Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
08-04-2024 10:43
Static task
static1
Behavioral task
behavioral1
Sample
RFQ.NO. S70-23Q-1474-CS-27-24.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
RFQ.NO. S70-23Q-1474-CS-27-24.exe
Resource
win10v2004-20240226-en
General
-
Target
RFQ.NO. S70-23Q-1474-CS-27-24.exe
-
Size
930KB
-
MD5
e02e72a3d1f27d037a2449cee4eae936
-
SHA1
4c95f4e64d007d23970ed3a5fbb7bf7bc25fbc4f
-
SHA256
7fab023c086ba1212955e3cc16cbbb504d59977e3cd140fdc1848f5bb01fd990
-
SHA512
45174ba0b99f523b620fb6076f1d13f1ed7ae5e77f156a8d9da3de5d07718dfa59363150dd9abf6db296c28ead7a18fcbb6f106fd3774004586b4b31197c068d
-
SSDEEP
24576:+iqo5nZJH9IsGysYo85+EcXB+unnzq/FMy:z5Synoa+vMunGD
Malware Config
Extracted
remcos
RemoteHost
paygateme.net:2286
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-WTDTSU
-
screenshot_crypt
true
-
screenshot_flag
true
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
1
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
NirSoft MailPassView 2 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/1984-99-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral2/memory/1984-105-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 2 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/2116-96-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/2116-109-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Nirsoft 6 IoCs
Processes:
resource yara_rule behavioral2/memory/2116-96-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/1984-99-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/3784-106-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/1984-105-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/3784-107-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/2116-109-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
RFQ.NO. S70-23Q-1474-CS-27-24.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Control Panel\International\Geo\Nation RFQ.NO. S70-23Q-1474-CS-27-24.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
RFQ.NO. S70-23Q-1474-CS-27-24.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts RFQ.NO. S70-23Q-1474-CS-27-24.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
RFQ.NO. S70-23Q-1474-CS-27-24.exeRFQ.NO. S70-23Q-1474-CS-27-24.exedescription pid process target process PID 3488 set thread context of 3016 3488 RFQ.NO. S70-23Q-1474-CS-27-24.exe RFQ.NO. S70-23Q-1474-CS-27-24.exe PID 3016 set thread context of 2116 3016 RFQ.NO. S70-23Q-1474-CS-27-24.exe RFQ.NO. S70-23Q-1474-CS-27-24.exe PID 3016 set thread context of 1984 3016 RFQ.NO. S70-23Q-1474-CS-27-24.exe RFQ.NO. S70-23Q-1474-CS-27-24.exe PID 3016 set thread context of 3784 3016 RFQ.NO. S70-23Q-1474-CS-27-24.exe RFQ.NO. S70-23Q-1474-CS-27-24.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 15 IoCs
Processes:
RFQ.NO. S70-23Q-1474-CS-27-24.exepowershell.exeRFQ.NO. S70-23Q-1474-CS-27-24.exeRFQ.NO. S70-23Q-1474-CS-27-24.exepid process 3488 RFQ.NO. S70-23Q-1474-CS-27-24.exe 3488 RFQ.NO. S70-23Q-1474-CS-27-24.exe 3488 RFQ.NO. S70-23Q-1474-CS-27-24.exe 3488 RFQ.NO. S70-23Q-1474-CS-27-24.exe 3488 RFQ.NO. S70-23Q-1474-CS-27-24.exe 3488 RFQ.NO. S70-23Q-1474-CS-27-24.exe 3488 RFQ.NO. S70-23Q-1474-CS-27-24.exe 2860 powershell.exe 2860 powershell.exe 2116 RFQ.NO. S70-23Q-1474-CS-27-24.exe 2116 RFQ.NO. S70-23Q-1474-CS-27-24.exe 3784 RFQ.NO. S70-23Q-1474-CS-27-24.exe 3784 RFQ.NO. S70-23Q-1474-CS-27-24.exe 2116 RFQ.NO. S70-23Q-1474-CS-27-24.exe 2116 RFQ.NO. S70-23Q-1474-CS-27-24.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
