Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-02-2025 11:00
Static task
static1
Behavioral task
behavioral1
Sample
Quote.scr.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Quote.scr.exe
Resource
win10v2004-20250207-en
General
-
Target
Quote.scr.exe
-
Size
984KB
-
MD5
09d1f74cf4434fd7ff3ee83a2479d7a9
-
SHA1
d70d3164f2fe24b4263e56ff2df171c15110e33b
-
SHA256
9f05db230894256a6be6bf1b5b523894e621cf0b43632c0465c76717058d3ebb
-
SHA512
7e8aa100fb7da347d56b9f34a87a91e5dfe71fa370f9dd42f571e70a37b779819253682dfe879224e06427b0ff10f4951e5b31648945011fd44584d480b062bb
-
SSDEEP
24576:3IHzeLasydPeQ7h+ue7k+i4ZcPU33R1f4VTPx4pty9A:YaLaVJeQ0ue7Tcs33R14Fx4pty9A
Malware Config
Extracted
remcos
RemoteHost
2.58.56.182:2404
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-GM05WY
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2640 powershell.exe 2384 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2360 set thread context of 2576 2360 Quote.scr.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Quote.scr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Quote.scr.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2708 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2360 Quote.scr.exe 2360 Quote.scr.exe 2360 Quote.scr.exe 2640 powershell.exe 2360 Quote.scr.exe 2384 powershell.exe 2360 Quote.scr.exe 2360 Quote.scr.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2360 Quote.scr.exe Token: SeDebugPrivilege 2640 powershell.exe Token: SeDebugPrivilege 2384 powershell.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2360 wrote to memory of 2640 2360 Quote.scr.exe 31 PID 2360 wrote to memory of 2640 2360 Quote.scr.exe 31 PID 2360 wrote to memory of 2640 2360 Quote.scr.exe 31 PID 2360 wrote to memory of 2640 2360 Quote.scr.exe 31 PID 2360 wrote to memory of 2384 2360 Quote.scr.exe 33 PID 2360 wrote to memory of 2384 2360 Quote.scr.exe 33 PID 2360 wrote to memory of 2384 2360 Quote.scr.exe 33 PID 2360 wrote to memory of 2384 2360 Quote.scr.exe 33 PID 2360 wrote to memory of 2708 2360 Quote.scr.exe 35 PID 2360 wrote to memory of 2708 2360 Quote.scr.exe 35 PID 2360 wrote to memory of 2708 2360 Quote.scr.exe 35 PID 2360 wrote to memory of 2708 2360 Quote.scr.exe 35 PID 2360 wrote to memory of 2576 2360 Quote.scr.exe 37 PID 2360 wrote to memory of 2576 2360 Quote.scr.exe 37 PID 2360 wrote to memory of 2576 2360 Quote.scr.exe 37 PID 2360 wrote to memory of 2576 2360 Quote.scr.exe 37 PID 2360 wrote to memory of 2576 2360 Quote.scr.exe 37 PID 2360 wrote to memory of 2576 2360 Quote.scr.exe 37 PID 2360 wrote to memory of 2576 2360 Quote.scr.exe 37 PID 2360 wrote to memory of 2576 2360 Quote.scr.exe 37 PID 2360 wrote to memory of 2576 2360 Quote.scr.exe 37 PID 2360 wrote to memory of 2576 2360 Quote.scr.exe 37 PID 2360 wrote to memory of 2576 2360 Quote.scr.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\Quote.scr.exe"C:\Users\Admin\AppData\Local\Temp\Quote.scr.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Quote.scr.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2640
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\YPabBLvsNvjDRI.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2384
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YPabBLvsNvjDRI" /XML "C:\Users\Admin\AppData\Local\Temp\tmp391A.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2708
-
-
C:\Users\Admin\AppData\Local\Temp\Quote.scr.exe"C:\Users\Admin\AppData\Local\Temp\Quote.scr.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2576
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ed72236439de4a6c4997c4828682e264
SHA1fd14bb500a4765661232ec953ba125a333cadf68
SHA2565a90d09b11e7393afa90a9f255717347e3f6b08b95078ec17575e0776d8f2a45
SHA5127a95ea974115fce9a02438a38e83d3b8176ec8b5f1ba20cbb62c9504dd7d82f812a376042c70c7edbbd249b75360d57392cbb33a6c3ce8324495cd9bb4b01d9b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD521cc7a7cf91732373dbcc05ef75a48b0
SHA11067f74ee7d8fb030a57339890534e759b02bfe6
SHA256fd2f7e77a4820a016550a0f2465d7232e754eb9c253cf64b44d3e44c3d3fd28a
SHA51284d561b6acbe2e0c91f8176b418a611a95ae5f3d8f5631bfb760ac9c171aa742ca84bb07c4c8266c3f3b7f393d53ac320ce556660c361b1e4fad04aea16f7be9