Analysis
-
max time kernel
147s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
20-05-2024 08:20
Static task
static1
Behavioral task
behavioral1
Sample
Quote List.exe
Resource
win7-20240508-en
General
-
Target
Quote List.exe
-
Size
958KB
-
MD5
e2c7999f00c70d031a43c537714f7b52
-
SHA1
66306e6916c8760cbf99fa57431f56d2faf41acf
-
SHA256
70029840a2c10f707e5b6bee6a48c4c7fb1fc3efe79215d7bb01c5e2967848cb
-
SHA512
8820e701b0cdd135e295059e3971404513f9895567e91f4988ed8e168feebf6c6e1b781bbe6684496db70272b2e86d18bd69c369ee93c4614bd5a00b8db9b116
-
SSDEEP
12288:QWET/mr9KL0dPVbYuEfa3cFuX59v1vWePcN9fS0TUo12M+trJHgEyjd2u5Bh:QWtO0J/mgco9Rq9q0QUOHGjs
Malware Config
Extracted
remcos
76364
103.150.8.12:5689
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-FF0K7G
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
Quote List.exedescription pid process target process PID 1616 set thread context of 2472 1616 Quote List.exe Quote List.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid process 2656 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 2656 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
Quote List.exedescription pid process target process PID 1616 wrote to memory of 2656 1616 Quote List.exe powershell.exe PID 1616 wrote to memory of 2656 1616 Quote List.exe powershell.exe PID 1616 wrote to memory of 2656 1616 Quote List.exe powershell.exe PID 1616 wrote to memory of 2656 1616 Quote List.exe powershell.exe PID 1616 wrote to memory of 2540 1616 Quote List.exe schtasks.exe PID 1616 wrote to memory of 2540 1616 Quote List.exe schtasks.exe PID 1616 wrote to memory of 2540 1616 Quote List.exe schtasks.exe PID 1616 wrote to memory of 2540 1616 Quote List.exe schtasks.exe PID 1616 wrote to memory of 2472 1616 Quote List.exe Quote List.exe PID 1616 wrote to memory of 2472 1616 Quote List.exe Quote List.exe PID 1616 wrote to memory of 2472 1616 Quote List.exe Quote List.exe PID 1616 wrote to memory of 2472 1616 Quote List.exe Quote List.exe PID 1616 wrote to memory of 2472 1616 Quote List.exe Quote List.exe PID 1616 wrote to memory of 2472 1616 Quote List.exe Quote List.exe PID 1616 wrote to memory of 2472 1616 Quote List.exe Quote List.exe PID 1616 wrote to memory of 2472 1616 Quote List.exe Quote List.exe PID 1616 wrote to memory of 2472 1616 Quote List.exe Quote List.exe PID 1616 wrote to memory of 2472 1616 Quote List.exe Quote List.exe PID 1616 wrote to memory of 2472 1616 Quote List.exe Quote List.exe PID 1616 wrote to memory of 2472 1616 Quote List.exe Quote List.exe PID 1616 wrote to memory of 2472 1616 Quote List.exe Quote List.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Quote List.exe"C:\Users\Admin\AppData\Local\Temp\Quote List.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\mINGIl.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2656
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mINGIl" /XML "C:\Users\Admin\AppData\Local\Temp\tmp35DF.tmp"2⤵
- Creates scheduled task(s)
PID:2540
-
-
C:\Users\Admin\AppData\Local\Temp\Quote List.exe"C:\Users\Admin\AppData\Local\Temp\Quote List.exe"2⤵PID:2472
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD53bc680ad10e0c87fee2ea864e39945bd
SHA1d0ada6641d6d359a92ea6252af66f130dc494d03
SHA25633ae05d541081a22244303fdf3caf1dcb1d84aa820a6cfab52b7ed1800f8b33f
SHA5127594719c9bf6d43720434211fb5343a3ce18d875d0d69d5bad34fde25e140c138f40ab229cedbc81129a91ef38ded8eddcdb5896dfae933f8a031388b2bb5c8a