Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
13-03-2023 16:54
Behavioral task
behavioral1
Sample
RemoteQS.exe
Resource
win7-20230220-en
General
-
Target
RemoteQS.exe
-
Size
2.9MB
-
MD5
ab991fc6237c290ae7fbe0bdc9dae256
-
SHA1
a9f7c0bad80c5dd1f3217c92de233c4898d6e6f5
-
SHA256
6dac8dd36658248036a691dd776a472994b950f5ddc7eea26559f2fff919cf53
-
SHA512
a6a4d8113fbee7cf8e65efffe435abf1d76f698c5f557319a2831e64ea91ee482c17a44a198f33a55005551e95ea8d598f9ce088088db12ee0a621d4f6748ddd
-
SSDEEP
49152:uEN6oZDhMcToUcHx0ZrKSrseqPs4OB8ecNifpf0a7YPb/lIKftzDKtj36Z:1NjDhMOoUcHSr2s4OB+Mt0BT/lIKftIM
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation RemoteQS.exe Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation TeamViewer.exe -
Executes dropped EXE 3 IoCs
pid Process 4060 TeamViewer.exe 316 tv_w32.exe 2500 tv_x64.exe -
Loads dropped DLL 18 IoCs
pid Process 4300 RemoteQS.exe 4300 RemoteQS.exe 4300 RemoteQS.exe 4300 RemoteQS.exe 4300 RemoteQS.exe 4300 RemoteQS.exe 4300 RemoteQS.exe 4300 RemoteQS.exe 4300 RemoteQS.exe 4060 TeamViewer.exe 4060 TeamViewer.exe 4060 TeamViewer.exe 4060 TeamViewer.exe 4060 TeamViewer.exe 4060 TeamViewer.exe 4060 TeamViewer.exe 316 tv_w32.exe 2500 tv_x64.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/memory/4300-133-0x0000000000400000-0x000000000043F000-memory.dmp upx behavioral2/memory/4300-242-0x0000000000400000-0x000000000043F000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 4060 TeamViewer.exe 4060 TeamViewer.exe 4060 TeamViewer.exe 4060 TeamViewer.exe 4060 TeamViewer.exe 4060 TeamViewer.exe 4060 TeamViewer.exe 4060 TeamViewer.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4060 TeamViewer.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4300 wrote to memory of 4060 4300 RemoteQS.exe 85 PID 4300 wrote to memory of 4060 4300 RemoteQS.exe 85 PID 4300 wrote to memory of 4060 4300 RemoteQS.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\RemoteQS.exe"C:\Users\Admin\AppData\Local\Temp\RemoteQS.exe"1⤵
- Checks computer location settings
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4300 -
C:\Users\Admin\AppData\Local\Temp\TeamViewer\Version7\TeamViewer.exe"C:\Users\Admin\AppData\Local\Temp\TeamViewer\Version7\TeamViewer.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4060 -
C:\Users\Admin\AppData\Local\Temp\TeamViewer\Version7\tv_w32.exe"C:\Users\Admin\AppData\Local\Temp\TeamViewer\Version7\tv_w32.exe" --action hooks --log C:\Users\Admin\AppData\Roaming\TeamViewer\TeamViewer7_Logfile.log3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:316
-
-
C:\Users\Admin\AppData\Local\Temp\TeamViewer\Version7\tv_x64.exe"C:\Users\Admin\AppData\Local\Temp\TeamViewer\Version7\tv_x64.exe" --action hooks --log C:\Users\Admin\AppData\Roaming\TeamViewer\TeamViewer7_Logfile.log3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2500
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD597a9ce4475bf2ae973939d254220c8d3
