Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
22-03-2023 13:43
Static task
static1
Behavioral task
behavioral1
Sample
RFQ-064845 2023.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
RFQ-064845 2023.exe
Resource
win10v2004-20230220-en
General
-
Target
RFQ-064845 2023.exe
-
Size
1.1MB
-
MD5
d759962c3a20c3552551519467370d78
-
SHA1
1d4707360041d977f52a3d5c20b9c5b6d9040e4f
-
SHA256
f3c280a30bfcb13a09179451fc8a2885ea9a95258ee5b52bfd24a1caf7896e54
-
SHA512
0ef38d8d1f712595e13ba273bb8b40791fc6ff767eab203878b447a49bb3b83b6781a1b02afc1c866fee3c2d0a070796caa5c4524ba0d17b57027fe9372a6986
-
SSDEEP
24576:PvKTjt/DH/P74HcMA1d521GsmB7mUY48kv06pO7/2F5:PvK9fP74JAzFmRc06A/2
Malware Config
Extracted
remcos
RemoteHost
45.139.105.174:2210
212.193.30.230:6320
212.193.30.230:2286
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
true
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-G9FA76
-
screenshot_crypt
false
-
screenshot_flag
true
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
1
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
RFQ-064845 2023.exeRFQ-064845 2023.exeremcos.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\International\Geo\Nation RFQ-064845 2023.exe Key value queried \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\International\Geo\Nation RFQ-064845 2023.exe Key value queried \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\International\Geo\Nation remcos.exe -
Executes dropped EXE 3 IoCs
Processes:
remcos.exeremcos.exeremcos.exepid process 4316 remcos.exe 1764 remcos.exe 3988 remcos.exe -
Adds Run key to start application 2 TTPs 8 IoCs
Processes:
RFQ-064845 2023.exeremcos.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" RFQ-064845 2023.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ RFQ-064845 2023.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" RFQ-064845 2023.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Software\Microsoft\Windows\CurrentVersion\Run\ remcos.exe Set value (str) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ remcos.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Software\Microsoft\Windows\CurrentVersion\Run\ RFQ-064845 2023.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
RFQ-064845 2023.exeremcos.exedescription pid process target process PID 4680 set thread context of 3116 4680 RFQ-064845 2023.exe RFQ-064845 2023.exe PID 4316 set thread context of 3988 4316 remcos.exe remcos.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
RFQ-064845 2023.exepowershell.exeremcos.exepowershell.exepid process 4680 RFQ-064845 2023.exe 4680 RFQ-064845 2023.exe 4168 powershell.exe 4168 powershell.exe 4316 remcos.exe 4316 remcos.exe 4316 remcos.exe 4992 powershell.exe 4316 remcos.exe 4992 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
RFQ-064845 2023.exepowershell.exeremcos.exepowershell.exedescription pid process Token: SeDebugPrivilege 4680 RFQ-064845 2023.exe Token: SeDebugPrivilege 4168 powershell.exe Token: SeDebugPrivilege 4316 remcos.exe Token: SeDebugPrivilege 4992 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
remcos.exepid process 3988 remcos.exe -
Suspicious use of WriteProcessMemory 42 IoCs
Processes:
