Analysis

  • max time kernel
    148s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    10-09-2024 02:02

General

  • Target

    Quotation.exe

  • Size

    899KB

  • MD5

    9704ccf025eb5b76cf9485718a5ae9ba

  • SHA1

    1a50054fb88f8667ea346a9cfd4ffa501ff491fe

  • SHA256

    1c022ec2400c0c5197aa32cef3182a09a13213dedfe1db71fc18c6d399571ed9

  • SHA512

    02a54924f0f6de0b7df557fc0606f372fb52d70dc950e843195aacbf6b1f12f2a0d0a879be79c5c2da4b2bd9a159a0948b1a3dc594ba9227a345cf792c55e038

  • SSDEEP

    12288:qEXIarzS1y2y5bQqTIl7ahRvVDAJU+Ib9/xyDszk1rCMNcEBVhj2MVOEjctICdch:SaaBGvlh1+fIbTZklf32MsactInKkE

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

spacesave.duckdns.org:14645

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-RLABK3

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Quotation.exe
    "C:\Users\Admin\AppData\Local\Temp\Quotation.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2500
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Quotation.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2300
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\wCnzGs.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2140
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wCnzGs" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB1C2.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2680
    • C:\Users\Admin\AppData\Local\Temp\Quotation.exe
      "C:\Users\Admin\AppData\Local\Temp\Quotation.exe"
      2⤵
        PID:2848
      • C:\Users\Admin\AppData\Local\Temp\Quotation.exe
        "C:\Users\Admin\AppData\Local\Temp\Quotation.exe"
        2⤵
          PID:2872
        • C:\Users\Admin\AppData\Local\Temp\Quotation.exe
          "C:\Users\Admin\AppData\Local\Temp\Quotation.exe"
          2⤵
            PID:2868
          • C:\Users\Admin\AppData\Local\Temp\Quotation.exe
            "C:\Users\Admin\AppData\Local\Temp\Quotation.exe"
            2⤵
            • System Location Discovery: System Language Discovery
            PID:2616

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\tmpB1C2.tmp

          Filesize

          1KB

          MD5

          082e57e65703e593fa0cd59a36e2b125

          SHA1

          27df3d7628c75d478d1b20fa53af0eadcc12e38a

          SHA256

          bd8ba962314143fcddfb59d568f4351d54e8f97fd949f77a97361fdc64906815

          SHA512

          79dccc294ebd27c7087fcfec4ba0e58b04c937c11f9efc3aab77f75a582b9309e48f77750a98af0268b7c2103ec9ac161a3370be868c0a04b5a81814b20bcd18

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

          Filesize

          7KB

          MD5

          8fabdc77ca87a097e7b55de1280bce8c

          SHA1

          6a2ce2945277b98b406c540af310c9696e726e55

          SHA256

          a00d6bdfedb14c015391b363fc786924f8a76235a6e22cebf041915b4f7b172b

          SHA512

          9d941694d4a84df27e2c2cc0e24d2bac140ea52ef745917977d41a8c717a7b60c44664a4c830555eafc9a8c3dd57b4c2a3763cb52181036cbd44c51fd5115e33

        • memory/2500-0-0x00000000746CE000-0x00000000746CF000-memory.dmp

          Filesize

          4KB

        • memory/2500-1-0x0000000000220000-0x0000000000306000-memory.dmp

          Filesize

          920KB

        • memory/2500-2-0x00000000746C0000-0x0000000074DAE000-memory.dmp

          Filesize

          6.9MB

        • memory/2500-3-0x0000000000340000-0x0000000000350000-memory.dmp

          Filesize

          64KB

        • memory/2500-4-0x00000000746CE000-0x00000000746CF000-memory.dmp

          Filesize

          4KB

        • memory/2500-5-0x00000000746C0000-0x0000000074DAE000-memory.dmp

          Filesize

          6.9MB

        • memory/2500-6-0x0000000005E90000-0x0000000005F50000-memory.dmp

          Filesize

          768KB

        • memory/2500-40-0x00000000746C0000-0x0000000074DAE000-memory.dmp

          Filesize

          6.9MB

        • memory/2616-36-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2616-39-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2616-21-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2616-24-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2616-37-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2616-38-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2616-29-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2616-35-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

          Filesize

          4KB

        • memory/2616-33-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2616-31-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2616-27-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2616-19-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2616-25-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2616-41-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2616-42-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2616-43-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2616-46-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2616-47-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2616-48-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2616-50-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2616-51-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2616-53-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2616-52-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB