Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
26-09-2024 13:32
Static task
static1
Behavioral task
behavioral1
Sample
Quote.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
Quote.exe
Resource
win10v2004-20240802-en
General
-
Target
Quote.exe
-
Size
915KB
-
MD5
0b18de9b2b7f17fc93796eabee8d26dd
-
SHA1
0c0f08a2df8262960e6290900bff0684847cc0c8
-
SHA256
929167f47e1116759145eb457f86474a311374373b05b11438ea1222a9e2a8f0
-
SHA512
07a146051648b7bf1a7024bf1375b27b3ee6ea07c9c455ede24d3edce26d79e2f227a9b1a9ba0eb4f5e05c75e458169e48c3a8a1acaf731781a0f105ace37860
-
SSDEEP
12288:OdK2wPfKaoFsNyjcFg/Q5P4Uf1fTX5muSPflsEXywds31GHvMb7d+fLnnjnU+DL:FPfKaKsNEesQ5PxL5mjHiwOFEvMOPn3
Malware Config
Extracted
remcos
RemoteHost
www.projectusf.com:2404
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
gfh
-
mouse_option
false
-
mutex
Rmc-J91LMC
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1112 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2300 set thread context of 2720 2300 Quote.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Quote.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Quote.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2420 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1112 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1112 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2720 Quote.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2300 wrote to memory of 1112 2300 Quote.exe 29 PID 2300 wrote to memory of 1112 2300 Quote.exe 29 PID 2300 wrote to memory of 1112 2300 Quote.exe 29 PID 2300 wrote to memory of 1112 2300 Quote.exe 29 PID 2300 wrote to memory of 2420 2300 Quote.exe 31 PID 2300 wrote to memory of 2420 2300 Quote.exe 31 PID 2300 wrote to memory of 2420 2300 Quote.exe 31 PID 2300 wrote to memory of 2420 2300 Quote.exe 31 PID 2300 wrote to memory of 2720 2300 Quote.exe 33 PID 2300 wrote to memory of 2720 2300 Quote.exe 33 PID 2300 wrote to memory of 2720 2300 Quote.exe 33 PID 2300 wrote to memory of 2720 2300 Quote.exe 33 PID 2300 wrote to memory of 2720 2300 Quote.exe 33 PID 2300 wrote to memory of 2720 2300 Quote.exe 33 PID 2300 wrote to memory of 2720 2300 Quote.exe 33 PID 2300 wrote to memory of 2720 2300 Quote.exe 33 PID 2300 wrote to memory of 2720 2300 Quote.exe 33 PID 2300 wrote to memory of 2720 2300 Quote.exe 33 PID 2300 wrote to memory of 2720 2300 Quote.exe 33 PID 2300 wrote to memory of 2720 2300 Quote.exe 33 PID 2300 wrote to memory of 2720 2300 Quote.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\Quote.exe"C:\Users\Admin\AppData\Local\Temp\Quote.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\OlhQyptevOgDP.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1112
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OlhQyptevOgDP" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD99D.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2420
-
-
C:\Users\Admin\AppData\Local\Temp\Quote.exe"C:\Users\Admin\AppData\Local\Temp\Quote.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2720
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD51afeb6794e19b520187dcd801ad77da4
SHA1922d4bd6da84bdd5f94c64441e87a6db1080a5ef
SHA2567ebfc6d83233b1a3b8950c7aaad46064ae6c2549b3e08472be766ed1bb780709
SHA512ef315b893bf31a8187b5ae86b4bf3b08700635d1f7bf80adb248bae1d7656d0df6116b8a8c00b810223f7cb6f6a8267e40d07540d958c5d4b81fa866afe0e838
-
Filesize
1KB
MD5aa820a016220a6dbc8cc90cd019c0d9a
SHA1b7e2872dd10d96abd569621e0116d880a32c01d1
SHA256b7a38174d189bff15ca4a8fb872d27cbfe83d483da1aaf46e360ba3ff558c860
SHA512806ac97c27175f934d79be1be21653b6305fb1c3f2446dcbe1a454f6a53251c23dc621cc11012aa0a9a68b2d9495599a63aa01ea4f141abc3966d40cf7820e49