RFQ-064845 2023.exeRFQ-064845 2023.exeremcos.exedescription pid process target process PID 4680 wrote to memory of 4168 4680 RFQ-064845 2023.exe powershell.exe PID 4680 wrote to memory of 4168 4680 RFQ-064845 2023.exe powershell.exe PID 4680 wrote to memory of 4168 4680 RFQ-064845 2023.exe powershell.exe PID 4680 wrote to memory of 3736 4680 RFQ-064845 2023.exe schtasks.exe PID 4680 wrote to memory of 3736 4680 RFQ-064845 2023.exe schtasks.exe PID 4680 wrote to memory of 3736 4680 RFQ-064845 2023.exe schtasks.exe PID 4680 wrote to memory of 3116 4680 RFQ-064845 2023.exe RFQ-064845 2023.exe PID 4680 wrote to memory of 3116 4680 RFQ-064845 2023.exe RFQ-064845 2023.exe PID 4680 wrote to memory of 3116 4680 RFQ-064845 2023.exe RFQ-064845 2023.exe PID 4680 wrote to memory of 3116 4680 RFQ-064845 2023.exe RFQ-064845 2023.exe PID 4680 wrote to memory of 3116 4680 RFQ-064845 2023.exe RFQ-064845 2023.exe PID 4680 wrote to memory of 3116 4680 RFQ-064845 2023.exe RFQ-064845 2023.exe PID 4680 wrote to memory of 3116 4680 RFQ-064845 2023.exe RFQ-064845 2023.exe PID 4680 wrote to memory of 3116 4680 RFQ-064845 2023.exe RFQ-064845 2023.exe PID 4680 wrote to memory of 3116 4680 RFQ-064845 2023.exe RFQ-064845 2023.exe PID 4680 wrote to memory of 3116 4680 RFQ-064845 2023.exe RFQ-064845 2023.exe PID 4680 wrote to memory of 3116 4680 RFQ-064845 2023.exe RFQ-064845 2023.exe PID 4680 wrote to memory of 3116 4680 RFQ-064845 2023.exe RFQ-064845 2023.exe PID 3116 wrote to memory of 4316 3116 RFQ-064845 2023.exe remcos.exe PID 3116 wrote to memory of 4316 3116 RFQ-064845 2023.exe remcos.exe PID 3116 wrote to memory of 4316 3116 RFQ-064845 2023.exe remcos.exe PID 4316 wrote to memory of 4992 4316 remcos.exe powershell.exe PID 4316 wrote to memory of 4992 4316 remcos.exe powershell.exe PID 4316 wrote to memory of 4992 4316 remcos.exe powershell.exe PID 4316 wrote to memory of 828 4316 remcos.exe schtasks.exe PID 4316 wrote to memory of 828 4316 remcos.exe schtasks.exe PID 4316 wrote to memory of 828 4316 remcos.exe schtasks.exe PID 4316 wrote to memory of 1764 4316 remcos.exe remcos.exe PID 4316 wrote to memory of 1764 4316 remcos.exe remcos.exe PID 4316 wrote to memory of 1764 4316 remcos.exe remcos.exe PID 4316 wrote to memory of 3988 4316 remcos.exe remcos.exe PID 4316 wrote to memory of 3988 4316 remcos.exe remcos.exe PID 4316 wrote to memory of 3988 4316 remcos.exe remcos.exe PID 4316 wrote to memory of 3988 4316 remcos.exe remcos.exe PID 4316 wrote to memory of 3988 4316 remcos.exe remcos.exe PID 4316 wrote to memory of 3988 4316 remcos.exe remcos.exe PID 4316 wrote to memory of 3988 4316 remcos.exe remcos.exe PID 4316 wrote to memory of 3988 4316 remcos.exe remcos.exe PID 4316 wrote to memory of 3988 4316 remcos.exe remcos.exe PID 4316 wrote to memory of 3988 4316 remcos.exe remcos.exe PID 4316 wrote to memory of 3988 4316 remcos.exe remcos.exe PID 4316 wrote to memory of 3988 4316 remcos.exe remcos.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\RFQ-064845 2023.exe"C:\Users\Admin\AppData\Local\Temp\RFQ-064845 2023.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4680 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\cVVsKeGRDmRZkj.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4168 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\cVVsKeGRDmRZkj" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA383.tmp"2⤵
- Creates scheduled task(s)
PID:3736 -
C:\Users\Admin\AppData\Local\Temp\RFQ-064845 2023.exe"C:\Users\Admin\AppData\Local\Temp\RFQ-064845 2023.exe"2⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3116 -
