Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
08-04-2024 10:43
Static task
static1
Behavioral task
behavioral1
Sample
RFQ.NO. S70-23Q-1474-CS-27-24.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
RFQ.NO. S70-23Q-1474-CS-27-24.exe
Resource
win10v2004-20240226-en
General
-
Target
RFQ.NO. S70-23Q-1474-CS-27-24.exe
-
Size
930KB
-
MD5
e02e72a3d1f27d037a2449cee4eae936
-
SHA1
4c95f4e64d007d23970ed3a5fbb7bf7bc25fbc4f
-
SHA256
7fab023c086ba1212955e3cc16cbbb504d59977e3cd140fdc1848f5bb01fd990
-
SHA512
45174ba0b99f523b620fb6076f1d13f1ed7ae5e77f156a8d9da3de5d07718dfa59363150dd9abf6db296c28ead7a18fcbb6f106fd3774004586b4b31197c068d
-
SSDEEP
24576:+iqo5nZJH9IsGysYo85+EcXB+unnzq/FMy:z5Synoa+vMunGD
Malware Config
Extracted
remcos
RemoteHost
paygateme.net:2286
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-WTDTSU
-
screenshot_crypt
true
-
screenshot_flag
true
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
1
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/1608-77-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral1/memory/1608-79-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral1/memory/1608-94-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 2 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/1420-70-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral1/memory/1420-87-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Nirsoft 7 IoCs
Processes:
resource yara_rule behavioral1/memory/1420-70-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/1608-77-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral1/memory/1608-79-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral1/memory/868-81-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/868-82-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/1420-87-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/1608-94-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
RFQ.NO. S70-23Q-1474-CS-27-24.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts RFQ.NO. S70-23Q-1474-CS-27-24.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
RFQ.NO. S70-23Q-1474-CS-27-24.exeRFQ.NO. S70-23Q-1474-CS-27-24.exedescription pid process target process PID 2836 set thread context of 2468 2836 RFQ.NO. S70-23Q-1474-CS-27-24.exe RFQ.NO. S70-23Q-1474-CS-27-24.exe PID 2468 set thread context of 1420 2468 RFQ.NO. S70-23Q-1474-CS-27-24.exe RFQ.NO. S70-23Q-1474-CS-27-24.exe PID 2468 set thread context of 1608 2468 RFQ.NO. S70-23Q-1474-CS-27-24.exe RFQ.NO. S70-23Q-1474-CS-27-24.exe PID 2468 set thread context of 868 2468 RFQ.NO. S70-23Q-1474-CS-27-24.exe RFQ.NO. S70-23Q-1474-CS-27-24.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
RFQ.NO. S70-23Q-1474-CS-27-24.exepowershell.exeRFQ.NO. S70-23Q-1474-CS-27-24.exepid process 2836 RFQ.NO. S70-23Q-1474-CS-27-24.exe 2836 RFQ.NO. S70-23Q-1474-CS-27-24.exe 2836 RFQ.NO. S70-23Q-1474-CS-27-24.exe 2836 RFQ.NO. S70-23Q-1474-CS-27-24.exe 2836 RFQ.NO. S70-23Q-1474-CS-27-24.exe 2836 RFQ.NO. S70-23Q-1474-CS-27-24.exe 2836 RFQ.NO. S70-23Q-1474-CS-27-24.exe 2660 powershell.exe 1420 RFQ.NO. S70-23Q-1474-CS-27-24.exe 1420 RFQ.NO. S70-23Q-1474-CS-27-24.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
Processes:
RFQ.NO. S70-23Q-1474-CS-27-24.exepid process 2468 RFQ.NO. S70-23Q-1474-CS-27-24.exe 2468 RFQ.NO. S70-23Q-1474-CS-27-24.exe 2468 RFQ.NO. S70-23Q-1474-CS-27-24.exe 2468 RFQ.NO. S70-23Q-1474-CS-27-24.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
