Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    19-01-2021 07:33

General

  • Target

    PO - 2021-000511.exe

  • Size

    330KB

  • MD5

    1fe68462ce21c1dfa5bbc9501d636330

  • SHA1

    800830eae62749ea1a30b70a94f51f644913212d

  • SHA256

    af31df0399c0a4656499be1101463a7c87761dd26dda053503feed9218e47e59

  • SHA512

    9dec8399b5d3dd4c39af35d54a71df27bf550e5ad05ff8c38adc2a0351c775cb376e84249d6cd84a7a648fbc10a7e7563551fef1e278bd97601585f948cea40d

Malware Config

Extracted

Family

remcos

C2

nkosarevaocs.duckdns.org:7266

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft WebBrowserPassView 1 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 2 IoCs
  • Executes dropped EXE 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO - 2021-000511.exe
    "C:\Users\Admin\AppData\Local\Temp\PO - 2021-000511.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:496
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\46259bbd81d449c087c91b64fdbc15ad.xml"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3176
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\46259bbd81d449c087c91b64fdbc15ad.xml"
        3⤵
        • Creates scheduled task(s)
        PID:2024
    • C:\Users\Admin\AppData\Local\Temp\PO - 2021-000511.exe
      "C:\Users\Admin\AppData\Local\Temp\PO - 2021-000511.exe"
      2⤵
      • Adds Run key to start application
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:3624
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4040
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2176
          • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
            C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of WriteProcessMemory
            PID:2692
            • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
              C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of SetThreadContext
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:3612
              • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
                C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\upkoyhnuoftd"
                7⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                PID:812
              • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
                C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\erphzsxncoliutcs"
                7⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2440
              • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
                C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\olurzkipywdnfirenta"
                7⤵
                • Executes dropped EXE
                PID:3108

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\46259bbd81d449c087c91b64fdbc15ad.xml
    MD5

    a36564afc14b3eb0849c01a3afdb9944

    SHA1

    4dcee9fae3fde4e46b08529bc0ba067150686f07

    SHA256

    9d4342f763c5d62a06f69aa6fdcb1caa376ff2f2c0972f36b487f73b4d221996

    SHA512

    782082aa36ae056734e90fc079c813dfef59420571a1b70cde4cf15eb6c870f85b2bfe0748ef4db9df3d010c08671bff744d78178ba75bf2ba02b665f044ae89

  • C:\Users\Admin\AppData\Local\Temp\install.vbs
    MD5

    b92d64fe5b1d1f59df4b738262aea8df

    SHA1

    c8fb1981759c2d9bb2ec91b705985fba5fc7af63

    SHA256

    fa20e9aab03dc8e9f1910aaf0cf42662379fa16ae3a22642084fb97fa3d4f83a

    SHA512

    2566248b93c0cfb0414f033b8dd18bbd4f88180093eac2861107289bcb4ee160f9593706ff1f7d1f2e4ecea430d67a5a2897551a4f9ebd82b707243e300520e2

  • C:\Users\Admin\AppData\Local\Temp\upkoyhnuoftd
    MD5

    814b5ce4cad79d36055d2d4b5958cc31

    SHA1

    2a06a869615f0858479371b0415899681fb0c7d8

    SHA256

    6d1fa1a75faec2b39e8a2a1df8dd0f15e5256de7da7c527225ecf22fdacaf559

    SHA512

    a82fa1594ccbe1df93a973a01c787a6baa0ce8a97c0b0b0a844c90cb6be092b1094636b4d88c568fece95cd9bdfe4412875011abe318373a4fcfc218f93d1278

  • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
    MD5

    1fe68462ce21c1dfa5bbc9501d636330

    SHA1

    800830eae62749ea1a30b70a94f51f644913212d

    SHA256

    af31df0399c0a4656499be1101463a7c87761dd26dda053503feed9218e47e59

    SHA512

    9dec8399b5d3dd4c39af35d54a71df27bf550e5ad05ff8c38adc2a0351c775cb376e84249d6cd84a7a648fbc10a7e7563551fef1e278bd97601585f948cea40d

  • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
    MD5

    1fe68462ce21c1dfa5bbc9501d636330

    SHA1

    800830eae62749ea1a30b70a94f51f644913212d

    SHA256

    af31df0399c0a4656499be1101463a7c87761dd26dda053503feed9218e47e59

    SHA512

    9dec8399b5d3dd4c39af35d54a71df27bf550e5ad05ff8c38adc2a0351c775cb376e84249d6cd84a7a648fbc10a7e7563551fef1e278bd97601585f948cea40d

  • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
    MD5

    1fe68462ce21c1dfa5bbc9501d636330

    SHA1

    800830eae62749ea1a30b70a94f51f644913212d

    SHA256

    af31df0399c0a4656499be1101463a7c87761dd26dda053503feed9218e47e59

    SHA512

    9dec8399b5d3dd4c39af35d54a71df27bf550e5ad05ff8c38adc2a0351c775cb376e84249d6cd84a7a648fbc10a7e7563551fef1e278bd97601585f948cea40d

  • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
    MD5

    1fe68462ce21c1dfa5bbc9501d636330

    SHA1

    800830eae62749ea1a30b70a94f51f644913212d

    SHA256

    af31df0399c0a4656499be1101463a7c87761dd26dda053503feed9218e47e59

    SHA512

    9dec8399b5d3dd4c39af35d54a71df27bf550e5ad05ff8c38adc2a0351c775cb376e84249d6cd84a7a648fbc10a7e7563551fef1e278bd97601585f948cea40d

  • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
    MD5

    1fe68462ce21c1dfa5bbc9501d636330

    SHA1

    800830eae62749ea1a30b70a94f51f644913212d

    SHA256

    af31df0399c0a4656499be1101463a7c87761dd26dda053503feed9218e47e59

    SHA512

    9dec8399b5d3dd4c39af35d54a71df27bf550e5ad05ff8c38adc2a0351c775cb376e84249d6cd84a7a648fbc10a7e7563551fef1e278bd97601585f948cea40d

  • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
    MD5

    1fe68462ce21c1dfa5bbc9501d636330

    SHA1

    800830eae62749ea1a30b70a94f51f644913212d

    SHA256

    af31df0399c0a4656499be1101463a7c87761dd26dda053503feed9218e47e59

    SHA512

    9dec8399b5d3dd4c39af35d54a71df27bf550e5ad05ff8c38adc2a0351c775cb376e84249d6cd84a7a648fbc10a7e7563551fef1e278bd97601585f948cea40d

  • memory/812-25-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/812-17-0x0000000000476274-mapping.dmp
  • memory/812-16-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2024-4-0x0000000000000000-mapping.dmp
  • memory/2176-9-0x0000000000000000-mapping.dmp
  • memory/2440-20-0x0000000000422206-mapping.dmp
  • memory/2440-19-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2440-26-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2692-10-0x0000000000000000-mapping.dmp
  • memory/3108-22-0x0000000000400000-0x0000000000457000-memory.dmp
    Filesize

    348KB

  • memory/3108-23-0x0000000000455238-mapping.dmp
  • memory/3108-27-0x0000000000400000-0x0000000000457000-memory.dmp
    Filesize

    348KB

  • memory/3176-2-0x0000000000000000-mapping.dmp
  • memory/3612-15-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/3612-13-0x0000000000413FA4-mapping.dmp
  • memory/3624-7-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/3624-3-0x0000000000413FA4-mapping.dmp
  • memory/4040-6-0x0000000000000000-mapping.dmp