Analysis

  • max time kernel
    137s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 02:12

General

  • Target

    Quotation 20241604.exe

  • Size

    1.1MB

  • MD5

    796760cabed4c643ed34db0d822178bc

  • SHA1

    56c25e1bb87fc846df47a5c2e600505005ba45c5

  • SHA256

    adb32d26a19fa865d1cbca27c886d8a497140db449813eee08e26c8a30b0f71d

  • SHA512

    94fe964e6b539ef90337d14bbb335c076c244c0719fbd1dc7ba611b1456ba3327832f1792f67b971aaaf0530eaa99309e93b53170465cb0c00d67e8557126cf3

  • SSDEEP

    24576:0JIq+wADGZYx4t/yVrQ9JO85sfip46OV/b7Dnjv:eNAXCSfs8V/b7bjv

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

127.0.0.1:47212

officerem.duckdns.org:47212

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-I8N3XG

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) 17 IoCs
  • ModiLoader Second Stage 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Quotation 20241604.exe
    "C:\Users\Admin\AppData\Local\Temp\Quotation 20241604.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2092
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Public\Libraries\EjtitysqO.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2392
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
        3⤵
          PID:2460
        • C:\Windows\SysWOW64\xcopy.exe
          xcopy "easinvoker.exe" "C:\Windows \System32\" /K /D /H /Y
          3⤵
          • Enumerates system info in registry
          PID:2472
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
          3⤵
            PID:2904
          • C:\Windows\SysWOW64\xcopy.exe
            xcopy "Aaa.bat" "C:\Windows \System32\" /K /D /H /Y
            3⤵
            • Enumerates system info in registry
            PID:2936
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
            3⤵
              PID:2116
            • C:\Windows\SysWOW64\xcopy.exe
              xcopy "netutils.dll" "C:\Windows \System32\" /K /D /H /Y
              3⤵
              • Enumerates system info in registry
              PID:2296
            • C:\Windows \System32\easinvoker.exe
              "C:\Windows \System32\easinvoker.exe"
              3⤵
              • Executes dropped EXE
              PID:2376
            • C:\Windows \System32\easinvoker.exe
              "C:\Windows \System32\easinvoker.exe"
              3⤵
              • Executes dropped EXE
              PID:1156
          • C:\Windows\SysWOW64\extrac32.exe
            C:\\Windows\\System32\\extrac32.exe /C /Y C:\Users\Admin\AppData\Local\Temp\Quotation 20241604.exe C:\\Users\\Public\\Libraries\\Ejtitysq.PIF
            2⤵
              PID:2732

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Privilege Escalation

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Defense Evasion

          Modify Registry

          1
          T1112

          Discovery

          System Information Discovery

          2
          T1082

          Query Registry

          1
          T1012

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\remcos\logs.dat
            Filesize

            144B

            MD5

            d4ec52bff855a766d342d2f8cac8f2e3

            SHA1

            023db078304b83c71300cf56b23f49d051e4e26f

            SHA256

            70d7e40a0f035b4f7aa852b690814f2b0bd08d81979084e94577ac5c7b721ff9

            SHA512

            9c471e80a11c3523bd1fddd1cdebe844f1724736ccca7a1bfb7a7b1aad70e41bfb6e925b63f955f6dccc45e29c60c7fe282b6fff3ae48a71878735b40e5c1394

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
            Filesize

            68KB

            MD5

            29f65ba8e88c063813cc50a4ea544e93

            SHA1

            05a7040d5c127e68c25d81cc51271ffb8bef3568

            SHA256

            1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

            SHA512

            e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

          • C:\Users\Admin\AppData\Local\Temp\Tar8D87.tmp
            Filesize

            177KB

            MD5

            435a9ac180383f9fa094131b173a2f7b

            SHA1

            76944ea657a9db94f9a4bef38f88c46ed4166983

            SHA256

            67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

            SHA512

            1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

          • C:\Users\Public\Libraries\EjtitysqO.bat
            Filesize

            29KB

            MD5

            828ffbf60677999579dafe4bf3919c63

            SHA1

            a0d159a1b9a49e9eaccc53fe0c3266c0526a1bdc

            SHA256

            abac4a967800f5da708572ec42441ec373cd52459a83a8a382d6b8579482789d

            SHA512

            bf00909e24c5a6fb2346e8457a9adacd5f1b35988d90abbde9ff26896bbb59edafea60d9db4d10182a7b5e129bb69585d3e20bc5c63af3517b3a7ef1e45ffb7e

