Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-01-2025 02:03
Static task
static1
Behavioral task
behavioral1
Sample
Quotation.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Quotation.exe
Resource
win10v2004-20241007-en
General
-
Target
Quotation.exe
-
Size
990KB
-
MD5
ba0b6a9d6f493e8d718bbf796214900a
-
SHA1
0ac69c8653301edaca3beb1425b153689450a94e
-
SHA256
1efe29ca00c9e7c69c46dc8139204716a36b6074647f3ec4fb06e2ac6576d496
-
SHA512
ca401de6afbda29aec66bd0d03ab677790e3916b5b11c25a5326924c9a93df76dc82d909cc8bcf05db68e8753990ab4b8bb83016a6ef1cba43e0460113fd2195
-
SSDEEP
24576:2/J4LmzwMnIKb2RTysbOfUgZPLDxXWhFNA9V80Th6BqvRZe:MrDnIFReDfUgZPhVTM0pZ
Malware Config
Extracted
remcos
RemoteHost
2.58.56.182:2404
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-GM05WY
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2852 powershell.exe 2860 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2516 set thread context of 2880 2516 Quotation.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Quotation.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Quotation.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2732 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2516 Quotation.exe 2516 Quotation.exe 2852 powershell.exe 2860 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2516 Quotation.exe Token: SeDebugPrivilege 2852 powershell.exe Token: SeDebugPrivilege 2860 powershell.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2516 wrote to memory of 2860 2516 Quotation.exe 31 PID 2516 wrote to memory of 2860 2516 Quotation.exe 31 PID 2516 wrote to memory of 2860 2516 Quotation.exe 31 PID 2516 wrote to memory of 2860 2516 Quotation.exe 31 PID 2516 wrote to memory of 2852 2516 Quotation.exe 33 PID 2516 wrote to memory of 2852 2516 Quotation.exe 33 PID 2516 wrote to memory of 2852 2516 Quotation.exe 33 PID 2516 wrote to memory of 2852 2516 Quotation.exe 33 PID 2516 wrote to memory of 2732 2516 Quotation.exe 34 PID 2516 wrote to memory of 2732 2516 Quotation.exe 34 PID 2516 wrote to memory of 2732 2516 Quotation.exe 34 PID 2516 wrote to memory of 2732 2516 Quotation.exe 34 PID 2516 wrote to memory of 2880 2516 Quotation.exe 37 PID 2516 wrote to memory of 2880 2516 Quotation.exe 37 PID 2516 wrote to memory of 2880 2516 Quotation.exe 37 PID 2516 wrote to memory of 2880 2516 Quotation.exe 37 PID 2516 wrote to memory of 2880 2516 Quotation.exe 37 PID 2516 wrote to memory of 2880 2516 Quotation.exe 37 PID 2516 wrote to memory of 2880 2516 Quotation.exe 37 PID 2516 wrote to memory of 2880 2516 Quotation.exe 37 PID 2516 wrote to memory of 2880 2516 Quotation.exe 37 PID 2516 wrote to memory of 2880 2516 Quotation.exe 37 PID 2516 wrote to memory of 2880 2516 Quotation.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\Quotation.exe"C:\Users\Admin\AppData\Local\Temp\Quotation.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Quotation.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2860
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\DUvXyihvzUp.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\DUvXyihvzUp" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD2C9.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2732
-
-
C:\Users\Admin\AppData\Local\Temp\Quotation.exe"C:\Users\Admin\AppData\Local\Temp\Quotation.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2880
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ef994fc260c3d586e459375730d2c953
SHA15ac704afeb9a34b95f0993390c28f915b6dfb8e4
SHA256844ca6319861565418ebe80c0e744c066cecf1f52014c32604eed712935ad811
SHA512c22893ddceca0e2fcc4c97c4744d6750a540977bf86881320f3f99fe4a86950b80d1da5c594fcc266bcc4aa0898ba007935eec6139832b75a9a5475496edec0b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\AUVPAYE484EG3S7WJRM7.temp
Filesize7KB
MD59ca7b4e601ee26b149a468896ba5f17d
SHA1462e9eef91593d38389de65c66383a600e55f044
SHA2566b490233bbfc968b0c9a5d279a8c9a9c2fbaa1adc496dbbad11cf3dfbe3b2038
SHA512dbf410ff27b14e02ee5fb81d09a655340b712cf6aa965a93169496911b56beee41aab5fa4b057b4aa0c6e0443cb41d23360602fff9f4b3f46007850836b3ce31