Processes:
RFQ.NO. S70-23Q-1474-CS-27-24.exepid process 3016 RFQ.NO. S70-23Q-1474-CS-27-24.exe 3016 RFQ.NO. S70-23Q-1474-CS-27-24.exe 3016 RFQ.NO. S70-23Q-1474-CS-27-24.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
RFQ.NO. S70-23Q-1474-CS-27-24.exepowershell.exeRFQ.NO. S70-23Q-1474-CS-27-24.exedescription pid process Token: SeDebugPrivilege 3488 RFQ.NO. S70-23Q-1474-CS-27-24.exe Token: SeDebugPrivilege 2860 powershell.exe Token: SeDebugPrivilege 3784 RFQ.NO. S70-23Q-1474-CS-27-24.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
RFQ.NO. S70-23Q-1474-CS-27-24.exepid process 3016 RFQ.NO. S70-23Q-1474-CS-27-24.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
RFQ.NO. S70-23Q-1474-CS-27-24.exeRFQ.NO. S70-23Q-1474-CS-27-24.exedescription pid process target process PID 3488 wrote to memory of 2860 3488 RFQ.NO. S70-23Q-1474-CS-27-24.exe powershell.exe PID 3488 wrote to memory of 2860 3488 RFQ.NO. S70-23Q-1474-CS-27-24.exe powershell.exe PID 3488 wrote to memory of 2860 3488 RFQ.NO. S70-23Q-1474-CS-27-24.exe powershell.exe PID 3488 wrote to memory of 4804 3488 RFQ.NO. S70-23Q-1474-CS-27-24.exe schtasks.exe PID 3488 wrote to memory of 4804 3488 RFQ.NO. S70-23Q-1474-CS-27-24.exe schtasks.exe PID 3488 wrote to memory of 4804 3488 RFQ.NO. S70-23Q-1474-CS-27-24.exe schtasks.exe PID 3488 wrote to memory of 3016 3488 RFQ.NO. S70-23Q-1474-CS-27-24.exe RFQ.NO. S70-23Q-1474-CS-27-24.exe PID 3488 wrote to memory of 3016 3488 RFQ.NO. S70-23Q-1474-CS-27-24.exe RFQ.NO. S70-23Q-1474-CS-27-24.exe PID 3488 wrote to memory of 3016 3488 RFQ.NO. S70-23Q-1474-CS-27-24.exe RFQ.NO. S70-23Q-1474-CS-27-24.exe PID 3488 wrote to memory of 3016 3488 RFQ.NO. S70-23Q-1474-CS-27-24.exe RFQ.NO. S70-23Q-1474-CS-27-24.exe PID 3488 wrote to memory of 3016 3488 RFQ.NO. S70-23Q-1474-CS-27-24.exe RFQ.NO. S70-23Q-1474-CS-27-24.exe PID 3488 wrote to memory of 3016 3488 RFQ.NO. S70-23Q-1474-CS-27-24.exe RFQ.NO. S70-23Q-1474-CS-27-24.exe PID 3488 wrote to memory of 3016 3488 RFQ.NO. S70-23Q-1474-CS-27-24.exe RFQ.NO. S70-23Q-1474-CS-27-24.exe PID 3488 wrote to memory of 3016 3488 RFQ.NO. S70-23Q-1474-CS-27-24.exe RFQ.NO. S70-23Q-1474-CS-27-24.exe PID 3488 wrote to memory of 3016 3488 RFQ.NO. S70-23Q-1474-CS-27-24.exe RFQ.NO. S70-23Q-1474-CS-27-24.exe PID 3488 wrote to memory of 3016 3488 RFQ.NO. S70-23Q-1474-CS-27-24.exe RFQ.NO. S70-23Q-1474-CS-27-24.exe PID 3488 wrote to memory of 3016 3488 RFQ.NO. S70-23Q-1474-CS-27-24.exe RFQ.NO. S70-23Q-1474-CS-27-24.exe PID 3488 wrote to memory of 3016 3488 RFQ.NO. S70-23Q-1474-CS-27-24.exe RFQ.NO. S70-23Q-1474-CS-27-24.exe PID 3016 wrote to memory of 2116 3016 RFQ.NO. S70-23Q-1474-CS-27-24.exe RFQ.NO. S70-23Q-1474-CS-27-24.exe PID 3016 wrote to memory of 2116 3016 RFQ.NO. S70-23Q-1474-CS-27-24.exe RFQ.NO. S70-23Q-1474-CS-27-24.exe PID 3016 wrote to memory of 2116 3016 RFQ.NO. S70-23Q-1474-CS-27-24.exe RFQ.NO. S70-23Q-1474-CS-27-24.exe PID 3016 wrote to memory of 2116 3016 