RFQ.NO. S70-23Q-1474-CS-27-24.exepowershell.exeRFQ.NO. S70-23Q-1474-CS-27-24.exedescription pid process Token: SeDebugPrivilege 2836 RFQ.NO. S70-23Q-1474-CS-27-24.exe Token: SeDebugPrivilege 2660 powershell.exe Token: SeDebugPrivilege 868 RFQ.NO. S70-23Q-1474-CS-27-24.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
RFQ.NO. S70-23Q-1474-CS-27-24.exepid process 2468 RFQ.NO. S70-23Q-1474-CS-27-24.exe -
Suspicious use of WriteProcessMemory 40 IoCs
Processes:
RFQ.NO. S70-23Q-1474-CS-27-24.exeRFQ.NO. S70-23Q-1474-CS-27-24.exedescription pid process target process PID 2836 wrote to memory of 2660 2836 RFQ.NO. S70-23Q-1474-CS-27-24.exe powershell.exe PID 2836 wrote to memory of 2660 2836 RFQ.NO. S70-23Q-1474-CS-27-24.exe powershell.exe PID 2836 wrote to memory of 2660 2836 RFQ.NO. S70-23Q-1474-CS-27-24.exe powershell.exe PID 2836 wrote to memory of 2660 2836 RFQ.NO. S70-23Q-1474-CS-27-24.exe powershell.exe PID 2836 wrote to memory of 3068 2836 RFQ.NO. S70-23Q-1474-CS-27-24.exe schtasks.exe PID 2836 wrote to memory of 3068 2836 RFQ.NO. S70-23Q-1474-CS-27-24.exe schtasks.exe PID 2836 wrote to memory of 3068 2836 RFQ.NO. S70-23Q-1474-CS-27-24.exe schtasks.exe PID 2836 wrote to memory of 3068 2836 RFQ.NO. S70-23Q-1474-CS-27-24.exe schtasks.exe PID 2836 wrote to memory of 2468 2836 RFQ.NO. S70-23Q-1474-CS-27-24.exe RFQ.NO. S70-23Q-1474-CS-27-24.exe PID 2836 wrote to memory of 2468 2836 RFQ.NO. S70-23Q-1474-CS-27-24.exe RFQ.NO. S70-23Q-1474-CS-27-24.exe PID 2836 wrote to memory of 2468 2836 RFQ.NO. S70-23Q-1474-CS-27-24.exe RFQ.NO. S70-23Q-1474-CS-27-24.exe PID 2836 wrote to memory of 2468 2836 RFQ.NO. S70-23Q-1474-CS-27-24.exe RFQ.NO. S70-23Q-1474-CS-27-24.exe PID 2836 wrote to memory of 2468 2836 RFQ.NO. S70-23Q-1474-CS-27-24.exe RFQ.NO. S70-23Q-1474-CS-27-24.exe PID 2836 wrote to memory of 2468 2836 RFQ.NO. S70-23Q-1474-CS-27-24.exe RFQ.NO. S70-23Q-1474-CS-27-24.exe PID 2836 wrote to memory of 2468 2836 RFQ.NO. S70-23Q-1474-CS-27-24.exe RFQ.NO. S70-23Q-1474-CS-27-24.exe PID 2836 wrote to memory of 2468 2836 RFQ.NO. S70-23Q-1474-CS-27-24.exe RFQ.NO. S70-23Q-1474-CS-27-24.exe PID 2836 wrote to memory of 2468 2836 RFQ.NO. S70-23Q-1474-CS-27-24.exe RFQ.NO. S70-23Q-1474-CS-27-24.exe PID 2836 wrote to memory of 2468 2836 RFQ.NO. S70-23Q-1474-CS-27-24.exe RFQ.NO. S70-23Q-1474-CS-27-24.exe PID 2836 wrote to memory of 2468 2836 RFQ.NO. S70-23Q-1474-CS-27-24.exe RFQ.NO. S70-23Q-1474-CS-27-24.exe PID 2836 wrote to memory of 2468 2836 RFQ.NO. S70-23Q-1474-CS-27-24.exe RFQ.NO. S70-23Q-1474-CS-27-24.exe PID 2836 wrote to memory of 2468 2836 RFQ.NO. S70-23Q-1474-CS-27-24.exe RFQ.NO. S70-23Q-1474-CS-27-24.exe PID 2468 wrote to memory of 1428 2468 RFQ.NO. S70-23Q-1474-CS-27-24.exe RFQ.NO. S70-23Q-1474-CS-27-24.exe PID 2468 wrote to memory of 1428 2468 RFQ.NO. S70-23Q-1474-CS-27-24.exe RFQ.NO. S70-23Q-1474-CS-27-24.exe PID 2468 wrote to memory of 1428 2468 RFQ.NO. S70-23Q-1474-CS-27-24.exe RFQ.NO. S70-23Q-1474-CS-27-24.exe PID 2468 wrote to memory of 1428 2468 RFQ.NO. S70-23Q-1474-CS-27-24.exe RFQ.NO. S70-23Q-1474-CS-27-24.exe PID 2468 wrote to memory of 1420 2468 RFQ.NO. S70-23Q-1474-CS-27-24.exe RFQ.NO. S70-23Q-1474-CS-27-24.exe PID 2468 wrote to memory of 1420 2468 RFQ.NO. S70-23Q-1474-CS-27-24.exe RFQ.NO. S70-23Q-1474-CS-27-24.exe PID 2468 wrote to memory of 1420 2468 RFQ.NO. S70-23Q-1474-CS-27-24.exe RFQ.NO. S70-23Q-1474-CS-27-24.exe PID 2468 wrote to memory of 1420 