SHA180743fbdca8e94dbc0f0994a05b024721744ad45
SHA256af3e7327023404eb3683569fd1c7674f115f32cec3302581f30fb31def9eccc9
SHA512522d91ab1dd15941e6e463bc8b4c08b7bd8027dffa026466fe09a5d49aa241a7e13b3cd5cbf398fdde2ccc86c98aa2360af4d9e21ef69dc54efc55dfb62bc371
-
Filesize
103KB
MD526ed0791f84f49571ab88cf7a8217f5c
SHA1cb9cf94b44789493510c1e72cd2be201789b5ae2
SHA256fbcacb11da83c431b9ec0a0b5f5fe39119eb605a108c27ad8025f70791c8bbc5
SHA512aa43425aa39388fc5d1e50059faf8363c79d50a16be9a138ee6736420f3bafa2b96fe26e52ba0ae0abde33445c63cc6018addb4381a58bc1aaae1fda155f76ff
-
Filesize
76KB
MD5f3eef539b438db4fa0a5afc8c2b7a566
SHA199910440cbae4764f7d3f6ad1e94d80838f4a877
SHA256d2b3196d66fa8da6812ba5dcda91407a93439407f8257caa368495df81263b41
SHA512e31fe6b58f0be5831931eff6537ff12f741bcf24093a3efe1f19325fae628b9e826102147588717a7a9e70f6a97d9e8778f81aa88b469bcfbb6fd85652590f81
-
Filesize
126KB
MD54de0a31125c06c21f8948c06b7ca7ba8
SHA191da8431ba27ac76fc936275e24c259589d6cc08
SHA256ec1ef3f745601e1fac0bb330f2bcb210137676a5343a0301475920441a890950
SHA512e156f54fb4a25837814728630e68dbfb37c884d845fb21d225dcc2a7ca632525a64a12c36c4943e1b2c7dc5316cd8a444e5a72d1070ffc3fdbf33b1211babe5d
-
Filesize
6.2MB
MD5ed51d984bc14ebb3b65825155efe2bff
SHA149f857d36b8f01fa1615c21990190099d0051034
SHA2568fe23d189b1b527a0b473a0e19e4e5a80073c23a8f4406a492081637a5ba9b0d
SHA51206749fa5965041b145ee53c202fb3eb1044eaedca2eecd9a012427c3cbf548c9daad43cf1e5d4bebe1a332786d36bf1f2058a8e8bcad3d774902df8966fac401
-
Filesize
6.2MB
MD5ed51d984bc14ebb3b65825155efe2bff
SHA149f857d36b8f01fa1615c21990190099d0051034
SHA2568fe23d189b1b527a0b473a0e19e4e5a80073c23a8f4406a492081637a5ba9b0d
SHA51206749fa5965041b145ee53c202fb3eb1044eaedca2eecd9a012427c3cbf548c9daad43cf1e5d4bebe1a332786d36bf1f2058a8e8bcad3d774902df8966fac401
-
Filesize
6.2MB
MD5ed51d984bc14ebb3b65825155efe2bff
SHA149f857d36b8f01fa1615c21990190099d0051034
SHA2568fe23d189b1b527a0b473a0e19e4e5a80073c23a8f4406a492081637a5ba9b0d
SHA51206749fa5965041b145ee53c202fb3eb1044eaedca2eecd9a012427c3cbf548c9daad43cf1e5d4bebe1a332786d36bf1f2058a8e8bcad3d774902df8966fac401
-
Filesize
810B
MD5dcca5643c5b96f592bd1070e799fdd0f
SHA172bb78e37a8d72375fab6327deddbda6fb5b6b37
SHA2568c43e19320cb77c3d4255eead81d55d676cc999acd2ed3b469d496735d75ac2a
SHA5127ffaa78f1db1a726011c212e01d446d769d416de41a1459f375b2185b35284dbc7fc239f6e14bbd19694fc49a324d04419f9ce18b7d4dc3fc4798979b7f839b6
-
Filesize
228KB
MD51445c22839fa998896e33b8fe96f5d21
SHA1a0f0e7f10e7337f18bbd947a983625347f0c9e1b
SHA2567480448a483d55069801a65caabe855e904e6897abf87f25eeb754ad0ad40ea1
SHA512682d83d286924368f1b552715d56bf5df94f15414eb42cec569a94dbf38ed93eaf668ad1ac991eb5282992fd893ee1fef93b932ce49d0aa72011760d179edad7
-
Filesize
228KB
MD51445c22839fa998896e33b8fe96f5d21
SHA1a0f0e7f10e7337f18bbd947a983625347f0c9e1b
SHA2567480448a483d55069801a65caabe855e904e6897abf87f25eeb754ad0ad40ea1
