Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
04-09-2024 17:03
Static task
static1
Behavioral task
behavioral1
Sample
Quotation.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Quotation.exe
Resource
win10v2004-20240802-en
General
-
Target
Quotation.exe
-
Size
979KB
-
MD5
8659cc0ca704216852186a28d5f0c90d
-
SHA1
957cd1e290abc9977a99be7d460d1d77e1aa0fda
-
SHA256
b006a224fd6aaf4f45486c8fa33b4bf4758dfb5bc904aad2e75400ed2f4b5b22
-
SHA512
589239fbe4d2e5416650e924f185e96bb9bae0a0b11d37f4ff52a263f985c78082f304ba046979a23d98f7d6b4f4bf7cd9a44d8608a726e758aaaa982f7e998d
-
SSDEEP
24576:nkgzVXgT3xKSTd2vTKksbMpu2uUOvuYQFEvIg:RgjxKSTd2eFbMoTmBWvR
Malware Config
Extracted
remcos
RemoteHost
23.95.235.18:2557
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-E0JKXE
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2836 powershell.exe 2768 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2384 set thread context of 2676 2384 Quotation.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Quotation.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Quotation.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2952 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2384 Quotation.exe 2384 Quotation.exe 2384 Quotation.exe 2384 Quotation.exe 2384 Quotation.exe 2384 Quotation.exe 2384 Quotation.exe 2836 powershell.exe 2768 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2384 Quotation.exe Token: SeDebugPrivilege 2836 powershell.exe Token: SeDebugPrivilege 2768 powershell.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 2384 wrote to memory of 2836 2384 Quotation.exe 31 PID 2384 wrote to memory of 2836 2384 Quotation.exe 31 PID 2384 wrote to memory of 2836 2384 Quotation.exe 31 PID 2384 wrote to memory of 2836 2384 Quotation.exe 31 PID 2384 wrote to memory of 2768 2384 Quotation.exe 33 PID 2384 wrote to memory of 2768 2384 Quotation.exe 33 PID 2384 wrote to memory of 2768 2384 Quotation.exe 33 PID 2384 wrote to memory of 2768 2384 Quotation.exe 33 PID 2384 wrote to memory of 2952 2384 Quotation.exe 34 PID 2384 wrote to memory of 2952 2384 Quotation.exe 34 PID 2384 wrote to memory of 2952 2384 Quotation.exe 34 PID 2384 wrote to memory of 2952 2384 Quotation.exe 34 PID 2384 wrote to memory of 2676 2384 Quotation.exe 37 PID 2384 wrote to memory of 2676 2384 Quotation.exe 37 PID 2384 wrote to memory of 2676 2384 Quotation.exe 37 PID 2384 wrote to memory of 2676 2384 Quotation.exe 37 PID 2384 wrote to memory of 2676 2384 Quotation.exe 37 PID 2384 wrote to memory of 2676 2384 Quotation.exe 37 PID 2384 wrote to memory of 2676 2384 Quotation.exe 37 PID 2384 wrote to memory of 2676 2384 Quotation.exe 37 PID 2384 wrote to memory of 2676 2384 Quotation.exe 37 PID 2384 wrote to memory of 2676 2384 Quotation.exe 37 PID 2384 wrote to memory of 2676 2384 Quotation.exe 37 PID 2384 wrote to memory of 2676 2384 Quotation.exe 37 PID 2384 wrote to memory of 2676 2384 Quotation.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\Quotation.exe"C:\Users\Admin\AppData\Local\Temp\Quotation.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Quotation.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2836
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\RqGYPgyjgV.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2768
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\RqGYPgyjgV" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF24B.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2952
-
-
C:\Users\Admin\AppData\Local\Temp\Quotation.exe"C:\Users\Admin\AppData\Local\Temp\Quotation.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2676
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d89130f4e1b4f6c33091f01fbf41a9ec
SHA1135bbae563cd0dc3e21fb6073735a85f1eec1fb4
SHA25607426a8420381333784cea0c2d7d53dc11552f41c9259712e1f7d735ae66c4f7
SHA51225ae5464af2bebfcea673da2a4dd6ab7061a0805b672a68a531be5bd56972823b440ed2e41db86596dd87f7e73fafeb0e3a4d51017d3527ea1d015557cf73b47
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\SUUWMCHPMCOO9AYFJAX6.temp
Filesize7KB
MD540eb230ed296a1077d0f841a632b35aa
SHA19a3e8cf58616548118d31c6c815a3d4cf6c3a0e1
SHA256a10658848b86f04c837ce7a41533cd97a20371b303294ee22be2911bc0807b25
SHA512066ff58c9de2086e804d2bc46ea95761c3112dac847b706e4540b5f1ae1a2f5fa9cc2025fb7c33174b63f4c846756b2ef4d2e15d01e5ba1004588da081e12a46