Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
27/06/2024, 18:21
Static task
static1
Behavioral task
behavioral1
Sample
GUGHE3EDED RFQ.exe
Resource
win7-20240419-en
General
-
Target
GUGHE3EDED RFQ.exe
-
Size
1.0MB
-
MD5
f64148b83fa4fc1bfa7b09c0e9736fe9
-
SHA1
0e53f205122ae6adae8dce0fe711663318ec97b5
-
SHA256
eb07f292e4a46ad121d85bac9bea91ab03ffb795527d7c1c1047e7312ea597c0
-
SHA512
2a99eed471562a12dea53e13960acd33ea519f0d887315d83eef4f9a38e0742aaeeb6398a2c93b3db8ffff9db05bfa667018d27b7b80d3182080e9d96195e632
-
SSDEEP
24576:0E3olMBfwoq7CTurSI/IvFcW39FDTI8G/merMa:0E3ouZwoqzrdQviW3nXI8G/me
Malware Config
Extracted
remcos
CHAMP
94.156.68.105:7256
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-YE5X3X
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1284 powershell.exe 2528 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000\Control Panel\International\Geo\Nation GUGHE3EDED RFQ.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3448 set thread context of 4424 3448 GUGHE3EDED RFQ.exe 100 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4216 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 3448 GUGHE3EDED RFQ.exe 1284 powershell.exe 1284 powershell.exe 2528 powershell.exe 2528 powershell.exe 3448 GUGHE3EDED RFQ.exe 3448 GUGHE3EDED RFQ.exe 3448 GUGHE3EDED RFQ.exe 3448 GUGHE3EDED RFQ.exe 1284 powershell.exe 2528 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3448 GUGHE3EDED RFQ.exe Token: SeDebugPrivilege 1284 powershell.exe Token: SeDebugPrivilege 2528 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4424 GUGHE3EDED RFQ.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 3448 wrote to memory of 1284 3448 GUGHE3EDED RFQ.exe 93 PID 3448 wrote to memory of 1284 3448 GUGHE3EDED RFQ.exe 93 PID 3448 wrote to memory of 1284 3448 GUGHE3EDED RFQ.exe 93 PID 3448 wrote to memory of 2528 3448 GUGHE3EDED RFQ.exe 95 PID 3448 wrote to memory of 2528 3448 GUGHE3EDED RFQ.exe 95 PID 3448 wrote to memory of 2528 3448 GUGHE3EDED RFQ.exe 95 PID 3448 wrote to memory of 4216 3448 GUGHE3EDED RFQ.exe 97 PID 3448 wrote to memory of 4216 3448 GUGHE3EDED RFQ.exe 97 PID 3448 wrote to memory of 4216 3448 GUGHE3EDED RFQ.exe 97 PID 3448 wrote to memory of 3852 3448 GUGHE3EDED RFQ.exe 99 PID 3448 wrote to memory of 3852 3448 GUGHE3EDED RFQ.exe 99 PID 3448 wrote to memory of 3852 3448 GUGHE3EDED RFQ.exe 99 PID 3448 wrote to memory of 4424 3448 GUGHE3EDED RFQ.exe 100 PID 3448 wrote to memory of 4424 3448 GUGHE3EDED RFQ.exe 100 PID 3448 wrote to memory of 4424 3448 GUGHE3EDED RFQ.exe 100 PID 3448 wrote to memory of 4424 3448 GUGHE3EDED RFQ.exe 100 PID 3448 wrote to memory of 4424 3448 GUGHE3EDED RFQ.exe 100 PID 3448 wrote to memory of 4424 3448 GUGHE3EDED RFQ.exe 100 PID 3448 wrote to memory of 4424 3448 GUGHE3EDED RFQ.exe 100 PID 3448 wrote to memory of 4424 3448 GUGHE3EDED RFQ.exe 100 PID 3448 wrote to memory of 4424 3448 GUGHE3EDED RFQ.exe 100 PID 3448 wrote to memory of 4424 3448 GUGHE3EDED RFQ.exe 100 PID 3448 wrote to memory of 4424 3448 GUGHE3EDED RFQ.exe 100 PID 3448 wrote to memory of 4424 3448 GUGHE3EDED RFQ.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\GUGHE3EDED RFQ.exe"C:\Users\Admin\AppData\Local\Temp\GUGHE3EDED RFQ.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3448 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\GUGHE3EDED RFQ.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1284
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ptUCmVAREPXk.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2528
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ptUCmVAREPXk" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6726.tmp"2⤵
- Scheduled Task/Job: Scheduled Task
PID:4216
-
-
C:\Users\Admin\AppData\Local\Temp\GUGHE3EDED RFQ.exe"C:\Users\Admin\AppData\Local\Temp\GUGHE3EDED RFQ.exe"2⤵PID:3852
-
-
C:\Users\Admin\AppData\Local\Temp\GUGHE3EDED RFQ.exe"C:\Users\Admin\AppData\Local\Temp\GUGHE3EDED RFQ.exe"2⤵
- Suspicious use of SetWindowsHookEx
PID:4424
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5d4654795673e1abb8da67d9be52b7ef8
SHA13bc9fcea844ac22f7d051250bf577c56e67cb3e2
SHA2567a366584856fa2355cafa0d16c6c71f6cc707e40c71d15f941566a9fa641da4d
SHA51218e9d3785b160d25419d68b5760d3db1af2eaefa6fe06f96b522de3eb288aad83146a13179879113049ad8d9e9f1285d9223fa9f318aa6c9ec0bae3751a5febd
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
18KB
MD5d65af8c213715661a3718cd42fce92b9
SHA1a4827c1b3409825a0d61be12f3159893ea18a9cb
SHA256157eb29848cb6c90587d04075ea377f73b3d5adbaf4dd084da14154252e6f69e
SHA5125ed1d993c96b53b41deb95fb8362bf9d9ca7d5797c7bd976b160f1985711895d45089b1818fd3c0a89d0bdffc6c17d4cfc2bf1d6f79f97c3d84d39191779fc83
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD505e07ec7d4b17ccb4095cc5b568c099e
SHA1fb330c71e5fca9d622ef7e7cb188ecb54fa524ef
SHA256f130e88cb7a2141e92ffeaaa0bdcc482f2b63836c0c795a89c6066e4875b7c11
SHA5129bd5b7b6023b910a72b83684cdee86fe64dc80a6ae42361be5c27e2ebc04befb917e95542fb21d85f9b448f1038341d1b60bad2ee8af7f37b67c47016957286d