Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
17-02-2021 21:12
Static task
static1
Behavioral task
behavioral1
Sample
Quotation6547558,pdf.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
Quotation6547558,pdf.exe
Resource
win10v20201028
General
-
Target
Quotation6547558,pdf.exe
-
Size
706KB
-
MD5
8dbeaa2200e3dd4d09247606d25bec31
-
SHA1
72265ac4686a37571cdd1f7a6961853de166dc00
-
SHA256
e45bc4ce4e4f84bedc7ec144517df1d16ea97b1803fa1b3cf21c581390b50bf8
-
SHA512
c73fbe6c7300ccb33e6b293ab6218d605e52e20651a3bf22f2c51b2326fe63bd7b4b0978dbd190d714c3d889eb2d9256c62722d2180eba1e082db531d30f3ef2
Malware Config
Extracted
remcos
favour2021.ddns.net:1990
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
remcos.exeremcos.exepid Process 1124 remcos.exe 3452 remcos.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
remcos.exeQuotation6547558,pdf.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\Users\\Admin\\AppData\\Roaming\\Remcos\\remcos.exe\"" remcos.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\ Quotation6547558,pdf.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\Users\\Admin\\AppData\\Roaming\\Remcos\\remcos.exe\"" Quotation6547558,pdf.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\ remcos.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
Quotation6547558,pdf.exeremcos.exedescription pid Process procid_target PID 1048 set thread context of 2848 1048 Quotation6547558,pdf.exe 82 PID 1124 set thread context of 3452 1124 remcos.exe 89 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 3404 schtasks.exe 3184 schtasks.exe -
Modifies registry class 1 IoCs
Processes:
Quotation6547558,pdf.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings Quotation6547558,pdf.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
Quotation6547558,pdf.exeremcos.exepid Process 1048 Quotation6547558,pdf.exe 1048 Quotation6547558,pdf.exe 1048 Quotation6547558,pdf.exe 1124 remcos.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Quotation6547558,pdf.exeremcos.exedescription pid Process Token: SeDebugPrivilege 1048 Quotation6547558,pdf.exe Token: SeDebugPrivilege 1124 remcos.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
remcos.exepid Process 3452 remcos.exe -
Suspicious use of WriteProcessMemory 38 IoCs
Processes:
Quotation6547558,pdf.exeQuotation6547558,pdf.exeWScript.execmd.exeremcos.exedescription pid Process procid_target PID 1048 wrote to memory of 3404 1048 Quotation6547558,pdf.exe 79 PID 1048 wrote to memory of 3404 1048 Quotation6547558,pdf.exe 79 PID 1048 wrote to memory of 3404 1048 Quotation6547558,pdf.exe 79 PID 1048 wrote to memory of 1372 1048 Quotation6547558,pdf.exe 81 PID 1048 wrote to memory of 1372 1048 Quotation6547558,pdf.exe 81 PID 1048 wrote to memory of 1372 1048 Quotation6547558,pdf.exe 81 PID 1048 wrote to memory of 2848 1048 Quotation6547558,pdf.exe 82 PID 1048 wrote to memory of 2848 1048 Quotation6547558,pdf.exe 82 PID 1048 wrote to memory of 2848 1048 Quotation6547558,pdf.exe 82 PID 1048 wrote to memory of 2848 1048 Quotation6547558,pdf.exe 82 PID 1048 wrote to memory of 2848 1048 Quotation6547558,pdf.exe 82 PID 1048 wrote to memory of 2848 1048 Quotation6547558,pdf.exe 82 PID 1048 wrote to memory of 2848 1048 Quotation6547558,pdf.exe 82 PID 1048 wrote to memory of 2848 1048 Quotation6547558,pdf.exe 82 PID 1048 wrote to memory of 2848 1048 Quotation6547558,pdf.exe 82 PID 1048 wrote to memory of 2848 1048 Quotation6547558,pdf.exe 82 PID 2848 wrote to memory of 2296 2848 Quotation6547558,pdf.exe 83 PID 2848 wrote to memory of 2296 2848 Quotation6547558,pdf.exe 83 PID 2848 wrote to memory of 2296 2848 Quotation6547558,pdf.exe 83 PID 2296 wrote to memory of 2096 2296 WScript.exe 84 PID 2296 wrote to memory of 2096 2296 WScript.exe 84 