Analysis

  • max time kernel
    151s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    18-01-2021 16:28

General

  • Target

    Quotation Request.exe

  • Size

    498KB

  • MD5

    e14fc3accfaa18fee9a5c60689768864

  • SHA1

    f77f4c23d6987fc4a9edbf47eb4219d591f314c9

  • SHA256

    321be1554d0c8aaf169078b16f29bac61f923485fcc124499a6886c4ecadb552

  • SHA512

    b62ae51e70417deaba0f0b88acccff8f3168559a84585f7cd93d997e57364c39d25079a3f521ae9203a172682a94d095721b12d840d5428711bba15e175316c7

Score
10/10

Malware Config

Extracted

Family

remcos

C2

chhjvhvkjbhliiuyuj.duckdns.org:20909

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Quotation Request.exe
    "C:\Users\Admin\AppData\Local\Temp\Quotation Request.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1884
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\c21b36ce778f4ca1b76d04fcd74cc727.xml"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1996
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\c21b36ce778f4ca1b76d04fcd74cc727.xml"
        3⤵
        • Creates scheduled task(s)
        PID:1860
    • C:\Users\Admin\AppData\Local\Temp\Quotation Request.exe
      "C:\Users\Admin\AppData\Local\Temp\Quotation Request.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1208
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1844
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe"
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:324
          • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
            C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of WriteProcessMemory
            PID:1160
            • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
              C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of SetWindowsHookEx
              PID:1096

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\c21b36ce778f4ca1b76d04fcd74cc727.xml
    MD5

    9313352a59e3b368ab4eb8173567c406

    SHA1

    fc776c28e3ae9bd5e68f25c2a4f6248126731370

    SHA256

    469d4994320f37196faca4de8ada85161a43dd42c9405b283bea5e4ea84c9a8d

    SHA512

    000f6edf387b4ea0f244003fad3f66be5eb1920012838ba3a19c3f2dcde973fce8450c8e556c22cc20f7a3a0980d735fb169ecfafd440993c9fe5b8875fc7462

  • C:\Users\Admin\AppData\Local\Temp\install.vbs
    MD5

    b92d64fe5b1d1f59df4b738262aea8df

    SHA1

    c8fb1981759c2d9bb2ec91b705985fba5fc7af63

    SHA256

    fa20e9aab03dc8e9f1910aaf0cf42662379fa16ae3a22642084fb97fa3d4f83a

    SHA512

    2566248b93c0cfb0414f033b8dd18bbd4f88180093eac2861107289bcb4ee160f9593706ff1f7d1f2e4ecea430d67a5a2897551a4f9ebd82b707243e300520e2

  • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
    MD5

    e14fc3accfaa18fee9a5c60689768864

    SHA1

    f77f4c23d6987fc4a9edbf47eb4219d591f314c9

    SHA256

    321be1554d0c8aaf169078b16f29bac61f923485fcc124499a6886c4ecadb552

    SHA512

    b62ae51e70417deaba0f0b88acccff8f3168559a84585f7cd93d997e57364c39d25079a3f521ae9203a172682a94d095721b12d840d5428711bba15e175316c7

  • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
    MD5

    e14fc3accfaa18fee9a5c60689768864

    SHA1

    f77f4c23d6987fc4a9edbf47eb4219d591f314c9

    SHA256

    321be1554d0c8aaf169078b16f29bac61f923485fcc124499a6886c4ecadb552

    SHA512

    b62ae51e70417deaba0f0b88acccff8f3168559a84585f7cd93d997e57364c39d25079a3f521ae9203a172682a94d095721b12d840d5428711bba15e175316c7

  • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
    MD5

    e14fc3accfaa18fee9a5c60689768864

    SHA1

    f77f4c23d6987fc4a9edbf47eb4219d591f314c9

    SHA256

    321be1554d0c8aaf169078b16f29bac61f923485fcc124499a6886c4ecadb552

    SHA512

    b62ae51e70417deaba0f0b88acccff8f3168559a84585f7cd93d997e57364c39d25079a3f521ae9203a172682a94d095721b12d840d5428711bba15e175316c7

  • \Users\Admin\AppData\Roaming\Remcos\remcos.exe
    MD5

    e14fc3accfaa18fee9a5c60689768864

    SHA1

    f77f4c23d6987fc4a9edbf47eb4219d591f314c9

    SHA256

    321be1554d0c8aaf169078b16f29bac61f923485fcc124499a6886c4ecadb552

    SHA512

    b62ae51e70417deaba0f0b88acccff8f3168559a84585f7cd93d997e57364c39d25079a3f521ae9203a172682a94d095721b12d840d5428711bba15e175316c7

  • \Users\Admin\AppData\Roaming\Remcos\remcos.exe
    MD5

    e14fc3accfaa18fee9a5c60689768864

    SHA1

    f77f4c23d6987fc4a9edbf47eb4219d591f314c9

    SHA256

    321be1554d0c8aaf169078b16f29bac61f923485fcc124499a6886c4ecadb552

    SHA512

    b62ae51e70417deaba0f0b88acccff8f3168559a84585f7cd93d997e57364c39d25079a3f521ae9203a172682a94d095721b12d840d5428711bba15e175316c7

  • memory/324-12-0x0000000000000000-mapping.dmp
  • memory/1096-19-0x0000000000413FA4-mapping.dmp
  • memory/1096-22-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/1160-16-0x0000000000000000-mapping.dmp
  • memory/1208-8-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/1208-4-0x0000000000413FA4-mapping.dmp
  • memory/1844-9-0x0000000000000000-mapping.dmp
  • memory/1860-5-0x0000000000000000-mapping.dmp
  • memory/1884-2-0x0000000074D11000-0x0000000074D13000-memory.dmp
    Filesize

    8KB

  • memory/1996-3-0x0000000000000000-mapping.dmp