Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
26-09-2024 13:32
Static task
static1
Behavioral task
behavioral1
Sample
Quote.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
Quote.exe
Resource
win10v2004-20240802-en
General
-
Target
Quote.exe
-
Size
915KB
-
MD5
0b18de9b2b7f17fc93796eabee8d26dd
-
SHA1
0c0f08a2df8262960e6290900bff0684847cc0c8
-
SHA256
929167f47e1116759145eb457f86474a311374373b05b11438ea1222a9e2a8f0
-
SHA512
07a146051648b7bf1a7024bf1375b27b3ee6ea07c9c455ede24d3edce26d79e2f227a9b1a9ba0eb4f5e05c75e458169e48c3a8a1acaf731781a0f105ace37860
-
SSDEEP
12288:OdK2wPfKaoFsNyjcFg/Q5P4Uf1fTX5muSPflsEXywds31GHvMb7d+fLnnjnU+DL:FPfKaKsNEesQ5PxL5mjHiwOFEvMOPn3
Malware Config
Extracted
remcos
RemoteHost
www.projectusf.com:2404
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
gfh
-
mouse_option
false
-
mutex
Rmc-J91LMC
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 904 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation Quote.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2364 set thread context of 3432 2364 Quote.exe 101 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Quote.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Quote.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2664 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 904 powershell.exe 904 powershell.exe 904 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 904 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3432 Quote.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2364 wrote to memory of 904 2364 Quote.exe 97 PID 2364 wrote to memory of 904 2364 Quote.exe 97 PID 2364 wrote to memory of 904 2364 Quote.exe 97 PID 2364 wrote to memory of 2664 2364 Quote.exe 99 PID 2364 wrote to memory of 2664 2364 Quote.exe 99 PID 2364 wrote to memory of 2664 2364 Quote.exe 99 PID 2364 wrote to memory of 3432 2364 Quote.exe 101 PID 2364 wrote to memory of 3432 2364 Quote.exe 101 PID 2364 wrote to memory of 3432 2364 Quote.exe 101 PID 2364 wrote to memory of 3432 2364 Quote.exe 101 PID 2364 wrote to memory of 3432 2364 Quote.exe 101 PID 2364 wrote to memory of 3432 2364 Quote.exe 101 PID 2364 wrote to memory of 3432 2364 Quote.exe 101 PID 2364 wrote to memory of 3432 2364 Quote.exe 101 PID 2364 wrote to memory of 3432 2364 Quote.exe 101 PID 2364 wrote to memory of 3432 2364 Quote.exe 101 PID 2364 wrote to memory of 3432 2364 Quote.exe 101 PID 2364 wrote to memory of 3432 2364 Quote.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\Quote.exe"C:\Users\Admin\AppData\Local\Temp\Quote.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\OlhQyptevOgDP.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:904
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OlhQyptevOgDP" /XML "C:\Users\Admin\AppData\Local\Temp\tmp971B.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2664
-
-
C:\Users\Admin\AppData\Local\Temp\Quote.exe"C:\Users\Admin\AppData\Local\Temp\Quote.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=3908,i,8231329449558834090,4540802069600791165,262144 --variations-seed-version --mojo-platform-channel-handle=1048 /prefetch:81⤵PID:2468
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD55efadbd752270ce70a7be86c9f75e14e
SHA14d2360f47466db5e88b3e4fa3900690ab3618084
SHA256a7595c8f1d1a3d3a5fba7919f40c4bb33b5e5f5ae5bcda0c34e32c98f2b82e83
SHA512471ea806d958756d285aeed46c360e4d0e450fd8f3e0db175fcce20cef67e2f1ffee023404300425c21bf02a71da8b45eea01f5d80f9e5cf16a48d67bcb71415
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD550fe0cad827ff68449da72e990c7cc50
SHA1891feb4691a853bc0611478f7e2bf1cf575e9332
SHA256307c484abccaf4500f6cf40075b7f664dd309c76c497fec432390b3cbe9f3c85
SHA5128a4ffc412c767d8db59cd40d54359d54afa0bdb32e845e16a3fbaeba45323ce8122cd95449bbe9068e299845d4ba8d3ad20b4957978fd1ee0cfdc8e0a9c2e60e