PID 2296 wrote to memory of 2096 2296 WScript.exe 84 PID 2096 wrote to memory of 1124 2096 cmd.exe 86 PID 2096 wrote to memory of 1124 2096 cmd.exe 86 PID 2096 wrote to memory of 1124 2096 cmd.exe 86 PID 1124 wrote to memory of 3184 1124 remcos.exe 87 PID 1124 wrote to memory of 3184 1124 remcos.exe 87 PID 1124 wrote to memory of 3184 1124 remcos.exe 87 PID 1124 wrote to memory of 3452 1124 remcos.exe 89 PID 1124 wrote to memory of 3452 1124 remcos.exe 89 PID 1124 wrote to memory of 3452 1124 remcos.exe 89 PID 1124 wrote to memory of 3452 1124 remcos.exe 89 PID 1124 wrote to memory of 3452 1124 remcos.exe 89 PID 1124 wrote to memory of 3452 1124 remcos.exe 89 PID 1124 wrote to memory of 3452 1124 remcos.exe 89 PID 1124 wrote to memory of 3452 1124 remcos.exe 89 PID 1124 wrote to memory of 3452 1124 remcos.exe 89 PID 1124 wrote to memory of 3452 1124 remcos.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\Quotation6547558,pdf.exe"C:\Users\Admin\AppData\Local\Temp\Quotation6547558,pdf.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rtzecNlXv" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8EF2.tmp"2⤵
- Creates scheduled task(s)
PID:3404
-
-
C:\Users\Admin\AppData\Local\Temp\Quotation6547558,pdf.exe"C:\Users\Admin\AppData\Local\Temp\Quotation6547558,pdf.exe"2⤵PID:1372
-
-
C:\Users\Admin\AppData\Local\Temp\Quotation6547558,pdf.exe"C:\Users\Admin\AppData\Local\Temp\Quotation6547558,pdf.exe"2⤵
- Adds Run key to start application
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Users\Admin\AppData\Roaming\Remcos\remcos.exeC:\Users\Admin\AppData\Roaming\Remcos\remcos.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rtzecNlXv" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8F9A.tmp"6⤵
- Creates scheduled task(s)
PID:3184
-
-
C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe"C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe"6⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetWindowsHookEx
PID:3452
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
b92d64fe5b1d1f59df4b738262aea8df
SHA1c8fb1981759c2d9bb2ec91b705985fba5fc7af63
SHA256fa20e9aab03dc8e9f1910aaf0cf42662379fa16ae3a22642084fb97fa3d4f83a
SHA5122566248b93c0cfb0414f033b8dd18bbd4f88180093eac2861107289bcb4ee160f9593706ff1f7d1f2e4ecea430d67a5a2897551a4f9ebd82b707243e300520e2
-
MD5
55f5ae6343be9fa5d56526298d490c0e
SHA1b17922f6191226b0227914ab9e1b85cbb9a0c902
SHA2569febb50f41f75e5dc4e0a0433ea7ed99a31d6295f7efe7fd0df8458de383fd17
SHA51268f39717a329a944f35f93d5a7734adba2a420dfa76431c05ad8a52bcd45a1f187f01d65b108317645d63b160f2f2db04124f5ad90f93ad07e2b5ca8d09b68ec
-
MD5
55f5ae6343be9fa5d56526298d490c0e
SHA1b17922f6191226b0227914ab9e1b85cbb9a0c902
SHA2569febb50f41f75e5dc4e0a0433ea7ed99a31d6295f7efe7fd0df8458de383fd17
SHA51268f39717a329a944f35f93d5a7734adba2a420dfa76431c05ad8a52bcd45a1f187f01d65b108317645d63b160f2f2db04124f5ad90f93ad07e2b5ca8d09b68ec
-
MD5
8dbeaa2200e3dd4d09247606d25bec31
SHA172265ac4686a37571cdd1f7a6961853de166dc00
SHA256e45bc4ce4e4f84bedc7ec144517df1d16ea97b1803fa1b3cf21c581390b50bf8
SHA512c73fbe6c7300ccb33e6b293ab6218d605e52e20651a3bf22f2c51b2326fe63bd7b4b0978dbd190d714c3d889eb2d9256c62722d2180eba1e082db531d30f3ef2
-
MD5
8dbeaa2200e3dd4d09247606d25bec31
SHA172265ac4686a37571cdd1f7a6961853de166dc00
SHA256e45bc4ce4e4f84bedc7ec144517df1d16ea97b1803fa1b3cf21c581390b50bf8
SHA512c73fbe6c7300ccb33e6b293ab6218d605e52e20651a3bf22f2c51b2326fe63bd7b4b0978dbd190d714c3d889eb2d9256c62722d2180eba1e082db531d30f3ef2
-
MD5
8dbeaa2200e3dd4d09247606d25bec31
SHA172265ac4686a37571cdd1f7a6961853de166dc00
SHA256e45bc4ce4e4f84bedc7ec144517df1d16ea97b1803fa1b3cf21c581390b50bf8
SHA512c73fbe6c7300ccb33e6b293ab6218d605e52e20651a3bf22f2c51b2326fe63bd7b4b0978dbd190d714c3d889eb2d9256c62722d2180eba1e082db531d30f3ef2