Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
09-09-2024 16:31
Static task
static1
Behavioral task
behavioral1
Sample
Quotation.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Quotation.exe
Resource
win10v2004-20240802-en
General
-
Target
Quotation.exe
-
Size
899KB
-
MD5
9704ccf025eb5b76cf9485718a5ae9ba
-
SHA1
1a50054fb88f8667ea346a9cfd4ffa501ff491fe
-
SHA256
1c022ec2400c0c5197aa32cef3182a09a13213dedfe1db71fc18c6d399571ed9
-
SHA512
02a54924f0f6de0b7df557fc0606f372fb52d70dc950e843195aacbf6b1f12f2a0d0a879be79c5c2da4b2bd9a159a0948b1a3dc594ba9227a345cf792c55e038
-
SSDEEP
12288:qEXIarzS1y2y5bQqTIl7ahRvVDAJU+Ib9/xyDszk1rCMNcEBVhj2MVOEjctICdch:SaaBGvlh1+fIbTZklf32MsactInKkE
Malware Config
Extracted
remcos
RemoteHost
spacesave.duckdns.org:14645
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-RLABK3
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4400 powershell.exe 4724 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation Quotation.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4692 set thread context of 860 4692 Quotation.exe 99 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Quotation.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Quotation.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3616 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4400 powershell.exe 4724 powershell.exe 4400 powershell.exe 4724 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4400 powershell.exe Token: SeDebugPrivilege 4724 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 4692 wrote to memory of 4400 4692 Quotation.exe 93 PID 4692 wrote to memory of 4400 4692 Quotation.exe 93 PID 4692 wrote to memory of 4400 4692 Quotation.exe 93 PID 4692 wrote to memory of 4724 4692 Quotation.exe 95 PID 4692 wrote to memory of 4724 4692 Quotation.exe 95 PID 4692 wrote to memory of 4724 4692 Quotation.exe 95 PID 4692 wrote to memory of 3616 4692 Quotation.exe 97 PID 4692 wrote to memory of 3616 4692 Quotation.exe 97 PID 4692 wrote to memory of 3616 4692 Quotation.exe 97 PID 4692 wrote to memory of 860 4692 Quotation.exe 99 PID 4692 wrote to memory of 860 4692 Quotation.exe 99 PID 4692 wrote to memory of 860 4692 Quotation.exe 99 PID 4692 wrote to memory of 860 4692 Quotation.exe 99 PID 4692 wrote to memory of 860 4692 Quotation.exe 99 PID 4692 wrote to memory of 860 4692 Quotation.exe 99 PID 4692 wrote to memory of 860 4692 Quotation.exe 99 PID 4692 wrote to memory of 860 4692 Quotation.exe 99 PID 4692 wrote to memory of 860 4692 Quotation.exe 99 PID 4692 wrote to memory of 860 4692 Quotation.exe 99 PID 4692 wrote to memory of 860 4692 Quotation.exe 99 PID 4692 wrote to memory of 860 4692 Quotation.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\Quotation.exe"C:\Users\Admin\AppData\Local\Temp\Quotation.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4692 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Quotation.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4400
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\wCnzGs.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4724
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wCnzGs" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC505.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3616
-
-
C:\Users\Admin\AppData\Local\Temp\Quotation.exe"C:\Users\Admin\AppData\Local\Temp\Quotation.exe"2⤵
- System Location Discovery: System Language Discovery
PID:860
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD56024f8e59f77577a336852fc8844e7b0
SHA1e38f90ac955054cc385a2d371f0697d411d9e74e
SHA2560ee45499fdb60edd624eb016dc9de94a44a9454d60e6acf54e50f8154a6f6749
SHA512b203d3afcac7c0c498a28a223b404604bdece17526b3e20910cc54c2b0afc0fd28cbbbf1548f61f6f47a6d245d8e7456b682e24067d3804920c27f0417e6264c