Analysis
-
max time kernel
297s -
max time network
286s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-12-2024 16:55
Static task
static1
Behavioral task
behavioral1
Sample
Quotation.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Quotation.exe
Resource
win10v2004-20241007-en
General
-
Target
Quotation.exe
-
Size
940KB
-
MD5
180ccd64c5a7543dd30077c48d20f67c
-
SHA1
b8a68eac1ff1f76b0d0dd1ebe5f795c2a02d1929
-
SHA256
42306b57fbe6db0e589995f0e50a28140c86715953a8d637e7ed42a59e2ebcb3
-
SHA512
06a26968634697648ddf33dd0d25fa022b01be5bc6f64c6e8210610a1e0e21ef628cc53f8c4449579897278fd975091f46174a5ebf0b2ec057960d748f0a262a
-
SSDEEP
24576:PkXOPSJCh5kbQ5Q+HHC/6UISfAHgwjc3b:PGRJu5CKNUISYHgwjc3
Malware Config
Extracted
remcos
RemoteHost
185.241.208.87:2404
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-7DRXD9
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3632 powershell.exe 2488 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation Quotation.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2880 set thread context of 1056 2880 Quotation.exe 105 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Quotation.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Quotation.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2344 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 2880 Quotation.exe 2880 Quotation.exe 2880 Quotation.exe 2880 Quotation.exe 2880 Quotation.exe 2880 Quotation.exe 2488 powershell.exe 3632 powershell.exe 2488 powershell.exe 3632 powershell.exe 2880 Quotation.exe 2880 Quotation.exe 2880 Quotation.exe 2880 Quotation.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2880 Quotation.exe Token: SeDebugPrivilege 3632 powershell.exe Token: SeDebugPrivilege 2488 powershell.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2880 wrote to memory of 3632 2880 Quotation.exe 98 PID 2880 wrote to memory of 3632 2880 Quotation.exe 98 PID 2880 wrote to memory of 3632 2880 Quotation.exe 98 PID 2880 wrote to memory of 2488 2880 Quotation.exe 100 PID 2880 wrote to memory of 2488 2880 Quotation.exe 100 PID 2880 wrote to memory of 2488 2880 Quotation.exe 100 PID 2880 wrote to memory of 2344 2880 Quotation.exe 102 PID 2880 wrote to memory of 2344 2880 Quotation.exe 102 PID 2880 wrote to memory of 2344 2880 Quotation.exe 102 PID 2880 wrote to memory of 3416 2880 Quotation.exe 104 PID 2880 wrote to memory of 3416 2880 Quotation.exe 104 PID 2880 wrote to memory of 3416 2880 Quotation.exe 104 PID 2880 wrote to memory of 1056 2880 Quotation.exe 105 PID 2880 wrote to memory of 1056 2880 Quotation.exe 105 PID 2880 wrote to memory of 1056 2880 Quotation.exe 105 PID 2880 wrote to memory of 1056 2880 Quotation.exe 105 PID 2880 wrote to memory of 1056 2880 Quotation.exe 105 PID 2880 wrote to memory of 1056 2880 Quotation.exe 105 PID 2880 wrote to memory of 1056 2880 Quotation.exe 105 PID 2880 wrote to memory of 1056 2880 Quotation.exe 105 PID 2880 wrote to memory of 1056 2880 Quotation.exe 105 PID 2880 wrote to memory of 1056 2880 Quotation.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\Quotation.exe"C:\Users\Admin\AppData\Local\Temp\Quotation.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Quotation.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3632
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BKKZIuXFLRr.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2488
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BKKZIuXFLRr" /XML "C:\Users\Admin\AppData\Local\Temp\tmp78C5.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2344
-
-
C:\Users\Admin\AppData\Local\Temp\Quotation.exe"C:\Users\Admin\AppData\Local\Temp\Quotation.exe"2⤵PID:3416
-
-
C:\Users\Admin\AppData\Local\Temp\Quotation.exe"C:\Users\Admin\AppData\Local\Temp\Quotation.exe"2⤵
- System Location Discovery: System Language Discovery
PID:1056
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD549bf8ff9934af84a40c3bd2571a472dd
SHA1e178ecfaa3f1144e846e988a8530297d17b2aa1b
SHA256407690ca1a86b2156ddf1c09e1d44e00b9881b3693f64006b65bd39fab10a518
SHA51272aa019a542dc342cad12457eeca7d2f3f0a6e3dd3a13e63b995add61fe29a4c32b7d8677b636f2d1c9948d1fa96d612f92298535c749241e872c97e5fd3a6eb
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5a84f3e27070b8338a2b8dbd782aa46b3
SHA1f82a387c384cb88d1800a3b124fd9b5f0864d71f
SHA256c44701d771fffc9d6596df3199a0f688592375184df908662f26bcbd2716f214
SHA512d886f3603234b8e805322c04b5dd8584f278c784b53d7e78b7e04cfd8fc9cbfbae00701165e4948e8bbee07f91d6aeb53cba2b495ce5b37b0af5d9aca4675d3b