SHA512682d83d286924368f1b552715d56bf5df94f15414eb42cec569a94dbf38ed93eaf668ad1ac991eb5282992fd893ee1fef93b932ce49d0aa72011760d179edad7
-
Filesize
228KB
MD51445c22839fa998896e33b8fe96f5d21
SHA1a0f0e7f10e7337f18bbd947a983625347f0c9e1b
SHA2567480448a483d55069801a65caabe855e904e6897abf87f25eeb754ad0ad40ea1
SHA512682d83d286924368f1b552715d56bf5df94f15414eb42cec569a94dbf38ed93eaf668ad1ac991eb5282992fd893ee1fef93b932ce49d0aa72011760d179edad7
-
Filesize
228KB
MD51445c22839fa998896e33b8fe96f5d21
SHA1a0f0e7f10e7337f18bbd947a983625347f0c9e1b
SHA2567480448a483d55069801a65caabe855e904e6897abf87f25eeb754ad0ad40ea1
SHA512682d83d286924368f1b552715d56bf5df94f15414eb42cec569a94dbf38ed93eaf668ad1ac991eb5282992fd893ee1fef93b932ce49d0aa72011760d179edad7
-
Filesize
228KB
MD51445c22839fa998896e33b8fe96f5d21
SHA1a0f0e7f10e7337f18bbd947a983625347f0c9e1b
SHA2567480448a483d55069801a65caabe855e904e6897abf87f25eeb754ad0ad40ea1
SHA512682d83d286924368f1b552715d56bf5df94f15414eb42cec569a94dbf38ed93eaf668ad1ac991eb5282992fd893ee1fef93b932ce49d0aa72011760d179edad7
-
Filesize
2.3MB
MD5bc50ee1253f36086642dacdc5da300c6
SHA136bbc57b948ebe7b037eb1b92ae2d728a9b05462
SHA25659ce84559d2464ad8396d26bd49379bc0dade7a260405b4f0b69f7685d409231
SHA512c7dcab3bfcbbddb1d1760e79672cf1ded8f21602577e90d3eff429e06573412d2b7cf1364a3155883b2001b4fb60248711f8d9323cb6c33e5af774d116527ac2
-
Filesize
2.3MB
MD5bc50ee1253f36086642dacdc5da300c6
SHA136bbc57b948ebe7b037eb1b92ae2d728a9b05462
SHA25659ce84559d2464ad8396d26bd49379bc0dade7a260405b4f0b69f7685d409231
SHA512c7dcab3bfcbbddb1d1760e79672cf1ded8f21602577e90d3eff429e06573412d2b7cf1364a3155883b2001b4fb60248711f8d9323cb6c33e5af774d116527ac2
-
Filesize
2.3MB
MD5bc50ee1253f36086642dacdc5da300c6
SHA136bbc57b948ebe7b037eb1b92ae2d728a9b05462
SHA25659ce84559d2464ad8396d26bd49379bc0dade7a260405b4f0b69f7685d409231
SHA512c7dcab3bfcbbddb1d1760e79672cf1ded8f21602577e90d3eff429e06573412d2b7cf1364a3155883b2001b4fb60248711f8d9323cb6c33e5af774d116527ac2
-
Filesize
105KB
MD5223b3f64ef7e96b696ae8059334ece93
SHA1ca28a3678cf8682ace4bd26472efd0b7530a8f31
SHA256b0b1b19463dfcf3ff1f033f489856dd66d7d423ebb0c546bdc5bddd56cba7ee3
SHA51249d5dc0b474a8267f6b5fcf88d84067c0929e65c57f4013d231527e300b453a4166ab60d73856ff8bc82a786e5038e56b236e21789de85205e7c197e74a1b072
-
Filesize
64KB
MD597a9ce4475bf2ae973939d254220c8d3
SHA180743fbdca8e94dbc0f0994a05b024721744ad45
SHA256af3e7327023404eb3683569fd1c7674f115f32cec3302581f30fb31def9eccc9
SHA512522d91ab1dd15941e6e463bc8b4c08b7bd8027dffa026466fe09a5d49aa241a7e13b3cd5cbf398fdde2ccc86c98aa2360af4d9e21ef69dc54efc55dfb62bc371
-
Filesize
64KB
MD597a9ce4475bf2ae973939d254220c8d3
SHA180743fbdca8e94dbc0f0994a05b024721744ad45
SHA256af3e7327023404eb3683569fd1c7674f115f32cec3302581f30fb31def9eccc9
SHA512522d91ab1dd15941e6e463bc8b4c08b7bd8027dffa026466fe09a5d49aa241a7e13b3cd5cbf398fdde2ccc86c98aa2360af4d9e21ef69dc54efc55dfb62bc371
