Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-05-2024 08:19

General

  • Target

    Quote List.exe

  • Size

    958KB

  • MD5

    e2c7999f00c70d031a43c537714f7b52

  • SHA1

    66306e6916c8760cbf99fa57431f56d2faf41acf

  • SHA256

    70029840a2c10f707e5b6bee6a48c4c7fb1fc3efe79215d7bb01c5e2967848cb

  • SHA512

    8820e701b0cdd135e295059e3971404513f9895567e91f4988ed8e168feebf6c6e1b781bbe6684496db70272b2e86d18bd69c369ee93c4614bd5a00b8db9b116

  • SSDEEP

    12288:QWET/mr9KL0dPVbYuEfa3cFuX59v1vWePcN9fS0TUo12M+trJHgEyjd2u5Bh:QWtO0J/mgco9Rq9q0QUOHGjs

Malware Config

Extracted

Family

remcos

Botnet

76364

C2

103.150.8.12:5689

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-FF0K7G

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Quote List.exe
    "C:\Users\Admin\AppData\Local\Temp\Quote List.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4352
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\mINGIl.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4476
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mINGIl" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA21C.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4120
    • C:\Users\Admin\AppData\Local\Temp\Quote List.exe
      "C:\Users\Admin\AppData\Local\Temp\Quote List.exe"
      2⤵
        PID:1512

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_0gy4ep2v.lnd.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpA21C.tmp
      Filesize

      1KB

      MD5

      214c95257c623f7ce9289bfd20cfcbfe

      SHA1

      c83db36c708031d414db978c58e84cd86a73a5f5

      SHA256

      bb84e9314276365bdb46e66874f3e991d27505921ebdcbab90edf4b37cdf10d5

      SHA512

      2046e08272e7022afcbbaf8e50b02e04cbc1169938af08ca48d4f90f3928598af2d64f14c59e3b320ec709cafa2993b685489b69c93ffa8eef880be7a2c391d4

    • memory/1512-76-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1512-70-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1512-81-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1512-82-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1512-71-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1512-73-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1512-22-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1512-74-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1512-21-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1512-27-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1512-75-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1512-78-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1512-77-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1512-20-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1512-69-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1512-23-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1512-80-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1512-79-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/4352-10-0x0000000007F00000-0x0000000007F9C000-memory.dmp
      Filesize

      624KB

    • memory/4352-9-0x00000000067E0000-0x000000000689E000-memory.dmp
      Filesize

      760KB

    • memory/4352-8-0x0000000002D00000-0x0000000002D10000-memory.dmp
      Filesize

      64KB

    • memory/4352-7-0x000000000A220000-0x000000000A22C000-memory.dmp
      Filesize

      48KB

    • memory/4352-6-0x0000000005890000-0x00000000058B2000-memory.dmp
      Filesize

      136KB

    • memory/4352-5-0x0000000074630000-0x0000000074DE0000-memory.dmp
      Filesize

      7.7MB

    • memory/4352-36-0x0000000074630000-0x0000000074DE0000-memory.dmp
      Filesize

      7.7MB

    • memory/4352-4-0x00000000053B0000-0x00000000053BA000-memory.dmp
      Filesize

      40KB

    • memory/4352-3-0x0000000005310000-0x00000000053A2000-memory.dmp
      Filesize

      584KB

    • memory/4352-2-0x00000000058C0000-0x0000000005E64000-memory.dmp
      Filesize

      5.6MB

    • memory/4352-1-0x0000000000950000-0x0000000000A46000-memory.dmp
      Filesize

      984KB

    • memory/4352-0-0x000000007463E000-0x000000007463F000-memory.dmp
      Filesize

      4KB

    • memory/4476-42-0x0000000006690000-0x00000000066AE000-memory.dmp
      Filesize

      120KB

    • memory/4476-56-0x0000000007680000-0x0000000007723000-memory.dmp
      Filesize

      652KB

    • memory/4476-58-0x00000000079B0000-0x00000000079CA000-memory.dmp
      Filesize

      104KB

    • memory/4476-57-0x0000000007FF0000-0x000000000866A000-memory.dmp
      Filesize

      6.5MB

    • memory/4476-59-0x0000000007A20000-0x0000000007A2A000-memory.dmp
      Filesize

      40KB

    • memory/4476-60-0x0000000007C30000-0x0000000007CC6000-memory.dmp
      Filesize

      600KB

    • memory/4476-61-0x0000000007BB0000-0x0000000007BC1000-memory.dmp
      Filesize

      68KB

    • memory/4476-62-0x0000000007BE0000-0x0000000007BEE000-memory.dmp
      Filesize

      56KB

    • memory/4476-63-0x0000000007BF0000-0x0000000007C04000-memory.dmp
      Filesize

      80KB

    • memory/4476-64-0x0000000007CF0000-0x0000000007D0A000-memory.dmp
      Filesize

      104KB

    • memory/4476-65-0x0000000007CD0000-0x0000000007CD8000-memory.dmp
      Filesize

      32KB

    • memory/4476-68-0x0000000074630000-0x0000000074DE0000-memory.dmp
      Filesize

      7.7MB

    • memory/4476-55-0x0000000007650000-0x000000000766E000-memory.dmp
      Filesize

      120KB

    • memory/4476-45-0x0000000074EC0000-0x0000000074F0C000-memory.dmp
      Filesize

      304KB

    • memory/4476-44-0x0000000006C60000-0x0000000006C92000-memory.dmp
      Filesize

      200KB

    • memory/4476-43-0x00000000066B0000-0x00000000066FC000-memory.dmp
      Filesize

      304KB

    • memory/4476-41-0x00000000060A0000-0x00000000063F4000-memory.dmp
      Filesize

      3.3MB

    • memory/4476-29-0x0000000005FB0000-0x0000000006016000-memory.dmp
      Filesize

      408KB

    • memory/4476-30-0x0000000006020000-0x0000000006086000-memory.dmp
      Filesize

      408KB

    • memory/4476-28-0x0000000005840000-0x0000000005862000-memory.dmp
      Filesize

      136KB

    • memory/4476-26-0x0000000074630000-0x0000000074DE0000-memory.dmp
      Filesize

      7.7MB

    • memory/4476-19-0x0000000074630000-0x0000000074DE0000-memory.dmp
      Filesize

      7.7MB

    • memory/4476-18-0x0000000005980000-0x0000000005FA8000-memory.dmp
      Filesize

      6.2MB

    • memory/4476-17-0x0000000074630000-0x0000000074DE0000-memory.dmp
      Filesize

      7.7MB

    • memory/4476-15-0x0000000002D60000-0x0000000002D96000-memory.dmp
      Filesize

      216KB