Analysis
-
max time kernel
149s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-12-2024 09:16
Static task
static1
Behavioral task
behavioral1
Sample
Quotation.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Quotation.exe
Resource
win10v2004-20241007-en
General
-
Target
Quotation.exe
-
Size
1.0MB
-
MD5
67b86e9595c2d0d2f44454ec239fda56
-
SHA1
1a44600a7b4e010174d99c152dc20fef1d84061a
-
SHA256
905eb3c354f4f1210442b25983482a2612d6354df9c3d26beb9a0bdaf1e9ac04
-
SHA512
73fb542c826f8e75683e7944f0f616d2317d17c5cc153610e7d2107c6da7458da00c89e797aa4f59c92d92095dcf884ef9474cf7ac5dcc4bf526aa8389486604
-
SSDEEP
24576:BHAXaxESQklIlQcZrVs+3FvrVOuHvKYKrVFmdGp7N1/TBt:BgAlFUrv3FjwuPKYaGK/t
Malware Config
Extracted
remcos
RemoteHost
185.241.208.87:2404
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-7DRXD9
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2116 powershell.exe 2788 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2072 set thread context of 2712 2072 Quotation.exe 38 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Quotation.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2696 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 2072 Quotation.exe 2072 Quotation.exe 2072 Quotation.exe 2072 Quotation.exe 2072 Quotation.exe 2072 Quotation.exe 2072 Quotation.exe 2072 Quotation.exe 2072 Quotation.exe 2116 powershell.exe 2788 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2072 Quotation.exe Token: SeDebugPrivilege 2116 powershell.exe Token: SeDebugPrivilege 2788 powershell.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2072 wrote to memory of 2116 2072 Quotation.exe 31 PID 2072 wrote to memory of 2116 2072 Quotation.exe 31 PID 2072 wrote to memory of 2116 2072 Quotation.exe 31 PID 2072 wrote to memory of 2116 2072 Quotation.exe 31 PID 2072 wrote to memory of 2788 2072 Quotation.exe 33 PID 2072 wrote to memory of 2788 2072 Quotation.exe 33 PID 2072 wrote to memory of 2788 2072 Quotation.exe 33 PID 2072 wrote to memory of 2788 2072 Quotation.exe 33 PID 2072 wrote to memory of 2696 2072 Quotation.exe 35 PID 2072 wrote to memory of 2696 2072 Quotation.exe 35 PID 2072 wrote to memory of 2696 2072 Quotation.exe 35 PID 2072 wrote to memory of 2696 2072 Quotation.exe 35 PID 2072 wrote to memory of 2708 2072 Quotation.exe 37 PID 2072 wrote to memory of 2708 2072 Quotation.exe 37 PID 2072 wrote to memory of 2708 2072 Quotation.exe 37 PID 2072 wrote to memory of 2708 2072 Quotation.exe 37 PID 2072 wrote to memory of 2712 2072 Quotation.exe 38 PID 2072 wrote to memory of 2712 2072 Quotation.exe 38 PID 2072 wrote to memory of 2712 2072 Quotation.exe 38 PID 2072 wrote to memory of 2712 2072 Quotation.exe 38 PID 2072 wrote to memory of 2712 2072 Quotation.exe 38 PID 2072 wrote to memory of 2712 2072 Quotation.exe 38 PID 2072 wrote to memory of 2712 2072 Quotation.exe 38 PID 2072 wrote to memory of 2712 2072 Quotation.exe 38 PID 2072 wrote to memory of 2712 2072 Quotation.exe 38 PID 2072 wrote to memory of 2712 2072 Quotation.exe 38 PID 2072 wrote to memory of 2712 2072 Quotation.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\Quotation.exe"C:\Users\Admin\AppData\Local\Temp\Quotation.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Quotation.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2116
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\hVWuVAdS.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2788
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\hVWuVAdS" /XML "C:\Users\Admin\AppData\Local\Temp\tmp477C.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2696
-
-
C:\Users\Admin\AppData\Local\Temp\Quotation.exe"C:\Users\Admin\AppData\Local\Temp\Quotation.exe"2⤵PID:2708
-
-
C:\Users\Admin\AppData\Local\Temp\Quotation.exe"C:\Users\Admin\AppData\Local\Temp\Quotation.exe"2⤵PID:2712
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52387feaf2f43c8ccb8335eb1c60dbcdb
SHA1ca53aedcaf88ac127317f5bd2bbf16685dade3c6
SHA256f2cee57d5d43a4ad905cc725c1f6145d9d833d29a1d510b9a3115cb76e035352
SHA512f081b88feae61f24e6c3981d578e1eefbb5dd4c4f439ca716b2d7878a2cdcd5a8b96bda6975be93b1db19271fce43df6a4860053b8eb86d832de13f32b13c994
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD51bdc9f298394c1bab5f818fcc5f7415a
SHA18542289ed9cc5693bb537f65450e6fd8c57f65ec
SHA256760736c8fbbfccbe2c85e3a1d7d858656a3f272ac65540e39b06b0babe2cfd0a
SHA512f2868c846f5c94488ee9757ba2105a47885d983090d05c06fed1f70a9992cdb65499ba56a06a6c3a21050fd7418b0c524119046a45f1d9930930af0a430a581c