Analysis
-
max time kernel
300s -
max time network
298s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22/01/2025, 00:08
Static task
static1
Behavioral task
behavioral1
Sample
Quotation.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
Quotation.exe
Resource
win10v2004-20241007-en
General
-
Target
Quotation.exe
-
Size
1.0MB
-
MD5
508fba262804a1ec8d887868d2e8ee2c
-
SHA1
a909187e35e60749e4da331d37599e2a29fe2b7e
-
SHA256
91a4ae1e1acda298e513d45b389598a4e6561fe83f8db3d05c44bcb551c01a16
-
SHA512
d2d2c39a4068fb4b527fec0624f9b227c05d62f9e0636591ca73660fbc7809834b757d73ec9c92679e507f97eb5cbbbb8a842502eebe6bd565a05226d2ed00d4
-
SSDEEP
24576:7Odf+JAUM+bdGdzFpU3ZKA58wnTkdxNpSv8YCGJm:7yf+ZodzHU3ZK08dvNgvbCGJ
Malware Config
Extracted
remcos
RemoteHost
2.58.56.182:2404
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-GM05WY
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2348 powershell.exe 2616 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2256 set thread context of 592 2256 Quotation.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Quotation.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Quotation.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2668 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 2256 Quotation.exe 2256 Quotation.exe 2256 Quotation.exe 2256 Quotation.exe 2256 Quotation.exe 2256 Quotation.exe 2256 Quotation.exe 2256 Quotation.exe 2256 Quotation.exe 2348 powershell.exe 2616 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2256 Quotation.exe Token: SeDebugPrivilege 2348 powershell.exe Token: SeDebugPrivilege 2616 powershell.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2256 wrote to memory of 2616 2256 Quotation.exe 30 PID 2256 wrote to memory of 2616 2256 Quotation.exe 30 PID 2256 wrote to memory of 2616 2256 Quotation.exe 30 PID 2256 wrote to memory of 2616 2256 Quotation.exe 30 PID 2256 wrote to memory of 2348 2256 Quotation.exe 32 PID 2256 wrote to memory of 2348 2256 Quotation.exe 32 PID 2256 wrote to memory of 2348 2256 Quotation.exe 32 PID 2256 wrote to memory of 2348 2256 Quotation.exe 32 PID 2256 wrote to memory of 2668 2256 Quotation.exe 34 PID 2256 wrote to memory of 2668 2256 Quotation.exe 34 PID 2256 wrote to memory of 2668 2256 Quotation.exe 34 PID 2256 wrote to memory of 2668 2256 Quotation.exe 34 PID 2256 wrote to memory of 808 2256 Quotation.exe 36 PID 2256 wrote to memory of 808 2256 Quotation.exe 36 PID 2256 wrote to memory of 808 2256 Quotation.exe 36 PID 2256 wrote to memory of 808 2256 Quotation.exe 36 PID 2256 wrote to memory of 592 2256 Quotation.exe 37 PID 2256 wrote to memory of 592 2256 Quotation.exe 37 PID 2256 wrote to memory of 592 2256 Quotation.exe 37 PID 2256 wrote to memory of 592 2256 Quotation.exe 37 PID 2256 wrote to memory of 592 2256 Quotation.exe 37 PID 2256 wrote to memory of 592 2256 Quotation.exe 37 PID 2256 wrote to memory of 592 2256 Quotation.exe 37 PID 2256 wrote to memory of 592 2256 Quotation.exe 37 PID 2256 wrote to memory of 592 2256 Quotation.exe 37 PID 2256 wrote to memory of 592 2256 Quotation.exe 37 PID 2256 wrote to memory of 592 2256 Quotation.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\Quotation.exe"C:\Users\Admin\AppData\Local\Temp\Quotation.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Quotation.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2616
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\vFEnLODNRoht.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2348
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vFEnLODNRoht" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAC17.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2668
-
-
C:\Users\Admin\AppData\Local\Temp\Quotation.exe"C:\Users\Admin\AppData\Local\Temp\Quotation.exe"2⤵PID:808
-
-
C:\Users\Admin\AppData\Local\Temp\Quotation.exe"C:\Users\Admin\AppData\Local\Temp\Quotation.exe"2⤵
- System Location Discovery: System Language Discovery
PID:592
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d7c6c1b543a16b07055b9df5414364df
SHA1f430f3e0c051ac988dcb4106c4f3f821c5a886a0
SHA256481bedc4a3d7038f3f12da9e42c7926b28ce3d8eab42731dd5cc8631247edd22
SHA512c99721c36f377c04234795c18e6bed979c2cca617d725cde781e6e3b5b8ff149d6c4f6ccd6525c83a33c8c9365cbf3b88f1d54fa721b53bd6f0a31c8e30ca07f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5e4f71c3432e15a604dff74fcc4d77f8f
SHA15f77c1546fb3c829f2cf7d996ded2192fb54f0b3
SHA2567909d8533df1c95df189e0e52fb41cbc3a73c55af25467727cd9c82d6bedbfc6
SHA512493676a242014d48a0f1332288545ab5b306703bae0078b9a10ce2e7138e277c6275d06748835567ebd7df05624fcb95b5b69d96246d41e9255847bbb91e7a44