          • C:\Users\Public\Libraries\aaa.bat
            Filesize

            3KB

            MD5

            71e46efe9932b83b397b44052513fb49

            SHA1

            741af3b8c31095a0cc2c39c41e62279684913205

            SHA256

            11c20fabf677cd77e8a354b520f6ffca09cac37ce15c9932550e749e49efe08a

            SHA512

            76da3b441c0eaaaabdd4d21b0a3d4aa7fd49d73a5f0dab2cfb39f2e114efe4f4dabe2d46b01b66d810d6e0efa97676599ece5c213c1a69a5f2f4897a9b4ac8da

          • C:\Users\Public\Libraries\easinvoker.exe
            Filesize

            128KB

            MD5

            231ce1e1d7d98b44371ffff407d68b59

            SHA1

            25510d0f6353dbf0c9f72fc880de7585e34b28ff

            SHA256

            30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

            SHA512

            520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

          • C:\Users\Public\Libraries\netutils.dll
            Filesize

            114KB

            MD5

            566b326055c3ed8e2028aa1e2c1054d0

            SHA1

            c25fa6d6369c083526cafcf45b5f554635afe218

            SHA256

            a692d4305b95e57e2cfc871d53a41a5bfc9e306cb1a86ca1159db4f469598714

            SHA512

            da4b0b45d47757b69f9abc1817d3cb3c85deb08658e55f07b016fba053efe541a5791b9b2b380c25b440bbae6916c5a2245261553ca3c5025d9d55c943f9823c

          • memory/2092-94-0x0000000015A10000-0x0000000016A10000-memory.dmp
            Filesize

            16.0MB

          • memory/2092-99-0x0000000015A10000-0x0000000016A10000-memory.dmp
            Filesize

            16.0MB

          • memory/2092-4-0x0000000000220000-0x0000000000221000-memory.dmp
            Filesize

            4KB

          • memory/2092-2-0x0000000002C90000-0x0000000003C90000-memory.dmp
            Filesize

            16.0MB

          • memory/2092-142-0x0000000015A10000-0x0000000016A10000-memory.dmp
            Filesize

            16.0MB

          • memory/2092-91-0x0000000015A10000-0x0000000016A10000-memory.dmp
            Filesize

            16.0MB

          • memory/2092-93-0x0000000015A10000-0x0000000016A10000-memory.dmp
            Filesize

            16.0MB

          • memory/2092-0-0x0000000000220000-0x0000000000221000-memory.dmp
            Filesize

            4KB

          • memory/2092-95-0x0000000015A10000-0x0000000016A10000-memory.dmp
            Filesize

            16.0MB

          • memory/2092-97-0x0000000015A10000-0x0000000016A10000-memory.dmp
            Filesize

            16.0MB

          • memory/2092-98-0x0000000015A10000-0x0000000016A10000-memory.dmp
            Filesize

            16.0MB

          • memory/2092-5-0x0000000000400000-0x000000000051F000-memory.dmp
            Filesize

            1.1MB

          • memory/2092-100-0x0000000015A10000-0x0000000016A10000-memory.dmp
            Filesize

            16.0MB

          • memory/2092-101-0x0000000015A10000-0x0000000016A10000-memory.dmp
            Filesize

            16.0MB

          • memory/2092-110-0x0000000015A10000-0x0000000016A10000-memory.dmp
            Filesize

            16.0MB

          • memory/2092-1-0x0000000002C90000-0x0000000003C90000-memory.dmp
            Filesize

            16.0MB

          • memory/2092-111-0x0000000015A10000-0x0000000016A10000-memory.dmp
            Filesize

            16.0MB

          • memory/2092-121-0x0000000015A10000-0x0000000016A10000-memory.dmp
            Filesize

            16.0MB

          • memory/2092-122-0x0000000015A10000-0x0000000016A10000-memory.dmp
            Filesize

            16.0MB

          • memory/2092-131-0x0000000015A10000-0x0000000016A10000-memory.dmp
            Filesize

            16.0MB

          • memory/2092-132-0x0000000015A10000-0x0000000016A10000-memory.dmp
            Filesize

            16.0MB

          • memory/2092-141-0x0000000015A10000-0x0000000016A10000-memory.dmp
            Filesize

            16.0MB

          • memory/2392-81-0x0000000002360000-0x0000000002361000-memory.dmp
            Filesize

            4KB