Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
19-03-2024 08:32
Static task
static1
Behavioral task
behavioral1
Sample
RFQ.vbs
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
RFQ.vbs
Resource
win10v2004-20240226-en
General
-
Target
RFQ.vbs
-
Size
520KB
-
MD5
a32d581b0e933298fdad8007f0bc4f48
-
SHA1
9ee67035856075573f66028e4694a999e647d744
-
SHA256
2d7ed09200c40b2f12d11415ea4f46e4b35b03d7e34b11e0e3339dc4e8ed687e
-
SHA512
2da41cbd5eaf178db7cf6d20cac1cafcaca02d042d5661b719ff364831164fe894443bd6bfbf78db7baaa1fae3e70e3795fe74986dd81042f3e67cc50f62ead6
-
SSDEEP
12288:/2q1MBozZxA1VEWdNIb/1UYe0kagh//3PBLXgIe:TCBaQOWd81Uakzx/PBLXU
Malware Config
Extracted
remcos
RemoteHost
185.255.114.127:2404
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-E6UWII
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
NirSoft MailPassView 2 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/3100-49-0x0000000000400000-0x0000000000457000-memory.dmp MailPassView behavioral2/memory/3100-46-0x0000000000400000-0x0000000000457000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 2 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/1136-44-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/1136-61-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Nirsoft 6 IoCs
Processes:
resource yara_rule behavioral2/memory/3320-48-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/3100-49-0x0000000000400000-0x0000000000457000-memory.dmp Nirsoft behavioral2/memory/3320-50-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/3100-46-0x0000000000400000-0x0000000000457000-memory.dmp Nirsoft behavioral2/memory/1136-44-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/1136-61-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
WScript.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1904519900-954640453-4250331663-1000\Control Panel\International\Geo\Nation WScript.exe -
Executes dropped EXE 1 IoCs
Processes:
payload.exepid process 3924 payload.exe -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
Caspol.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1904519900-954640453-4250331663-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts Caspol.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
payload.exeCaspol.exedescription pid process target process PID 3924 set thread context of 460 3924 payload.exe Caspol.exe PID 460 set thread context of 1136 460 Caspol.exe Caspol.exe PID 460 set thread context of 3100 460 Caspol.exe Caspol.exe PID 460 set thread context of 3320 460 Caspol.exe Caspol.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
Caspol.exeCaspol.exepid process 1136 Caspol.exe 1136 Caspol.exe 3320 Caspol.exe 3320 Caspol.exe 1136 Caspol.exe 1136 Caspol.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
Caspol.exepid process 460 Caspol.exe 460 Caspol.exe 460 Caspol.exe 460 Caspol.exe 460 Caspol.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Caspol.exedescription pid process Token: SeDebugPrivilege 3320 Caspol.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Caspol.exepid process 460 Caspol.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
