Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    04-04-2024 01:14

General

  • Target

    Quotation.exe

  • Size

    1.3MB

  • MD5

    d9b34a5d20cce6b325ee7faa90256a06

  • SHA1

    d71e29f815151a74205b14c371333d691ba9830e

  • SHA256

    470b539a4e4519ea56b67b517ad48a5ff794a740b39ffff1eb834b568fb77e52

  • SHA512

    34b081577999c0cf1265489f659e246bcd228673ff55a623f72992d5e5c85f2fcb781a57f82ccad47d3c509516dd8fd745c69e2ba5f92603e766e5ab8961a612

  • SSDEEP

    24576:iqDEvCTbMWu7rQYlBQcBiT6rprG8aMSAweUh8tsg+4yNBb:iTvC/MTQYxsWR7aMSAEG68y/

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

shgoini.com:30902

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-7XHN5V

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) 64 IoCs
  • Drops startup file 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Quotation.exe
    "C:\Users\Admin\AppData\Local\Temp\Quotation.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2216
    • C:\Users\Admin\AppData\Local\directory\chrome.exe
      "C:\Users\Admin\AppData\Local\Temp\Quotation.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2496
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\Quotation.exe"
        3⤵
          PID:2536

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\ophiolatrous
      Filesize

      483KB

      MD5

      d1f9c2f8115082d19910822ccc9e5c10

      SHA1

      2cb10976a5deb529dcc372015dbdb6d492bd86f6

      SHA256

      26fdc3781343a64e156175aafa9038d5a3751bf175401c371adaf3f7c3d1e88f

      SHA512

      5f56c64805e3ea031de93c7b8ecf3b286a646b2de8f0a827a1e7296526d8b357ce62817ec8b1d63bd893fdc33be1c2f456fbbc0521fea136d220439a6053f01d

    • C:\Users\Admin\AppData\Local\Temp\pyogenesis
      Filesize

      29KB

      MD5

      5ed5fbdee0b73fbae50e27ac69ad7ae7

      SHA1

      283d4749e5729d7c5c3a51a6c15b1f7a47cf910f

      SHA256

      b049894d767c9e974b8e92f448acba5a2f86ed79dba36dbfffd2b9f2517e3881

      SHA512

      4034eda19cb86a9bb653210c9a746f4305f1c2b9656fa42dadadfb0fff119a09b73e9fa3d6656c7a73ba6e6cf267c0c56f55869c3c503ecccfd305d23ea0be8e

    • \Users\Admin\AppData\Local\directory\chrome.exe
      Filesize

      101.3MB

      MD5

      7bd0abec766c6f2f4d303b83942dadd3

      SHA1

      e52cb1ef448358caea06c328613c02dfa1e0d9f4

      SHA256

      74b714acaecc40c87bc6646989c56c29bd4d2a0d405597d3524487e0bdce30c1

      SHA512

      cdf577a14e3bc2b5a3b0c1ed1dc3a472c1dc23e73b531e169cecb11b2fa0e28056f018d26b979146c281e7a380bc3745e2261c26d58c9873f1fbe8795684af37

    • memory/2216-10-0x00000000001B0000-0x00000000001B4000-memory.dmp
      Filesize

      16KB

    • memory/2536-30-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2536-32-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2536-33-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2536-34-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2536-35-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2536-36-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2536-37-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2536-38-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2536-39-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2536-40-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2536-41-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2536-42-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2536-43-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2536-44-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2536-45-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2536-46-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2536-47-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2536-48-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2536-49-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2536-50-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2536-51-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2536-52-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2536-53-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2536-54-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2536-55-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2536-56-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2536-57-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2536-58-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2536-59-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2536-60-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2536-61-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2536-62-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2536-63-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2536-64-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2536-65-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2536-66-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2536-67-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2536-68-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2536-69-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2536-70-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2536-71-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2536-72-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2536-73-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2536-74-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2536-75-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2536-76-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2536-77-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2536-78-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2536-79-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2536-80-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2536-81-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2536-82-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2536-83-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2536-84-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2536-85-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2536-86-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2536-87-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2536-88-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2536-89-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2536-90-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2536-91-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2536-92-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2536-93-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2536-94-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2536-95-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB