Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
148s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
26/05/2023, 13:02
Static task
static1
Behavioral task
behavioral1
Sample
RFQ - URGENT REQUEST.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
RFQ - URGENT REQUEST.exe
Resource
win10v2004-20230220-en
General
-
Target
RFQ - URGENT REQUEST.exe
-
Size
1.0MB
-
MD5
5203b7b950622cd099fd40468a8ce9e8
-
SHA1
f1f40707fd40bc961cd684ebd5274b47fa7d82b7
-
SHA256
fa25a9987997b5bb2ee76905f6d6a3c5583b6751edd5e720640d712b2b094205
-
SHA512
5c9f2b03815989a0722b305c5b660a577089d4aca26376dd38ddadacd5a8803ddced39439a6154e398837f989321a87c20df91452e328733a4a1543a8bebc075
-
SSDEEP
12288:5QLzsiTB2QwWL7vPpLlvRolNoyHTXijBvqHrS+0P82jQeDi2aWpxy7BZrX92gsla:OLzxxnPpLlGNlTXiYrS+0P8m958vg+
Malware Config
Extracted
remcos
SirMo
servermolink.ddns.net:9019
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
bin.exe
-
copy_folder
bin
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
true
-
install_path
%AppData%
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-ENJ179
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Control Panel\International\Geo\Nation RFQ - URGENT REQUEST.exe Key value queried \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Control Panel\International\Geo\Nation RFQ - URGENT REQUEST.exe Key value queried \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Control Panel\International\Geo\Nation bin.exe -
Executes dropped EXE 2 IoCs
pid Process 3764 bin.exe 4720 bin.exe -
Adds Run key to start application 2 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-ENJ179 = "\"C:\\Users\\Admin\\AppData\\Roaming\\bin\\bin.exe\"" bin.exe Key created \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Software\Microsoft\Windows\CurrentVersion\Run\ RFQ - URGENT REQUEST.exe Set value (str) \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Rmc-ENJ179 = "\"C:\\Users\\Admin\\AppData\\Roaming\\bin\\bin.exe\"" RFQ - URGENT REQUEST.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ RFQ - URGENT REQUEST.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-ENJ179 = "\"C:\\Users\\Admin\\AppData\\Roaming\\bin\\bin.exe\"" RFQ - URGENT REQUEST.exe Key created \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Software\Microsoft\Windows\CurrentVersion\Run\ bin.exe Set value (str) \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Rmc-ENJ179 = "\"C:\\Users\\Admin\\AppData\\Roaming\\bin\\bin.exe\"" bin.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ bin.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4132 set thread context of 2000 4132 RFQ - URGENT REQUEST.exe 91 PID 3764 set thread context of 4720 3764 bin.exe 101 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4148 schtasks.exe 692 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4132 RFQ - URGENT REQUEST.exe 4132 RFQ - URGENT REQUEST.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4132 RFQ - URGENT REQUEST.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4720 bin.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 4132 wrote to memory of 692 4132 RFQ - URGENT REQUEST.exe 88 PID 4132 wrote to memory of 692 4132 RFQ - URGENT REQUEST.exe 88 PID 4132 wrote to memory of 692 4132 RFQ - URGENT REQUEST.exe 88 PID 4132 wrote to memory of 1392 4132 RFQ - URGENT REQUEST.exe 90 PID 4132 wrote to memory of 1392 4132 RFQ - URGENT REQUEST.exe 90 PID 4132 wrote to memory of 1392 4132 RFQ - URGENT REQUEST.exe 90 PID 4132 wrote to memory of 2000 4132 RFQ - URGENT REQUEST.exe 91 PID 4132 wrote to memory of 2000 4132 RFQ - URGENT REQUEST.exe 91 PID 4132 wrote to memory of 2000 4132 RFQ - URGENT REQUEST.exe 91 PID 4132 wrote to memory of 2000 4132 RFQ - URGENT REQUEST.exe 91 PID 4132 wrote to memory of 2000 4132 RFQ - URGENT REQUEST.exe 91 PID 4132 wrote to memory of 2000 4132 RFQ - URGENT REQUEST.exe 91 PID 4132 wrote to memory of 2000 4132 RFQ - URGENT REQUEST.exe 91 PID 4132 wrote to memory of 2000 4132 RFQ - URGENT REQUEST.exe 91 PID 4132 wrote to memory of 2000 4132 RFQ - URGENT REQUEST.exe 91 PID 4132 wrote to memory of 2000 4132 RFQ - URGENT REQUEST.exe 91 PID 4132 wrote to memory of 2000 4132 RFQ - URGENT