WScript.exepayload.exeCaspol.exedescription pid process target process PID 2112 wrote to memory of 3924 2112 WScript.exe payload.exe PID 2112 wrote to memory of 3924 2112 WScript.exe payload.exe PID 2112 wrote to memory of 3924 2112 WScript.exe payload.exe PID 3924 wrote to memory of 460 3924 payload.exe Caspol.exe PID 3924 wrote to memory of 460 3924 payload.exe Caspol.exe PID 3924 wrote to memory of 460 3924 payload.exe Caspol.exe PID 3924 wrote to memory of 460 3924 payload.exe Caspol.exe PID 3924 wrote to memory of 460 3924 payload.exe Caspol.exe PID 3924 wrote to memory of 460 3924 payload.exe Caspol.exe PID 3924 wrote to memory of 460 3924 payload.exe Caspol.exe PID 3924 wrote to memory of 460 3924 payload.exe Caspol.exe PID 3924 wrote to memory of 460 3924 payload.exe Caspol.exe PID 3924 wrote to memory of 460 3924 payload.exe Caspol.exe PID 3924 wrote to memory of 460 3924 payload.exe Caspol.exe PID 3924 wrote to memory of 460 3924 payload.exe Caspol.exe PID 460 wrote to memory of 4832 460 Caspol.exe Caspol.exe PID 460 wrote to memory of 4832 460 Caspol.exe Caspol.exe PID 460 wrote to memory of 4832 460 Caspol.exe Caspol.exe PID 460 wrote to memory of 1136 460 Caspol.exe Caspol.exe PID 460 wrote to memory of 1136 460 Caspol.exe Caspol.exe PID 460 wrote to memory of 1136 460 Caspol.exe Caspol.exe PID 460 wrote to memory of 1136 460 Caspol.exe Caspol.exe PID 460 wrote to memory of 2884 460 Caspol.exe Caspol.exe PID 460 wrote to memory of 2884 460 Caspol.exe Caspol.exe PID 460 wrote to memory of 2884 460 Caspol.exe Caspol.exe PID 460 wrote to memory of 3100 460 Caspol.exe Caspol.exe PID 460 wrote to memory of 3100 460 Caspol.exe Caspol.exe PID 460 wrote to memory of 3100 460 Caspol.exe Caspol.exe PID 460 wrote to memory of 3100 460 Caspol.exe Caspol.exe PID 460 wrote to memory of 3320 460 Caspol.exe Caspol.exe PID 460 wrote to memory of 3320 460 Caspol.exe Caspol.exe PID 460 wrote to memory of 3320 460 Caspol.exe Caspol.exe PID 460 wrote to memory of 3320 460 Caspol.exe Caspol.exe
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\RFQ.vbs"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Users\Admin\AppData\Local\Temp\payload.exe"C:\Users\Admin\AppData\Local\Temp\payload.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3924 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:460 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe /stext "C:\Users\Admin\AppData\Local\Temp\rxbn"4⤵PID:4832
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe /stext "C:\Users\Admin\AppData\Local\Temp\rxbn"4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1136 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe /stext "C:\Users\Admin\AppData\Local\Temp\brhgnur"4⤵PID:2884
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe /stext "C:\Users\Admin\AppData\Local\Temp\brhgnur"4⤵
- Accesses Microsoft Outlook accounts
PID:3100 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe /stext "C:\Users\Admin\AppData\Local\Temp\dumqombcqlm"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3320
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3936 --field-trial-handle=2260,i,9938964625802268469,1928462186077019554,262144 --variations-seed-version /prefetch:81⤵PID:3444
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD57609415dacde3211f371021fe331f673
SHA10ebf9c96ebf95063ecb56c3b3dd7ef5b5a909d61
SHA256f7ef1050034baa1f9f45c8d3d99619c9950fefb1da972c69cfec8f9cac392dc4
SHA5120894cac711f7494bae5e2ffb771ba11d8e8ac17bd07fe97d6ffb719fe4e07966e36aa7403d66d7e3bfb1b5c94d7c0ba196e6bacde9a0f7ca598ed2d08ba7b0c0
-
Filesize
389KB
MD58c0877c86b2e9d59b74c245c620de3f3
SHA1376b29b5166a8f4b9819e5ed298a801af83e03f9
SHA2562fbab4885cb8c8b53e5afba167f6a7a14293cd2795f198c1435371f2b4f2c3a8
SHA512804db8402855a8628b8744beb4ae562f2da94b3fb7fcf58b0614d741aa4c2460b2f2373f783407c80de03bd098506cfec2aec8b6d4624c2422616592b69ff7a9
-
Filesize
4KB
MD532100ea472bc470ba10f60a11c782c0e
SHA1078aa6214b8ca1c3562774453abca6c8806a13c3
SHA256d6132e01d239dbbe0f686e1a18cd57d7cf272e34ab03b7f483f5147c00d374ad
SHA512df7aaa762f5546a9e783b5a15a9cd5a3e66ec43b5502b025d621f106e63008095461a96d5f1f06791cac6322e0c418eb6de476b6856338e2f5fc2d038ca10d6b