Resubmissions

02-04-2024 16:25

240402-txb7yafd52 10

02-04-2024 16:16

240402-tqrztafa6x 5

Analysis

  • max time kernel
    270s
  • max time network
    273s
  • platform
    windows7_x64
  • resource
    win7-20240319-en
  • resource tags

    arch:x64arch:x86image:win7-20240319-enlocale:en-usos:windows7-x64system
  • submitted
    02-04-2024 16:25

General

  • Target

    Quotation.exe

  • Size

    1.4MB

  • MD5

    b637de26aa293e2d88beb31e09febd46

  • SHA1

    a800c3b4defa12246ad3d6b9e70f1aa02e2d7623

  • SHA256

    ca52caeb15fde0f171362e3e7771edecc44f2e582cccaa0fedbd6012669076d7

  • SHA512

    c2b8febd7e296aa35b003b5637f911dd17df2303677126d5da97de2341a4aec2ac1b3b2b5bd2bbdf8288d71d1027b4489fd75eb638153754bb50a4820bb8e437

  • SSDEEP

    24576:tqDEvCTbMWu7rQYlBQcBiT6rprG8a61SU+YLo06JKBqM02XjJxn:tTvC/MTQYxsWR7a6gU+OV6JKcM0uj

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

shgoini.com:30902

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-7XHN5V

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Quotation.exe
    "C:\Users\Admin\AppData\Local\Temp\Quotation.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2884
    • C:\Users\Admin\AppData\Local\directory\excel.exe
      "C:\Users\Admin\AppData\Local\Temp\Quotation.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1728
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\Quotation.exe"
        3⤵
        • Suspicious behavior: GetForegroundWindowSpam
        PID:2080

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ambiparous
    Filesize

    483KB

    MD5

    5836e6fb1198f5826ca8facdba529e79

    SHA1

    cc17afcef2c435265036b8520728963b91ae652c

    SHA256

    f59b9e90acdbe2a0cc3e5e66bb3214adb7506fc775b8264e36e408a21decfba0

    SHA512

    f66d5d9e96911ffe7228d2db7b305ee404ba59d25fcde778d00a590417e3606b72dac0a91b7edb4e5d42f7a5a14990eaf4b5058e16ca5e12b49701c6168e3045

  • C:\Users\Admin\AppData\Local\Temp\intersentimental
    Filesize

    29KB

    MD5

    33b3a37e1729538227a84e8aec307e27

    SHA1

    d888cf3906a4bc58ccc74cba9fe6f314d3be29dd

    SHA256

    61616629bc83442de66185fb8a8b3ed37d4fc690d473e28cf570527a5db7d456

    SHA512

    7d1f025b2c18f6b1e7d1793897a17bc36f95a417d1764efc109144b0ffbb8c0a43ea216cab1e3d16935565bcd309ac8845e9df1805f99a1ac8d1f687ad52ef80

  • \Users\Admin\AppData\Local\directory\excel.exe
    Filesize

    106.4MB

    MD5

    517478c26983b30fa50e01cb95affeb7

    SHA1

    a864ef23f3d05aef07a46e3fe9a284535fbe3b73

    SHA256

    cf288b019d7b5fd36bb27867f6cb5f897eb1929f4b75b24079c9fc16a4ac3007

    SHA512

    d5cc9c313c5af2dced3f5c0c2b571fb1530f18246f8f15bf7d62ec440b2d2115a56784c1a98ae080e9cb00c136410e78baa2c59f7b5eb01a965b6df4758fcdc5

  • memory/2080-42-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2080-44-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2080-32-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2080-33-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2080-34-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2080-35-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2080-36-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2080-37-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2080-38-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2080-40-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2080-41-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2080-61-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2080-43-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2080-30-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2080-45-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2080-46-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2080-47-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2080-48-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2080-50-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2080-51-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2080-54-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2080-55-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2080-56-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2080-58-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2080-59-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2080-60-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2884-10-0x0000000000120000-0x0000000000124000-memory.dmp
    Filesize

    16KB