Analysis
-
max time kernel
150s -
max time network
130s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
17-02-2021 21:12
Static task
static1
Behavioral task
behavioral1
Sample
Quotation6547558,pdf.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
Quotation6547558,pdf.exe
Resource
win10v20201028
General
-
Target
Quotation6547558,pdf.exe
-
Size
706KB
-
MD5
8dbeaa2200e3dd4d09247606d25bec31
-
SHA1
72265ac4686a37571cdd1f7a6961853de166dc00
-
SHA256
e45bc4ce4e4f84bedc7ec144517df1d16ea97b1803fa1b3cf21c581390b50bf8
-
SHA512
c73fbe6c7300ccb33e6b293ab6218d605e52e20651a3bf22f2c51b2326fe63bd7b4b0978dbd190d714c3d889eb2d9256c62722d2180eba1e082db531d30f3ef2
Malware Config
Extracted
remcos
favour2021.ddns.net:1990
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
remcos.exeremcos.exepid Process 1464 remcos.exe 1956 remcos.exe -
Loads dropped DLL 1 IoCs
Processes:
cmd.exepid Process 924 cmd.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
Quotation6547558,pdf.exeremcos.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Windows\CurrentVersion\Run\ Quotation6547558,pdf.exe Set value (str) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\Users\\Admin\\AppData\\Roaming\\Remcos\\remcos.exe\"" Quotation6547558,pdf.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Windows\CurrentVersion\Run\ remcos.exe Set value (str) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\Users\\Admin\\AppData\\Roaming\\Remcos\\remcos.exe\"" remcos.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
Quotation6547558,pdf.exeremcos.exedescription pid Process procid_target PID 1684 set thread context of 400 1684 Quotation6547558,pdf.exe 31 PID 1464 set thread context of 1956 1464 remcos.exe 38 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 1624 schtasks.exe 1932 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
Quotation6547558,pdf.exepid Process 1684 Quotation6547558,pdf.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Quotation6547558,pdf.exedescription pid Process Token: SeDebugPrivilege 1684 Quotation6547558,pdf.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
remcos.exepid Process 1956 remcos.exe -
Suspicious use of WriteProcessMemory 42 IoCs
Processes:
Quotation6547558,pdf.exeQuotation6547558,pdf.exeWScript.execmd.exeremcos.exedescription pid Process procid_target PID 1684 wrote to memory of 1624 1684 Quotation6547558,pdf.exe 29 PID 1684 wrote to memory of 1624 1684 Quotation6547558,pdf.exe 29 PID 1684 wrote to memory of 1624 1684 Quotation6547558,pdf.exe 29 PID 1684 wrote to memory of 1624 1684 Quotation6547558,pdf.exe 29 PID 1684 wrote to memory of 400 1684 Quotation6547558,pdf.exe 31 PID 1684 wrote to memory of 400 1684 Quotation6547558,pdf.exe 31 PID 1684 wrote to memory of 400 1684 Quotation6547558,pdf.exe 31 PID 1684 wrote to memory of 400 1684 Quotation6547558,pdf.exe 31 PID 1684 wrote to memory of 400 1684 Quotation6547558,pdf.exe 31 PID 1684 wrote to memory of 400 1684 Quotation6547558,pdf.exe 31 PID 1684 wrote to memory of 400 1684 Quotation6547558,pdf.exe 31 PID 1684 wrote to memory of 400 1684 Quotation6547558,pdf.exe 31 PID 1684 wrote to memory of 400 1684 Quotation6547558,pdf.exe 31 PID 1684 wrote to memory of 400 1684 Quotation6547558,pdf.exe 31 PID 1684 wrote to memory of 400 1684 Quotation6547558,pdf.exe 31 PID 400 wrote to memory of 932 400 Quotation6547558,pdf.exe 32 PID 400 wrote to memory of 932 400 Quotation6547558,pdf.exe 32 PID 400 wrote to memory of 932 400 Quotation6547558,pdf.exe 32 PID 400 wrote to memory of 932 400 Quotation6547558,pdf.exe 32 PID 932 wrote to memory of 924 932 WScript.exe 33 PID 932 wrote to memory of 924 932 WScript.exe 33 PID 932 wrote to memory of 924 932 WScript.exe 33 PID 932 wrote to memory of 924 932 WScript.exe 33 PID 924 wrote to memory of 1464 924 cmd.exe 35 PID 924 wrote to memory of 1464 924 cmd.exe 35 PID 924 wrote to memory of 1464 924 cmd.exe 35 PID 924 wrote to memory of 1464 924 cmd.exe 35 PID 1464 wrote