Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
24-05-2024 03:47
Static task
static1
Behavioral task
behavioral1
Sample
Quotation.scr.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
Quotation.scr.exe
Resource
win10v2004-20240508-en
General
-
Target
Quotation.scr.exe
-
Size
929KB
-
MD5
c5a8d5c579b01dde6496d426425c9e64
-
SHA1
2f66b4af4ae637fecda1d2a01dfc407137447722
-
SHA256
108f91d9edea555ad29cb610cc1b578bca00a7447900f0caa2fdc15e8bfbacc4
-
SHA512
c327fa7f319186880d834ec5ee57009b205511db0486ccbb6da2fdb5eed416f7f82564381bdfadce19de27bb15fb2116ebe3ab98c27d425e9f876ecf79113dbb
-
SSDEEP
24576:4qi0xXW+9UgrA7TEZEDPpsuNFMAvKKyoZ8y7IC:Ri037rOoZ6BsuPM0KBoZ8yMC
Malware Config
Extracted
remcos
RemoteHost
185.216.70.120:2427
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-FSXSJ2
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 2108 powershell.exe 1488 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Quotation.scr.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Control Panel\International\Geo\Nation Quotation.scr.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Quotation.scr.exedescription pid process target process PID 3100 set thread context of 1708 3100 Quotation.scr.exe Quotation.scr.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
Quotation.scr.exepowershell.exepowershell.exepid process 3100 Quotation.scr.exe 3100 Quotation.scr.exe 2108 powershell.exe 1488 powershell.exe 3100 Quotation.scr.exe 3100 Quotation.scr.exe 2108 powershell.exe 1488 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
Quotation.scr.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 3100 Quotation.scr.exe Token: SeDebugPrivilege 2108 powershell.exe Token: SeDebugPrivilege 1488 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
Quotation.scr.exedescription pid process target process PID 3100 wrote to memory of 2108 3100 Quotation.scr.exe powershell.exe PID 3100 wrote to memory of 2108 3100 Quotation.scr.exe powershell.exe PID 3100 wrote to memory of 2108 3100 Quotation.scr.exe powershell.exe PID 3100 wrote to memory of 1488 3100 Quotation.scr.exe powershell.exe PID 3100 wrote to memory of 1488 3100 Quotation.scr.exe powershell.exe PID 3100 wrote to memory of 1488 3100 Quotation.scr.exe powershell.exe PID 3100 wrote to memory of 3728 3100 Quotation.scr.exe schtasks.exe PID 3100 wrote to memory of 3728 3100 Quotation.scr.exe schtasks.exe PID 3100 wrote to memory of 3728 3100 Quotation.scr.exe schtasks.exe PID 3100 wrote to memory of 1708 3100 Quotation.scr.exe Quotation.scr.exe PID 3100 wrote to memory of 1708 3100 Quotation.scr.exe Quotation.scr.exe PID 3100 wrote to memory of 1708 3100 Quotation.scr.exe Quotation.scr.exe PID 3100 wrote to memory of 1708 3100 Quotation.scr.exe Quotation.scr.exe PID 3100 wrote to memory of 1708 3100 Quotation.scr.exe Quotation.scr.exe PID 3100 wrote to memory of 1708 3100 Quotation.scr.exe Quotation.scr.exe PID 3100 wrote to memory of 1708 3100 Quotation.scr.exe Quotation.scr.exe PID 3100 wrote to memory of 1708 3100 Quotation.scr.exe Quotation.scr.exe PID 3100 wrote to memory of 1708 3100 Quotation.scr.exe Quotation.scr.exe PID 3100 wrote to memory of 1708 3100 Quotation.scr.exe Quotation.scr.exe PID 3100 wrote to memory of 1708 3100 Quotation.scr.exe Quotation.scr.exe PID 3100 wrote to memory of 1708 3100 Quotation.scr.exe Quotation.scr.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Quotation.scr.exe"C:\Users\Admin\AppData\Local\Temp\Quotation.scr.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3100 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Quotation.scr.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2108 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\uEizHLXGQSPJ.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1488 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uEizHLXGQSPJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp77C0.tmp"2⤵
- Creates scheduled task(s)
PID:3728 -
C:\Users\Admin\AppData\Local\Temp\Quotation.scr.exe"C:\Users\Admin\AppData\Local\Temp\Quotation.scr.exe"2⤵PID:1708
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD51352fe338bb6b8bc396a58761c50bf1e
SHA1d4403aa36360d709d29afdf7d8f0d14238c92c3c
SHA25643d88a4a5fd95c89da8f0dca3d470da56200a17d44b7d2a4963dc7e3b046da1a
SHA51249e56408a4f45158c08d08d3bbf4205c40eb32d1e1bbcb9de81b68696345fddbdec7212483889785afffa363f44a21e65f65a0d9303e814d1f069cf40e1a77af
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD507145ee558b7c680dc9314efa53553b8
SHA1503701a5f4f71ea8eeb7be673ef65aee2ab9b847
SHA2562e79d536f7b672aaaa7d4e82591ba65c3906167a31e2c38caf5a7f7e08e08a15
SHA512f34388b34d2469be55b9641ca2458d33a2482e483e099f756e3c5544797995b922d6f8c75b985acbda79603ba0f5d67fac4217bdf169e93f9db0d05feaf07f5d