Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    19-01-2021 06:37

General

  • Target

    Qotation.exe

  • Size

    330KB

  • MD5

    28b8acaf74bd16212a1d2fb732e88c6d

  • SHA1

    993b52b65b755aa59f4d1f4390e3e0cd6c2ffacf

  • SHA256

    b72df5535e69fb7ea6dd6638059825c267e176baa3213a2f513d76d2455f1776

  • SHA512

    0da3543e18958730fe92ebc318fdcc7f8744a37bbadaea096f3a327b4207efc8a5b67819284aa7bb9fd293122c4daed5acbcb27842a45cfab6b10dfc4a88ed59

Score
10/10

Malware Config

Extracted

Family

remcos

C2

whatgodcannotdodoestnotexist.duckdns.org:2889

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Qotation.exe
    "C:\Users\Admin\AppData\Local\Temp\Qotation.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:792
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\955056a4c04c43a3ad2c1d5c7e436ce5.xml"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2036
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\955056a4c04c43a3ad2c1d5c7e436ce5.xml"
        3⤵
        • Creates scheduled task(s)
        PID:1988
    • C:\Users\Admin\AppData\Local\Temp\Qotation.exe
      "C:\Users\Admin\AppData\Local\Temp\Qotation.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1996
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1784
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe"
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:848
          • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
            C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of WriteProcessMemory
            PID:980
            • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
              C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of SetWindowsHookEx
              PID:1548

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\955056a4c04c43a3ad2c1d5c7e436ce5.xml
    MD5

    a035055e1c80bc652520df45650c690f

    SHA1

    37b8364ad46e17199eb5a7ee89bb506bba384adb

    SHA256

    2b9948d34674d0fc0f9cb290da8298441b56205f6e341e3cfa1954df42c2b655

    SHA512

    678279d1bfc8a71c27a5a2c3afa5fd266882a62610863a3e4ebc2489f17827ed4c680c89e6b8b52621320500294d2df9888259ccdc5d38def43e739c1f325fc1

  • C:\Users\Admin\AppData\Local\Temp\install.vbs
    MD5

    b92d64fe5b1d1f59df4b738262aea8df

    SHA1

    c8fb1981759c2d9bb2ec91b705985fba5fc7af63

    SHA256

    fa20e9aab03dc8e9f1910aaf0cf42662379fa16ae3a22642084fb97fa3d4f83a

    SHA512

    2566248b93c0cfb0414f033b8dd18bbd4f88180093eac2861107289bcb4ee160f9593706ff1f7d1f2e4ecea430d67a5a2897551a4f9ebd82b707243e300520e2

  • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
    MD5

    28b8acaf74bd16212a1d2fb732e88c6d

    SHA1

    993b52b65b755aa59f4d1f4390e3e0cd6c2ffacf

    SHA256

    b72df5535e69fb7ea6dd6638059825c267e176baa3213a2f513d76d2455f1776

    SHA512

    0da3543e18958730fe92ebc318fdcc7f8744a37bbadaea096f3a327b4207efc8a5b67819284aa7bb9fd293122c4daed5acbcb27842a45cfab6b10dfc4a88ed59

  • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
    MD5

    28b8acaf74bd16212a1d2fb732e88c6d

    SHA1

    993b52b65b755aa59f4d1f4390e3e0cd6c2ffacf

    SHA256

    b72df5535e69fb7ea6dd6638059825c267e176baa3213a2f513d76d2455f1776

    SHA512

    0da3543e18958730fe92ebc318fdcc7f8744a37bbadaea096f3a327b4207efc8a5b67819284aa7bb9fd293122c4daed5acbcb27842a45cfab6b10dfc4a88ed59

  • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
    MD5

    28b8acaf74bd16212a1d2fb732e88c6d

    SHA1

    993b52b65b755aa59f4d1f4390e3e0cd6c2ffacf

    SHA256

    b72df5535e69fb7ea6dd6638059825c267e176baa3213a2f513d76d2455f1776

    SHA512

    0da3543e18958730fe92ebc318fdcc7f8744a37bbadaea096f3a327b4207efc8a5b67819284aa7bb9fd293122c4daed5acbcb27842a45cfab6b10dfc4a88ed59

  • \Users\Admin\AppData\Roaming\Remcos\remcos.exe
    MD5

    28b8acaf74bd16212a1d2fb732e88c6d

    SHA1

    993b52b65b755aa59f4d1f4390e3e0cd6c2ffacf

    SHA256

    b72df5535e69fb7ea6dd6638059825c267e176baa3213a2f513d76d2455f1776

    SHA512

    0da3543e18958730fe92ebc318fdcc7f8744a37bbadaea096f3a327b4207efc8a5b67819284aa7bb9fd293122c4daed5acbcb27842a45cfab6b10dfc4a88ed59

  • \Users\Admin\AppData\Roaming\Remcos\remcos.exe
    MD5

    28b8acaf74bd16212a1d2fb732e88c6d

    SHA1

    993b52b65b755aa59f4d1f4390e3e0cd6c2ffacf

    SHA256

    b72df5535e69fb7ea6dd6638059825c267e176baa3213a2f513d76d2455f1776

    SHA512

    0da3543e18958730fe92ebc318fdcc7f8744a37bbadaea096f3a327b4207efc8a5b67819284aa7bb9fd293122c4daed5acbcb27842a45cfab6b10dfc4a88ed59

  • memory/792-2-0x0000000076861000-0x0000000076863000-memory.dmp
    Filesize

    8KB

  • memory/848-12-0x0000000000000000-mapping.dmp
  • memory/980-16-0x0000000000000000-mapping.dmp
  • memory/1548-18-0x0000000000413FA4-mapping.dmp
  • memory/1548-21-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/1784-8-0x0000000000000000-mapping.dmp
  • memory/1988-6-0x0000000000000000-mapping.dmp
  • memory/1996-11-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/1996-4-0x0000000000413FA4-mapping.dmp
  • memory/2036-3-0x0000000000000000-mapping.dmp