2468 RFQ.NO. S70-23Q-1474-CS-27-24.exe RFQ.NO. S70-23Q-1474-CS-27-24.exe PID 2468 wrote to memory of 1420 2468 RFQ.NO. S70-23Q-1474-CS-27-24.exe RFQ.NO. S70-23Q-1474-CS-27-24.exe PID 2468 wrote to memory of 1608 2468 RFQ.NO. S70-23Q-1474-CS-27-24.exe RFQ.NO. S70-23Q-1474-CS-27-24.exe PID 2468 wrote to memory of 1608 2468 RFQ.NO. S70-23Q-1474-CS-27-24.exe RFQ.NO. S70-23Q-1474-CS-27-24.exe PID 2468 wrote to memory of 1608 2468 RFQ.NO. S70-23Q-1474-CS-27-24.exe RFQ.NO. S70-23Q-1474-CS-27-24.exe PID 2468 wrote to memory of 1608 2468 RFQ.NO. S70-23Q-1474-CS-27-24.exe RFQ.NO. S70-23Q-1474-CS-27-24.exe PID 2468 wrote to memory of 1608 2468 RFQ.NO. S70-23Q-1474-CS-27-24.exe RFQ.NO. S70-23Q-1474-CS-27-24.exe PID 2468 wrote to memory of 868 2468 RFQ.NO. S70-23Q-1474-CS-27-24.exe RFQ.NO. S70-23Q-1474-CS-27-24.exe PID 2468 wrote to memory of 868 2468 RFQ.NO. S70-23Q-1474-CS-27-24.exe RFQ.NO. S70-23Q-1474-CS-27-24.exe PID 2468 wrote to memory of 868 2468 RFQ.NO. S70-23Q-1474-CS-27-24.exe RFQ.NO. S70-23Q-1474-CS-27-24.exe PID 2468 wrote to memory of 868 2468 RFQ.NO. S70-23Q-1474-CS-27-24.exe RFQ.NO. S70-23Q-1474-CS-27-24.exe PID 2468 wrote to memory of 868 2468 RFQ.NO. S70-23Q-1474-CS-27-24.exe RFQ.NO. S70-23Q-1474-CS-27-24.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-27-24.exe"C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-27-24.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\EmfCXrPslRqTSs.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2660 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\EmfCXrPslRqTSs" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7A00.tmp"2⤵
- Creates scheduled task(s)
PID:3068 -
C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-27-24.exe"C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-27-24.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-27-24.exe"C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-27-24.exe" /stext "C:\Users\Admin\AppData\Local\Temp\bfolyzyfhpvctmoojjfvelybmfreapanm"3⤵PID:1428
-
C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-27-24.exe"C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-27-24.exe" /stext "C:\Users\Admin\AppData\Local\Temp\bfolyzyfhpvctmoojjfvelybmfreapanm"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:1420 -
C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-27-24.exe"C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-27-24.exe" /stext "C:\Users\Admin\AppData\Local\Temp\mhtdz"3⤵
- Accesses Microsoft Outlook accounts
PID:1608 -
C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-27-24.exe"C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-27-24.exe" /stext "C:\Users\Admin\AppData\Local\Temp\wchwakub"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:868
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD571d85553524999745a98b5da51131c16
SHA1a9d1dae6444a037e4c4b7154a8caa4f1751c4138
SHA256eeef2f45ed78c5b49ea4e0275b744a270d8aa486f2e68fb904b780614ce9679f
SHA512001820bd64ea3effdf24fd4a6b4aa8bb61bc20e1aa90a93478f55f15271b7426f798ac4db4e59963ebf82bde5c7d4c163ac402eb74d798603378c7144f2b19be
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
1KB
MD5604ff3b48a9d8646d3833ffc09a00569
SHA1fbc6bce0685fd17b2156e6151799ca87d0d794f1
SHA2564e681e9074d12dfe89117d5371aa26a0cdcc9a6e5c66795e5427cb4e5decdc07
SHA512ca1370a04bbc5596fff576544cd51c43f92b7e3fba2508b5f225a4f0c26eca9a34a0518d97e51c8e0d4d1b47ec4e7d9998bb2da2618e958030b3472318166c90