Analysis
-
max time kernel
1200s -
max time network
1193s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
27-10-2022 17:17
Static task
static1
Behavioral task
behavioral1
Sample
RFQ No. 01.300.TRGVH.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
RFQ No. 01.300.TRGVH.exe
Resource
win10-20220812-en
General
-
Target
RFQ No. 01.300.TRGVH.exe
-
Size
802KB
-
MD5
ec36ba050f837fc4326c0efaa9835fc7
-
SHA1
7535e027bbe17595c0d7319d6f92614dab90609c
-
SHA256
b9a0c1222bea7c7a90eb111e5101dd2ca3355966af79dbd7a490498a8f3d6a58
-
SHA512
eb92eb6c89b46ac85cf13ba513d585d2bea76a0af483dc06cc2e25a7fcd4d9b36d7f2e6058862adf9879c4b29a8a5ad52f1f09b180585fbeb6d0039516d5df7d
-
SSDEEP
24576:As1itqyShGglrNUYiQlPV8LfoTiKLFVQa88E:PnUJ8moTi8
Malware Config
Extracted
remcos
RemoteHost
51.75.209.245:2404
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-CMFPLR
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1720 set thread context of 612 1720 RFQ No. 01.300.TRGVH.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 520 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 1720 RFQ No. 01.300.TRGVH.exe 1720 RFQ No. 01.300.TRGVH.exe 1720 RFQ No. 01.300.TRGVH.exe 1720 RFQ No. 01.300.TRGVH.exe 1720 RFQ No. 01.300.TRGVH.exe 1720 RFQ No. 01.300.TRGVH.exe 1720 RFQ No. 01.300.TRGVH.exe 1200 powershell.exe 1784 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1720 RFQ No. 01.300.TRGVH.exe Token: SeDebugPrivilege 1200 powershell.exe Token: SeDebugPrivilege 1784 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 612 RFQ No. 01.300.TRGVH.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 1720 wrote to memory of 1200 1720 RFQ No. 01.300.TRGVH.exe 26 PID 1720 wrote to memory of 1200 1720 RFQ No. 01.300.TRGVH.exe 26 PID 1720 wrote to memory of 1200 1720 RFQ No. 01.300.TRGVH.exe 26 PID 1720 wrote to memory of 1200 1720 RFQ No. 01.300.TRGVH.exe 26 PID 1720 wrote to memory of 1784 1720 RFQ No. 01.300.TRGVH.exe 28 PID 1720 wrote to memory of 1784 1720 RFQ No. 01.300.TRGVH.exe 28 PID 1720 wrote to memory of 1784 1720 RFQ No. 01.300.TRGVH.exe 28 PID 1720 wrote to memory of 1784 1720 RFQ No. 01.300.TRGVH.exe 28 PID 1720 wrote to memory of 520 1720 RFQ No. 01.300.TRGVH.exe 30 PID 1720 wrote to memory of 520 1720 RFQ No. 01.300.TRGVH.exe 30 PID 1720 wrote to memory of 520 1720 RFQ No. 01.300.TRGVH.exe 30 PID 1720 wrote to memory of 520 1720 RFQ No. 01.300.TRGVH.exe 30 PID 1720 wrote to memory of 612 1720 RFQ No. 01.300.TRGVH.exe 32 PID 1720 wrote to memory of 612 1720 RFQ No. 01.300.TRGVH.exe 32 PID 1720 wrote to memory of 612 1720 RFQ No. 01.300.TRGVH.exe 32 PID 1720 wrote to memory of 612 1720 RFQ No. 01.300.TRGVH.exe 32 PID 1720 wrote to memory of 612 1720 RFQ No. 01.300.TRGVH.exe 32 PID 1720 wrote to memory of 612 1720 RFQ No. 01.300.TRGVH.exe 32 PID 1720 wrote to memory of 612 1720 RFQ No. 01.300.TRGVH.exe 32 PID 1720 wrote to memory of 612 1720 RFQ No. 01.300.TRGVH.exe 32 PID 1720 wrote to memory of 612 1720 RFQ No. 01.300.TRGVH.exe 32 PID 1720 wrote to memory of 612 1720 RFQ No. 01.300.TRGVH.exe 32 PID 1720 wrote to memory of 612 1720 RFQ No. 01.300.TRGVH.exe 32 PID 1720 wrote to memory of 612 1720 RFQ No. 01.300.TRGVH.exe 32 PID 1720 wrote to memory of 612 1720 RFQ No. 01.300.TRGVH.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\RFQ No. 01.300.TRGVH.exe"C:\Users\Admin\AppData\Local\Temp\RFQ No. 01.300.TRGVH.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\RFQ No. 01.300.TRGVH.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1200
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\kagBOPJAqcihqc.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1784
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\kagBOPJAqcihqc" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2B27.tmp"2⤵
- Creates scheduled task(s)
PID:520
-
-
C:\Users\Admin\AppData\Local\Temp\RFQ No. 01.300.TRGVH.exe"C:\Users\Admin\AppData\Local\Temp\RFQ No. 01.300.TRGVH.exe"2⤵
- Suspicious use of SetWindowsHookEx
PID:612
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57d0b10e7e6d37f90d7ccbe244b819eba
SHA1b60aa852a729e44a5fc0d633d2f5cd5fafc4bced
SHA2568b2c1145c1130e0a2ed6a20167c81e60a90abeb136337aa854473d2e87db9eab
SHA512ef3a1235ddf8854fe5be1ae23526978014771be5c76bb7e7026c9d0b96439540232c4821aab5fbfa4ede11fd0f1d80d87c61b0e58ae6cad66520326c5f4c85fa
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD56ea10a6e5d1c42059d3bd61b93f5e681
SHA18c7ae52853c603f017cc266c314b8be8b81d3254
SHA2567c5127127d2f7b2fdd3995d11a19e22bb23a4ad11c727bde5b5f16dcaba0d652
SHA5125668e609c51b08ce38a731211ddc73f93defe5be09c4a0694cb587d8b46b5f8e720b418d940264ad0ccf4b47b796c46c6c2f30a25ea58281f213f465402513bc