05ff8c38adc2a0351c775cb376e84249d6cd84a7a648fbc10a7e7563551fef1e278bd97601585f948cea40d

Malware Config

Extracted

Family

remcos

C2

nkosarevaocs.duckdns.org:7266

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft WebBrowserPassView 1 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 57 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO - 2021-000511.exe
    "C:\Users\Admin\AppData\Local\Temp\PO - 2021-000511.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1100
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\46259bbd81d449c087c91b64fdbc15ad.xml"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1436
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\46259bbd81d449c087c91b64fdbc15ad.xml"
        3⤵
        • Creates scheduled task(s)
        PID:1956
    • C:\Users\Admin\AppData\Local\Temp\PO - 2021-000511.exe
      "C:\Users\Admin\AppData\Local\Temp\PO - 2021-000511.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1220
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1724
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe"
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:916
          • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
            C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of WriteProcessMemory
            PID:420
            • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
              C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of SetThreadContext
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:800
              • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
                C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\fgpiabavhxnixjagchqoigvjqc"
                7⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                PID:1172
              • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
                C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\pavsbtkwvgfvzqostsdptlqsyjlwo"
                7⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:568
              • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
                C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\sciltmvqroxajekwccyrwyljzxdxhqgsb"
                7⤵
                • Executes dropped EXE
                PID:1228

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\46259bbd81d449c087c91b64fdbc15ad.xml
    MD5

    a035055e1c80bc652520df45650c690f

    SHA1

    37b8364ad46e17199eb5a7ee89bb506bba384adb

    SHA256

    2b9948d34674d0fc0f9cb290da8298441b56205f6e341e3cfa1954df42c2b655

    SHA512

    678279d1bfc8a71c27a5a2c3afa5fd266882a62610863a3e4ebc2489f17827ed4c680c89e6b8b52621320500294d2df9888259ccdc5d38def43e739c1f325fc1

  • C:\Users\Admin\AppData\Local\Temp\fgpiabavhxnixjagchqoigvjqc
    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • C:\Users\Admin\AppData\Local\Temp\install.vbs
    MD5

    b92d64fe5b1d1f59df4b738262aea8df

    SHA1

    c8fb1981759c2d9bb2ec91b705985fba5fc7af63

    SHA256

    fa20e9aab03dc8e9f1910aaf0cf42662379fa16ae3a22642084fb97fa3d4f83a

    SHA512

    2566248b93c0cfb0414f033b8dd18bbd4f88180093eac2861107289bcb4ee160f9593706ff1f7d1f2e4ecea430d67a5a2897551a4f9ebd82b707243e300520e2

  • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
    MD5

    1fe68462ce21c1dfa5bbc9501d636330

    SHA1

    800830eae62749ea1a30b70a94f51f644913212d

    SHA256

    af31df0399c0a4656499be1101463a7c87761dd26dda053503feed9218e47e59

    SHA512

    9dec8399b5d3dd4c39af35d54a71df27bf550e5ad05ff8c38adc2a0351c775cb376e84249d6cd84a7a648fbc10a7e7563551fef1e278bd97601585f948cea40d

  • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
    MD5

    1fe68462ce21c1dfa5bbc9501d636330

    SHA1

    800830eae62749ea1a30b70a94f51f644913212d

    SHA256

    af31df0399c0a4656499be1101463a7c87761dd26dda053503feed9218e47e59

    SHA512

    9dec8399b5d3dd4c39af35d54a71df27bf550e5ad05ff8c38adc2a0351c775cb376e84249d6cd84a7a648fbc10a7e7563551fef1e278bd97601585f948cea40d

  • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
    MD5

    1fe68462ce21c1dfa5bbc9501d636330

    SHA1

    800830eae62749ea1a30b70a94f51f644913212d

    SHA256

    af31df0399c0a4656499be1101463a7c87761dd26dda053503feed9218e47e59

    SHA512

    9dec8399b5d3dd4c39af35d54a71df27bf550e5ad05ff8c38adc2a0351c775cb376e84249d6cd84a7a648fbc10a7e7563551fef1e278bd97601585f948cea40d

  • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
    MD5

    1fe68462ce21c1dfa5bbc9501d636330

    SHA1

    800830eae62749ea1a30b70a94f51f644913212d

    SHA256

    af31df0399c0a4656499be1101463a7c87761dd26dda053503feed9218e47e59

    SHA512

    9dec8399b5d3dd4c39af35d54a71df27bf550e5ad05ff8c38adc2a0351c775cb376e84249d6cd84a7a648fbc10a7e7563551fef1e278bd97601585f948cea40d

  • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
    MD5

    1fe68462ce21c1dfa5bbc9501d636330

    SHA1

    800830eae62749ea1a30b70a94f51f644913212d

    SHA256

    af31df0399c0a4656499be1101463a7c87761dd26dda053503feed9218e47e59

    SHA512

    9dec8399b5d3dd4c39af35d54a71df27bf550e5ad05ff8c38adc2a0351c775cb376e84249d6cd84a7a648fbc10a7e7563551fef1e278bd97601585f948cea40d

  • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
    MD5

    1fe68462ce21c1dfa5bbc9501d636330

    SHA1

    800830eae62749ea1a30b70a94f51f644913212d

    SHA256

    af31df0399c0a4656499be1101463a7c87761dd26dda053503feed9218e47e59

    SHA512

    9dec8399b5d3dd4c39af35d54a71df27bf550e5ad05ff8c38adc2a0351c775cb376e84249d6cd84a7a648fbc10a7e7563551fef1e278bd97601585f948cea40d

  • \Users\Admin\AppData\Roaming\Remcos\remcos.exe
    MD5

    1fe68462ce21c1dfa5bbc9501d636330

    SHA1

    800830eae62749ea1a30b70a94f51f644913212d

    SHA256

    af31df0399c0a4656499be1101463a7c87761dd26dda053503feed9218e47e59

    SHA512

    9dec8399b5d3dd4c39af35d54a71df27bf550e5ad05ff8c38adc2a0351c775cb376e84249d6cd84a7a648fbc10a7e7563551fef1e278bd97601585f948cea40d

  • \Users\Admin\AppData\Roaming\Remcos\remcos.exe
    MD5

    1fe68462ce21c1dfa5bbc9501d636330

    SHA1

    800830eae62749ea1a30b70a94f51f644913212d

    SHA256

    af31df0399c0a4656499be1101463a7c87761dd26dda053503feed9218e47e59

    SHA512

    9dec8399b5d3dd4c39af35d54a71df27bf550e5ad05ff8c38adc2a0351c775cb376e84249d6cd84a7a648fbc10a7e7563551fef1e278bd97601585f948cea40d

  • memory/420-17-0x0000000000000000-mapping.dmp
  • memory/568-26-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/568-28-0x0000000000422206-mapping.dmp
  • memory/568-38-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/800-19-0x0000000000413FA4-mapping.dmp
  • memory/800-22-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/916-12-0x0000000000000000-mapping.dmp
  • memory/1100-2-0x00000000765E1000-0x00000000765E3000-memory.dmp
    Filesize

    8KB

  • memory/1172-23-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1172-24-0x0000000000476274-mapping.dmp
  • memory/1172-37-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1220-4-0x0000000000413FA4-mapping.dmp
  • memory/1220-9-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/1228-31-0x0000000000400000-0x0000000000457000-memory.dmp
    Filesize

    348KB

  • memory/1228-32-0x0000000000455238-mapping.dmp
  • memory/1228-39-0x0000000000400000-0x0000000000457000-memory.dmp
    Filesize

    348KB

  • memory/1436-3-0x0000000000000000-mapping.dmp
  • memory/1724-8-0x0000000000000000-mapping.dmp
  • memory/1724-13-0x00000000027E0000-0x00000000027E4000-memory.dmp
    Filesize

    16KB

  • memory/1844-35-0x000007FEF6350000-0x000007FEF65CA000-memory.dmp
    Filesize

    2.5MB

  • memory/1956-6-0x0000000000000000-mapping.dmp