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4316 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\cVVsKeGRDmRZkj.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4992 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\cVVsKeGRDmRZkj" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4B5C.tmp"4⤵
- Creates scheduled task(s)
PID:828 -
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"4⤵
- Executes dropped EXE
PID:1764 -
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetWindowsHookEx
PID:3988
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5d4c6dbfbea5848ed480b6f97810a8dd1
SHA18100621ce3e9085641381a831e15c1cbd16494c9
SHA256686817b57fd2a0764ce73b561f3a473e627a9450d424bf09eccd6a0e9f8ec4a2
SHA51298844ce291c6e834bbe5a4b8d5b32973652a7dd77b3bbb3e8aa17092219308e50a4f9256e0cfefb80ca508257e955ada92128bf8f9dc7879d3fef40b46c781c0
-
Filesize
1.1MB
MD5d759962c3a20c3552551519467370d78
SHA11d4707360041d977f52a3d5c20b9c5b6d9040e4f
SHA256f3c280a30bfcb13a09179451fc8a2885ea9a95258ee5b52bfd24a1caf7896e54
SHA5120ef38d8d1f712595e13ba273bb8b40791fc6ff767eab203878b447a49bb3b83b6781a1b02afc1c866fee3c2d0a070796caa5c4524ba0d17b57027fe9372a6986
-
Filesize
1.1MB
MD5d759962c3a20c3552551519467370d78
SHA11d4707360041d977f52a3d5c20b9c5b6d9040e4f
SHA256f3c280a30bfcb13a09179451fc8a2885ea9a95258ee5b52bfd24a1caf7896e54
SHA5120ef38d8d1f712595e13ba273bb8b40791fc6ff767eab203878b447a49bb3b83b6781a1b02afc1c866fee3c2d0a070796caa5c4524ba0d17b57027fe9372a6986
-
Filesize
1.1MB
MD5d759962c3a20c3552551519467370d78
SHA11d4707360041d977f52a3d5c20b9c5b6d9040e4f
SHA256f3c280a30bfcb13a09179451fc8a2885ea9a95258ee5b52bfd24a1caf7896e54
SHA5120ef38d8d1f712595e13ba273bb8b40791fc6ff767eab203878b447a49bb3b83b6781a1b02afc1c866fee3c2d0a070796caa5c4524ba0d17b57027fe9372a6986
-
Filesize
1.1MB
MD5d759962c3a20c3552551519467370d78
SHA11d4707360041d977f52a3d5c20b9c5b6d9040e4f
SHA256f3c280a30bfcb13a09179451fc8a2885ea9a95258ee5b52bfd24a1caf7896e54
SHA5120ef38d8d1f712595e13ba273bb8b40791fc6ff767eab203878b447a49bb3b83b6781a1b02afc1c866fee3c2d0a070796caa5c4524ba0d17b57027fe9372a6986
-
Filesize
1.1MB
MD5d759962c3a20c3552551519467370d78
SHA11d4707360041d977f52a3d5c20b9c5b6d9040e4f
SHA256f3c280a30bfcb13a09179451fc8a2885ea9a95258ee5b52bfd24a1caf7896e54
SHA5120ef38d8d1f712595e13ba273bb8b40791fc6ff767eab203878b447a49bb3b83b6781a1b02afc1c866fee3c2d0a070796caa5c4524ba0d17b57027fe9372a6986
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5041365aae43747374f1b31aa45d1d21b
SHA1eead6a1ca9a2385d850f3b2b6145f1de746e07f2
SHA2564ca67680ce829ac776918025e53c445762fdefb3843c99e2a6709de00e53f33a
SHA512f5e3ae3e1503003fbfee9231f9a2243df7b0d21b46808384adabd73700417eade51b7569c569ed29da533adb241df6db1f4827da0215af882aae03deaaa611d2
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD517bb1e8891445ae3cb6f4d6c0c435f57
SHA1d6eea3c0bb7b139f3d1af5aaa9228fe6798204ab
SHA2561ad41f0ac9205cf74aef04217608ce78ec024c3c5bba5fc85b550fbb13b57fe4
SHA51233429eb1ed4dcc420352e57f22f59502aebbb05c104db38674f36e32291a3719cb6c44ab5667eafec1757c6f839103a113f018c3af3bb27c474e3b32d3d4ad0e
-
Filesize
1KB
MD517bb1e8891445ae3cb6f4d6c0c435f57
SHA1d6eea3c0bb7b139f3d1af5aaa9228fe6798204ab
SHA2561ad41f0ac9205cf74aef04217608ce78ec024c3c5bba5fc85b550fbb13b57fe4
SHA51233429eb1ed4dcc420352e57f22f59502aebbb05c104db38674f36e32291a3719cb6c44ab5667eafec1757c6f839103a113f018c3af3bb27c474e3b32d3d4ad0e