-
Filesize
103KB
MD526ed0791f84f49571ab88cf7a8217f5c
SHA1cb9cf94b44789493510c1e72cd2be201789b5ae2
SHA256fbcacb11da83c431b9ec0a0b5f5fe39119eb605a108c27ad8025f70791c8bbc5
SHA512aa43425aa39388fc5d1e50059faf8363c79d50a16be9a138ee6736420f3bafa2b96fe26e52ba0ae0abde33445c63cc6018addb4381a58bc1aaae1fda155f76ff
-
Filesize
76KB
MD5f3eef539b438db4fa0a5afc8c2b7a566
SHA199910440cbae4764f7d3f6ad1e94d80838f4a877
SHA256d2b3196d66fa8da6812ba5dcda91407a93439407f8257caa368495df81263b41
SHA512e31fe6b58f0be5831931eff6537ff12f741bcf24093a3efe1f19325fae628b9e826102147588717a7a9e70f6a97d9e8778f81aa88b469bcfbb6fd85652590f81
-
Filesize
126KB
MD54de0a31125c06c21f8948c06b7ca7ba8
SHA191da8431ba27ac76fc936275e24c259589d6cc08
SHA256ec1ef3f745601e1fac0bb330f2bcb210137676a5343a0301475920441a890950
SHA512e156f54fb4a25837814728630e68dbfb37c884d845fb21d225dcc2a7ca632525a64a12c36c4943e1b2c7dc5316cd8a444e5a72d1070ffc3fdbf33b1211babe5d
-
Filesize
38B
MD5c1b0d7ecb9fd14b265efba56927beaef
SHA12a03cb3ed65b85c4dfe2eb0dad4efe370efb3fc1
SHA256273eda92c65824f2c293117377aa0b69f7a34a4f2fa8c65aa3dda6033a97e2b5
SHA5121ba53ae607cf88ee93c0df9b99405752bbff851699f14aefa3c1b34de2e67ab313a68455ccad6cf50e059f3b33b3f820cc4f6738db8c6b12402ee92eb07f5b68
-
Filesize
64KB
MD5703598aa5ff97f512112cd766543a2f1
SHA10bfb74b03227ee8510e153785edd76625404ab55
SHA2565f76752e83789bb8184070d618d83f43c2f565cc7fad2c4266e44339223ba69b
SHA5123eff4670a3c97ec931eb1240d22a943ad6b19ea07ce781dabcc656ae2049d36c42b8f5bf3ce59366057ea3ece8913e83da3ec98c2c1434edf144dd9d4731fe58
-
Filesize
64KB
MD5703598aa5ff97f512112cd766543a2f1
SHA10bfb74b03227ee8510e153785edd76625404ab55
SHA2565f76752e83789bb8184070d618d83f43c2f565cc7fad2c4266e44339223ba69b
SHA5123eff4670a3c97ec931eb1240d22a943ad6b19ea07ce781dabcc656ae2049d36c42b8f5bf3ce59366057ea3ece8913e83da3ec98c2c1434edf144dd9d4731fe58
-
Filesize
64KB
MD5703598aa5ff97f512112cd766543a2f1
SHA10bfb74b03227ee8510e153785edd76625404ab55
SHA2565f76752e83789bb8184070d618d83f43c2f565cc7fad2c4266e44339223ba69b
SHA5123eff4670a3c97ec931eb1240d22a943ad6b19ea07ce781dabcc656ae2049d36c42b8f5bf3ce59366057ea3ece8913e83da3ec98c2c1434edf144dd9d4731fe58
-
Filesize
11KB
MD500a0194c20ee912257df53bfe258ee4a
SHA1d7b4e319bc5119024690dc8230b9cc919b1b86b2
SHA256dc4da2ccadb11099076926b02764b2b44ad8f97cd32337421a4cc21a3f5448f3
SHA5123b38a2c17996c3b77ebf7b858a6c37415615e756792132878d8eddbd13cb06710b7da0e8b58104768f8e475fc93e8b44b3b1ab6f70ddf52edee111aaf5ef5667
-
Filesize
11KB
MD500a0194c20ee912257df53bfe258ee4a
SHA1d7b4e319bc5119024690dc8230b9cc919b1b86b2
SHA256dc4da2ccadb11099076926b02764b2b44ad8f97cd32337421a4cc21a3f5448f3
SHA5123b38a2c17996c3b77ebf7b858a6c37415615e756792132878d8eddbd13cb06710b7da0e8b58104768f8e475fc93e8b44b3b1ab6f70ddf52edee111aaf5ef5667
-
Filesize
50KB
MD57d4cdffd78fa41a10e00cdfb899990d3
SHA151c445cc7933a92efe285b11d5a8a80dc69d1be1
SHA256b5e3a463393887c08219366ac3efd60e8b4991df874586702950de2baa83104d
