Analysis

  • max time kernel
    149s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    18-01-2021 09:07

General

  • Target

    Quotation.exe

  • Size

    301KB

  • MD5

    86ee20d76d6fcd5411f6ac7f6087e636

  • SHA1

    bdccba4e08fdcb0eb4881111087b04871ac9a017

  • SHA256

    605834c1fd1e1ad6e039fa17f7de298663ab902e84a70947a15ef18d088879e8

  • SHA512

    811795cd24c69795120dc26c4c876a51453eb11820f9482819a70698d6b14ddece068da18bad307e28975273d20d9a680b31df07c04362e8d33d7de733b26516

Score
10/10

Malware Config

Extracted

Family

remcos

C2

whatgodcannotdodoestnotexist.duckdns.org:2889

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 4 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Quotation.exe
    "C:\Users\Admin\AppData\Local\Temp\Quotation.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:3996
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\46b0b47c981843f9ad736934b2e3a8ee.xml"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2132
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\46b0b47c981843f9ad736934b2e3a8ee.xml"
        3⤵
        • Creates scheduled task(s)
        PID:3256
    • C:\Users\Admin\AppData\Local\Temp\Quotation.exe
      "C:\Users\Admin\AppData\Local\Temp\Quotation.exe"
      2⤵
      • Adds Run key to start application
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:3784
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:204
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3752
          • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
            C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of WriteProcessMemory
            PID:4080
            • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
              C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
              6⤵
              • Executes dropped EXE
              PID:1244
            • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
              "C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of WriteProcessMemory
              PID:1220
              • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
                "C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe"
                7⤵
                • Executes dropped EXE
                • Adds Run key to start application
                • Suspicious use of SetWindowsHookEx
                PID:1020

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\46b0b47c981843f9ad736934b2e3a8ee.xml
    MD5

    a36564afc14b3eb0849c01a3afdb9944

    SHA1

    4dcee9fae3fde4e46b08529bc0ba067150686f07

    SHA256

    9d4342f763c5d62a06f69aa6fdcb1caa376ff2f2c0972f36b487f73b4d221996

    SHA512

    782082aa36ae056734e90fc079c813dfef59420571a1b70cde4cf15eb6c870f85b2bfe0748ef4db9df3d010c08671bff744d78178ba75bf2ba02b665f044ae89

  • C:\Users\Admin\AppData\Local\Temp\install.vbs
    MD5

    b92d64fe5b1d1f59df4b738262aea8df

    SHA1

    c8fb1981759c2d9bb2ec91b705985fba5fc7af63

    SHA256

    fa20e9aab03dc8e9f1910aaf0cf42662379fa16ae3a22642084fb97fa3d4f83a

    SHA512

    2566248b93c0cfb0414f033b8dd18bbd4f88180093eac2861107289bcb4ee160f9593706ff1f7d1f2e4ecea430d67a5a2897551a4f9ebd82b707243e300520e2

  • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
    MD5

    86ee20d76d6fcd5411f6ac7f6087e636

    SHA1

    bdccba4e08fdcb0eb4881111087b04871ac9a017

    SHA256

    605834c1fd1e1ad6e039fa17f7de298663ab902e84a70947a15ef18d088879e8

    SHA512

    811795cd24c69795120dc26c4c876a51453eb11820f9482819a70698d6b14ddece068da18bad307e28975273d20d9a680b31df07c04362e8d33d7de733b26516

  • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
    MD5

    86ee20d76d6fcd5411f6ac7f6087e636

    SHA1

    bdccba4e08fdcb0eb4881111087b04871ac9a017

    SHA256

    605834c1fd1e1ad6e039fa17f7de298663ab902e84a70947a15ef18d088879e8

    SHA512

    811795cd24c69795120dc26c4c876a51453eb11820f9482819a70698d6b14ddece068da18bad307e28975273d20d9a680b31df07c04362e8d33d7de733b26516

  • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
    MD5

    86ee20d76d6fcd5411f6ac7f6087e636

    SHA1

    bdccba4e08fdcb0eb4881111087b04871ac9a017

    SHA256

    605834c1fd1e1ad6e039fa17f7de298663ab902e84a70947a15ef18d088879e8

    SHA512

    811795cd24c69795120dc26c4c876a51453eb11820f9482819a70698d6b14ddece068da18bad307e28975273d20d9a680b31df07c04362e8d33d7de733b26516

  • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
    MD5

    86ee20d76d6fcd5411f6ac7f6087e636

    SHA1

    bdccba4e08fdcb0eb4881111087b04871ac9a017

    SHA256

    605834c1fd1e1ad6e039fa17f7de298663ab902e84a70947a15ef18d088879e8

    SHA512

    811795cd24c69795120dc26c4c876a51453eb11820f9482819a70698d6b14ddece068da18bad307e28975273d20d9a680b31df07c04362e8d33d7de733b26516

  • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
    MD5

    86ee20d76d6fcd5411f6ac7f6087e636

    SHA1

    bdccba4e08fdcb0eb4881111087b04871ac9a017

    SHA256

    605834c1fd1e1ad6e039fa17f7de298663ab902e84a70947a15ef18d088879e8

    SHA512

    811795cd24c69795120dc26c4c876a51453eb11820f9482819a70698d6b14ddece068da18bad307e28975273d20d9a680b31df07c04362e8d33d7de733b26516

  • memory/204-6-0x0000000000000000-mapping.dmp
  • memory/1020-16-0x0000000000413FA4-mapping.dmp
  • memory/1020-18-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/1220-14-0x0000000000000000-mapping.dmp
  • memory/2132-2-0x0000000000000000-mapping.dmp
  • memory/3256-4-0x0000000000000000-mapping.dmp
  • memory/3752-9-0x0000000000000000-mapping.dmp
  • memory/3784-8-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/3784-3-0x0000000000413FA4-mapping.dmp
  • memory/4080-10-0x0000000000000000-mapping.dmp