Analysis
-
max time kernel
297s -
max time network
287s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
30-12-2024 11:23
Static task
static1
Behavioral task
behavioral1
Sample
Quotation.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
Quotation.exe
Resource
win10v2004-20241007-en
General
-
Target
Quotation.exe
-
Size
958KB
-
MD5
56bf061d982087efb8e2df5789da93db
-
SHA1
ad6a49a4dd091fc78f8d5f09d8b2b82b39ef3670
-
SHA256
3129730bf6dd9fe71cb30b1ed34ba03b44ab76a820fec8a83cf08c6acce09a56
-
SHA512
81cb03129a789907001eb4fd2c4c4a2db4a5ba742ac8f90750b127283b83c1747760a5c4220a39a2bcc59e570d2fe913e2ec7fb7662fe501703a4d5679750523
-
SSDEEP
24576:vzraQlDkENJ0aElSCubzae03sA3nD/uRYy:3aUoENJelSlae08A3nTuuy
Malware Config
Extracted
remcos
RemoteHost
185.241.208.87:2404
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-7DRXD9
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2144 powershell.exe 2840 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2068 set thread context of 2904 2068 Quotation.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Quotation.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Quotation.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2864 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2068 Quotation.exe 2068 Quotation.exe 2068 Quotation.exe 2068 Quotation.exe 2068 Quotation.exe 2068 Quotation.exe 2068 Quotation.exe 2840 powershell.exe 2144 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2068 Quotation.exe Token: SeDebugPrivilege 2840 powershell.exe Token: SeDebugPrivilege 2144 powershell.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2068 wrote to memory of 2144 2068 Quotation.exe 31 PID 2068 wrote to memory of 2144 2068 Quotation.exe 31 PID 2068 wrote to memory of 2144 2068 Quotation.exe 31 PID 2068 wrote to memory of 2144 2068 Quotation.exe 31 PID 2068 wrote to memory of 2840 2068 Quotation.exe 33 PID 2068 wrote to memory of 2840 2068 Quotation.exe 33 PID 2068 wrote to memory of 2840 2068 Quotation.exe 33 PID 2068 wrote to memory of 2840 2068 Quotation.exe 33 PID 2068 wrote to memory of 2864 2068 Quotation.exe 34 PID 2068 wrote to memory of 2864 2068 Quotation.exe 34 PID 2068 wrote to memory of 2864 2068 Quotation.exe 34 PID 2068 wrote to memory of 2864 2068 Quotation.exe 34 PID 2068 wrote to memory of 2904 2068 Quotation.exe 37 PID 2068 wrote to memory of 2904 2068 Quotation.exe 37 PID 2068 wrote to memory of 2904 2068 Quotation.exe 37 PID 2068 wrote to memory of 2904 2068 Quotation.exe 37 PID 2068 wrote to memory of 2904 2068 Quotation.exe 37 PID 2068 wrote to memory of 2904 2068 Quotation.exe 37 PID 2068 wrote to memory of 2904 2068 Quotation.exe 37 PID 2068 wrote to memory of 2904 2068 Quotation.exe 37 PID 2068 wrote to memory of 2904 2068 Quotation.exe 37 PID 2068 wrote to memory of 2904 2068 Quotation.exe 37 PID 2068 wrote to memory of 2904 2068 Quotation.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\Quotation.exe"C:\Users\Admin\AppData\Local\Temp\Quotation.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Quotation.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2144
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\dujreQplfpYHR.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2840
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dujreQplfpYHR" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3505.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2864
-
-
C:\Users\Admin\AppData\Local\Temp\Quotation.exe"C:\Users\Admin\AppData\Local\Temp\Quotation.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2904
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD517ae11ee421ceb48f17abfe8a7cfd1d0
SHA1ee08502a99026f6497f9463b921f172185dc3638
SHA2562ced8e33b1b9a90492d3fc7ee41333bbe0dd39932b3a1eba1f81ea6d10510e89
SHA5126d768ca973a6ecca91a1c6339f91d7a81f0a14ddad4d948cf44f12101cc3deabb059b51ee48e20e6f4b5034acb2ca4d8ce06444fc9f4421cff8dad12020406ae
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\3YSIG5D8AFWVZZSZ5UJD.temp
Filesize7KB
MD5c754e352027ea9477721bff54be94791
SHA1a5d884e709037960574fde7077f28a7815f6e690
SHA256de58bf73720e498a52e7f2ebbb6c8271c01c99164cd29d8f19be53c2aa7e94f3
SHA5121e1157922a8fffe855dab31723821a93529073c5590c513afa882a8ac51022761e4fe4f8395329dcca12a4efd2eec41fd391b03f3903b9750cd348f617fee07b