SHA5128044c3a25957f68d7b7fd9d925c26f6726af9b29ad54eaf4b1eb1a3027f6f07670c678ef3dd2958130634cc49406b2d2378e20a35a43b8821fcd4355551122f7
-
Filesize
50KB
MD57d4cdffd78fa41a10e00cdfb899990d3
SHA151c445cc7933a92efe285b11d5a8a80dc69d1be1
SHA256b5e3a463393887c08219366ac3efd60e8b4991df874586702950de2baa83104d
SHA5128044c3a25957f68d7b7fd9d925c26f6726af9b29ad54eaf4b1eb1a3027f6f07670c678ef3dd2958130634cc49406b2d2378e20a35a43b8821fcd4355551122f7
-
Filesize
50KB
MD57d4cdffd78fa41a10e00cdfb899990d3
SHA151c445cc7933a92efe285b11d5a8a80dc69d1be1
SHA256b5e3a463393887c08219366ac3efd60e8b4991df874586702950de2baa83104d
SHA5128044c3a25957f68d7b7fd9d925c26f6726af9b29ad54eaf4b1eb1a3027f6f07670c678ef3dd2958130634cc49406b2d2378e20a35a43b8821fcd4355551122f7
-
Filesize
176KB
MD506ff2b95b8e123d32487b0cb73409031
SHA18cb3f584112db4e74cea4ed02d4ce0b3a5373bfa
SHA2560dedad042a306da32784c3ce79bfac0475b827e416c17e1a1dfdb461151f4271
SHA512174e7599ba87bc45111ce340d7563771353df71988d6b9094d8bdeab4b45ec730cbd2e6bf3943ad66daa02d7f1f1eac0020b987109fabed96b2e0def8d0602c6
-
Filesize
176KB
MD506ff2b95b8e123d32487b0cb73409031
SHA18cb3f584112db4e74cea4ed02d4ce0b3a5373bfa
SHA2560dedad042a306da32784c3ce79bfac0475b827e416c17e1a1dfdb461151f4271
SHA512174e7599ba87bc45111ce340d7563771353df71988d6b9094d8bdeab4b45ec730cbd2e6bf3943ad66daa02d7f1f1eac0020b987109fabed96b2e0def8d0602c6
-
Filesize
176KB
MD506ff2b95b8e123d32487b0cb73409031
SHA18cb3f584112db4e74cea4ed02d4ce0b3a5373bfa
SHA2560dedad042a306da32784c3ce79bfac0475b827e416c17e1a1dfdb461151f4271
SHA512174e7599ba87bc45111ce340d7563771353df71988d6b9094d8bdeab4b45ec730cbd2e6bf3943ad66daa02d7f1f1eac0020b987109fabed96b2e0def8d0602c6
-
Filesize
176KB
MD506ff2b95b8e123d32487b0cb73409031
SHA18cb3f584112db4e74cea4ed02d4ce0b3a5373bfa
SHA2560dedad042a306da32784c3ce79bfac0475b827e416c17e1a1dfdb461151f4271
SHA512174e7599ba87bc45111ce340d7563771353df71988d6b9094d8bdeab4b45ec730cbd2e6bf3943ad66daa02d7f1f1eac0020b987109fabed96b2e0def8d0602c6
-
Filesize
176KB
MD506ff2b95b8e123d32487b0cb73409031
SHA18cb3f584112db4e74cea4ed02d4ce0b3a5373bfa
SHA2560dedad042a306da32784c3ce79bfac0475b827e416c17e1a1dfdb461151f4271
SHA512174e7599ba87bc45111ce340d7563771353df71988d6b9094d8bdeab4b45ec730cbd2e6bf3943ad66daa02d7f1f1eac0020b987109fabed96b2e0def8d0602c6
-
Filesize
2KB
MD511ae65f498ae257e5057feaf0bac34ca
SHA1a08dd06b028b98b1be7930b5ad1ff2175e5c17e7
SHA256a0696bd95d963cdb74c10a556e125c9b53f6b58a3fb99b575253bbd6dbecc7d1
SHA512dd8b61f15e43bb2410adfa633b845aaa022afbcd23c9a48fb139d63234fc24646db7954a307ca88c8f36fad5e24cfe4dee90462cb3eecbe88f940f739ce55943
-
Filesize
3KB
MD58b432ac82089a3042a04afb8fb37c3a2
SHA1d1794bed0965b6e7357eecae5b3a5554350d90f7
SHA25697dd09bd02c64dadcee8b8119a3ba72a8664ef094e66ceecdca80b3e91b45f9b
SHA51289c6549ab387399aed33e1b716f8f257491b1351c45499c50525052167cc0225214a1adae7b1e22bc3299b21c6bffebda3b5e441dca3f374055f80b0dc7a5a28