to memory of 1932 1464 remcos.exe 36 PID 1464 wrote to memory of 1932 1464 remcos.exe 36 PID 1464 wrote to memory of 1932 1464 remcos.exe 36 PID 1464 wrote to memory of 1932 1464 remcos.exe 36 PID 1464 wrote to memory of 1956 1464 remcos.exe 38 PID 1464 wrote to memory of 1956 1464 remcos.exe 38 PID 1464 wrote to memory of 1956 1464 remcos.exe 38 PID 1464 wrote to memory of 1956 1464 remcos.exe 38 PID 1464 wrote to memory of 1956 1464 remcos.exe 38 PID 1464 wrote to memory of 1956 1464 remcos.exe 38 PID 1464 wrote to memory of 1956 1464 remcos.exe 38 PID 1464 wrote to memory of 1956 1464 remcos.exe 38 PID 1464 wrote to memory of 1956 1464 remcos.exe 38 PID 1464 wrote to memory of 1956 1464 remcos.exe 38 PID 1464 wrote to memory of 1956 1464 remcos.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\Quotation6547558,pdf.exe"C:\Users\Admin\AppData\Local\Temp\Quotation6547558,pdf.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rtzecNlXv" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3F.tmp"2⤵
- Creates scheduled task(s)
PID:1624
-
-
C:\Users\Admin\AppData\Local\Temp\Quotation6547558,pdf.exe"C:\Users\Admin\AppData\Local\Temp\Quotation6547558,pdf.exe"2⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:400 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:932 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe"4⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:924 -
C:\Users\Admin\AppData\Roaming\Remcos\remcos.exeC:\Users\Admin\AppData\Roaming\Remcos\remcos.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rtzecNlXv" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF2E7.tmp"6⤵
- Creates scheduled task(s)
PID:1932
-
-
C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe"C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe"6⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetWindowsHookEx
PID:1956
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
b92d64fe5b1d1f59df4b738262aea8df
SHA1c8fb1981759c2d9bb2ec91b705985fba5fc7af63
SHA256fa20e9aab03dc8e9f1910aaf0cf42662379fa16ae3a22642084fb97fa3d4f83a
SHA5122566248b93c0cfb0414f033b8dd18bbd4f88180093eac2861107289bcb4ee160f9593706ff1f7d1f2e4ecea430d67a5a2897551a4f9ebd82b707243e300520e2
-
MD5
9d3ab0fa91bdf4442b8eb9e966675ed0
SHA14cc1a27b0c89d82a821cccbdf621c1fd407b8c19
SHA2565fda0ffbce521ef6174f88d6db4bf3eb495c63ff8fcdd8b2006c34600fd051f2
SHA512252a8b0e9ac1799b505a54ab8203f519ed426390710486722e6279b3044ca619b22c21fbeacc794f9e5cb6acf1c615717a9ac6c3e32271163850371c36a289f1
-
MD5
9d3ab0fa91bdf4442b8eb9e966675ed0
SHA14cc1a27b0c89d82a821cccbdf621c1fd407b8c19
SHA2565fda0ffbce521ef6174f88d6db4bf3eb495c63ff8fcdd8b2006c34600fd051f2
SHA512252a8b0e9ac1799b505a54ab8203f519ed426390710486722e6279b3044ca619b22c21fbeacc794f9e5cb6acf1c615717a9ac6c3e32271163850371c36a289f1
-
MD5
8dbeaa2200e3dd4d09247606d25bec31
SHA172265ac4686a37571cdd1f7a6961853de166dc00
SHA256e45bc4ce4e4f84bedc7ec144517df1d16ea97b1803fa1b3cf21c581390b50bf8
SHA512c73fbe6c7300ccb33e6b293ab6218d605e52e20651a3bf22f2c51b2326fe63bd7b4b0978dbd190d714c3d889eb2d9256c62722d2180eba1e082db531d30f3ef2
-
MD5
8dbeaa2200e3dd4d09247606d25bec31
SHA172265ac4686a37571cdd1f7a6961853de166dc00
SHA256e45bc4ce4e4f84bedc7ec144517df1d16ea97b1803fa1b3cf21c581390b50bf8
SHA512c73fbe6c7300ccb33e6b293ab6218d605e52e20651a3bf22f2c51b2326fe63bd7b4b0978dbd190d714c3d889eb2d9256c62722d2180eba1e082db531d30f3ef2
-
MD5
8dbeaa2200e3dd4d09247606d25bec31
SHA172265ac4686a37571cdd1f7a6961853de166dc00
SHA256e45bc4ce4e4f84bedc7ec144517df1d16ea97b1803fa1b3cf21c581390b50bf8
SHA512c73fbe6c7300ccb33e6b293ab6218d605e52e20651a3bf22f2c51b2326fe63bd7b4b0978dbd190d714c3d889eb2d9256c62722d2180eba1e082db531d30f3ef2
-
MD5
8dbeaa2200e3dd4d09247606d25bec31
SHA172265ac4686a37571cdd1f7a6961853de166dc00
SHA256e45bc4ce4e4f84bedc7ec144517df1d16ea97b1803fa1b3cf21c581390b50bf8
SHA512c73fbe6c7300ccb33e6b293ab6218d605e52e20651a3bf22f2c51b2326fe63bd7b4b0978dbd190d714c3d889eb2d9256c62722d2180eba1e082db531d30f3ef2