RFQ.NO. S70-23Q-1474-CS-27-24.exe RFQ.NO. S70-23Q-1474-CS-27-24.exe PID 3016 wrote to memory of 1984 3016 RFQ.NO. S70-23Q-1474-CS-27-24.exe RFQ.NO. S70-23Q-1474-CS-27-24.exe PID 3016 wrote to memory of 1984 3016 RFQ.NO. S70-23Q-1474-CS-27-24.exe RFQ.NO. S70-23Q-1474-CS-27-24.exe PID 3016 wrote to memory of 1984 3016 RFQ.NO. S70-23Q-1474-CS-27-24.exe RFQ.NO. S70-23Q-1474-CS-27-24.exe PID 3016 wrote to memory of 1984 3016 RFQ.NO. S70-23Q-1474-CS-27-24.exe RFQ.NO. S70-23Q-1474-CS-27-24.exe PID 3016 wrote to memory of 3784 3016 RFQ.NO. S70-23Q-1474-CS-27-24.exe RFQ.NO. S70-23Q-1474-CS-27-24.exe PID 3016 wrote to memory of 3784 3016 RFQ.NO. S70-23Q-1474-CS-27-24.exe RFQ.NO. S70-23Q-1474-CS-27-24.exe PID 3016 wrote to memory of 3784 3016 RFQ.NO. S70-23Q-1474-CS-27-24.exe RFQ.NO. S70-23Q-1474-CS-27-24.exe PID 3016 wrote to memory of 3784 3016 RFQ.NO. S70-23Q-1474-CS-27-24.exe RFQ.NO. S70-23Q-1474-CS-27-24.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-27-24.exe"C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-27-24.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3488 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\EmfCXrPslRqTSs.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2860 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\EmfCXrPslRqTSs" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8A10.tmp"2⤵
- Creates scheduled task(s)
PID:4804 -
C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-27-24.exe"C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-27-24.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-27-24.exe"C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-27-24.exe" /stext "C:\Users\Admin\AppData\Local\Temp\qmvtfqal"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:2116 -
C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-27-24.exe"C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-27-24.exe" /stext "C:\Users\Admin\AppData\Local\Temp\aojlgilfeod"3⤵
- Accesses Microsoft Outlook accounts
PID:1984 -
C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-27-24.exe"C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-27-24.exe" /stext "C:\Users\Admin\AppData\Local\Temp\ljoegbwgswvtpv"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3784
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5dae10f91970f702bdad17eb27d7faea5
SHA16454bbcc4cfb6a673bd7453ada667f1c6ee6ed04
SHA256eb3b0ec3d70dab754b6051aa48c18223e5b4a29cbed1fbdb5b301beae78a2891
SHA5129144e4060e6ee2ddcebbde24ff1663c930eab758cb9fb0a16dee87ee86a6ee8ae2b595600416b56f690c6a76c51da447d17a3123ecc77d9a0c31f357c09a0dc7
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD5f941b9bd168d89f2e86359d2f26d9dfd
SHA15974ff71bf85a7a297bc8b0dc86351099d711b8f
SHA256d0704de64af994f35974f05a3e5698e51ef2c7a31b766a86d810e210a4ceb839
SHA512ffa54ce016718e0693b0d05b3271a970beb44ae1681213e59cc9c8c98dca7b3755f57d5bb8b3e554d597de8c2775c5bc11d9f31bf3c8ee50785a4d8dd62f3164
-
Filesize
1KB
MD50a559eaeaab4b1898a4efd67c4b13915
SHA12efe4d90d1459f17500cc468561f8798981d71d5
SHA256a2cf4699319849bdf645c37788bc80d66299cb28819e7fe39d6d86951c8acb66
SHA5122b3842004d89719227d478d050d3edaf6ec37d6d57c9b6cfe52382b391f7004d3432e52dc2c403a743d9e32a5b4759c704aa0f4c1b78db09c5edcf0fa060cafc