REQUEST.exe 91 PID 4132 wrote to memory of 2000 4132 RFQ - URGENT REQUEST.exe 91 PID 2000 wrote to memory of 3764 2000 RFQ - URGENT REQUEST.exe 92 PID 2000 wrote to memory of 3764 2000 RFQ - URGENT REQUEST.exe 92 PID 2000 wrote to memory of 3764 2000 RFQ - URGENT REQUEST.exe 92 PID 3764 wrote to memory of 4148 3764 bin.exe 99 PID 3764 wrote to memory of 4148 3764 bin.exe 99 PID 3764 wrote to memory of 4148 3764 bin.exe 99 PID 3764 wrote to memory of 4720 3764 bin.exe 101 PID 3764 wrote to memory of 4720 3764 bin.exe 101 PID 3764 wrote to memory of 4720 3764 bin.exe 101 PID 3764 wrote to memory of 4720 3764 bin.exe 101 PID 3764 wrote to memory of 4720 3764 bin.exe 101 PID 3764 wrote to memory of 4720 3764 bin.exe 101 PID 3764 wrote to memory of 4720 3764 bin.exe 101 PID 3764 wrote to memory of 4720 3764 bin.exe 101 PID 3764 wrote to memory of 4720 3764 bin.exe 101 PID 3764 wrote to memory of 4720 3764 bin.exe 101 PID 3764 wrote to memory of 4720 3764 bin.exe 101 PID 3764 wrote to memory of 4720 3764 bin.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\RFQ - URGENT REQUEST.exe"C:\Users\Admin\AppData\Local\Temp\RFQ - URGENT REQUEST.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4132 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NkYGlXHqRqkS" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE091.tmp"2⤵
- Creates scheduled task(s)
PID:692
-
-
C:\Users\Admin\AppData\Local\Temp\RFQ - URGENT REQUEST.exe"{path}"2⤵PID:1392
-
-
C:\Users\Admin\AppData\Local\Temp\RFQ - URGENT REQUEST.exe"{path}"2⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Users\Admin\AppData\Roaming\bin\bin.exe"C:\Users\Admin\AppData\Roaming\bin\bin.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3764 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NkYGlXHqRqkS" /XML "C:\Users\Admin\AppData\Local\Temp\tmp51E9.tmp"4⤵
- Creates scheduled task(s)
PID:4148
-
-
C:\Users\Admin\AppData\Roaming\bin\bin.exe"{path}"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetWindowsHookEx
PID:4720
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5eb04a8e0ae33515e8ac0b585de3eb3b8
SHA13dbd60e7dd47519fd0da43908040c0a4fd06f5dd
SHA256803c6e65655ff856a17df86835dc5601c47da23ad1f6a698a95c20afdb545a03
SHA51210a2e9f9653585b54055d6f1fa94cc6288cfdf579729cc460c690b8459aac648613a8d49d49d20ab0db504fbbf1492857a18b1e8dba25e7adf70d2cdd705d5d8
-
Filesize
1KB
MD5b1244e2a2f179fdb98524f65009f680f
SHA174d2a03d367238546aaa936dd23e8e35294e7b28
SHA2565601a65dfe09032f5047c6fa44be3db6de283224b23f85e54582ffa6e42e5fb7
SHA51228b2be62262cd8dfe325b6e0a87135af503298fd2e3d2f2a24764cde33241fc36d7db61c6dfee6e3f9ba85b32fd48feb9343675703ca472669e8fa3bb53a13e1
-
Filesize
1KB
MD5b1244e2a2f179fdb98524f65009f680f
SHA174d2a03d367238546aaa936dd23e8e35294e7b28
SHA2565601a65dfe09032f5047c6fa44be3db6de283224b23f85e54582ffa6e42e5fb7
SHA51228b2be62262cd8dfe325b6e0a87135af503298fd2e3d2f2a24764cde33241fc36d7db61c6dfee6e3f9ba85b32fd48feb9343675703ca472669e8fa3bb53a13e1
-
Filesize
1.0MB
MD55203b7b950622cd099fd40468a8ce9e8
SHA1f1f40707fd40bc961cd684ebd5274b47fa7d82b7
SHA256fa25a9987997b5bb2ee76905f6d6a3c5583b6751edd5e720640d712b2b094205
SHA5125c9f2b03815989a0722b305c5b660a577089d4aca26376dd38ddadacd5a8803ddced39439a6154e398837f989321a87c20df91452e328733a4a1543a8bebc075
-
Filesize
1.0MB
MD55203b7b950622cd099fd40468a8ce9e8
SHA1f1f40707fd40bc961cd684ebd5274b47fa7d82b7
SHA256fa25a9987997b5bb2ee76905f6d6a3c5583b6751edd5e720640d712b2b094205
SHA5125c9f2b03815989a0722b305c5b660a577089d4aca26376dd38ddadacd5a8803ddced39439a6154e398837f989321a87c20df91452e328733a4a1543a8bebc075
-
Filesize
1.0MB
MD55203b7b950622cd099fd40468a8ce9e8
SHA1f1f40707fd40bc961cd684ebd5274b47fa7d82b7
SHA256fa25a9987997b5bb2ee76905f6d6a3c5583b6751edd5e720640d712b2b094205
SHA5125c9f2b03815989a0722b305c5b660a577089d4aca26376dd38ddadacd5a8803ddced39439a6154e398837f989321a87c20df91452e328733a4a1543a8bebc075
-
Filesize
1.0MB
MD55203b7b950622cd099fd40468a8ce9e8
SHA1f1f40707fd40bc961cd684ebd5274b47fa7d82b7
SHA256fa25a9987997b5bb2ee76905f6d6a3c5583b6751edd5e720640d712b2b094205
SHA5125c9f2b03815989a0722b305c5b660a577089d4aca26376dd38ddadacd5a8803ddced39439a6154e398837f989321a87c20df91452e328733a4a1543a8bebc075