Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-09-2024 21:12

General

  • Target

    IT Gadget_RFQ.exe

  • Size

    975KB

  • MD5

    826b3ba76c427c9ddc756b6c84cd39f5

  • SHA1

    dd47f1472496c0137c5ba9f03bf6e8d55158f651

  • SHA256

    c6b113d59ce488200203bb30c67ed4b9ae483eb398b0e6cfa69357e3e20bc051

  • SHA512

    6a15c01ac8e3acec2e596cf384e7c2f60676e7a3fa82b40bb397c9d6d05ab8c49895753ea7f1cb4d2fb1c72e036ea5415668d482e8e908b35351d957aa1391c8

  • SSDEEP

    24576:OUobyWLfvFCY7BgbOtAmAGXB+PcU0LNlL:XgLfvIEBgDmAG2cvPL

Malware Config

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\IT Gadget_RFQ.exe
    "C:\Users\Admin\AppData\Local\Temp\IT Gadget_RFQ.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4944
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\yBciedAUQyWGH.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1000
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\yBciedAUQyWGH" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE82.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:3060
    • C:\Users\Admin\AppData\Local\Temp\IT Gadget_RFQ.exe
      "C:\Users\Admin\AppData\Local\Temp\IT Gadget_RFQ.exe"
      2⤵
        PID:396
      • C:\Users\Admin\AppData\Local\Temp\IT Gadget_RFQ.exe
        "C:\Users\Admin\AppData\Local\Temp\IT Gadget_RFQ.exe"
        2⤵
          PID:1428
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1428 -s 560
            3⤵
            • Program crash
            PID:3848
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1428 -ip 1428
        1⤵
          PID:4604

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_nbtgwkbo.ycg.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\tmpE82.tmp

          Filesize

          1KB

          MD5

          4365652aaed29c686c1ae3ddfc373125

          SHA1

          83fb2f8d63bf163526621b18ac33d2381b362ef6

          SHA256

          bdc11a57fcfe1231a024ed7af2e6a1bfa04eb30da5db34648a5eff74b43ba4a4

          SHA512

          c0c26426901b4fa725b19edb82120b7cc9c6ce21d47463c91e1862cacdadf5864b2582b4dc04333d43e1ce22ad7a3b321095b747e7a59284fa516e410f1f6e5b

        • memory/1000-43-0x0000000075420000-0x000000007546C000-memory.dmp

          Filesize

          304KB

        • memory/1000-55-0x0000000007E30000-0x00000000084AA000-memory.dmp

          Filesize

          6.5MB

        • memory/1000-66-0x0000000074B70000-0x0000000075320000-memory.dmp

          Filesize

          7.7MB

        • memory/1000-63-0x0000000007B00000-0x0000000007B08000-memory.dmp

          Filesize

          32KB

        • memory/1000-62-0x0000000007B20000-0x0000000007B3A000-memory.dmp

          Filesize

          104KB

        • memory/1000-61-0x0000000007A20000-0x0000000007A34000-memory.dmp

          Filesize

          80KB

        • memory/1000-60-0x0000000007A10000-0x0000000007A1E000-memory.dmp

          Filesize

          56KB

        • memory/1000-36-0x0000000005E90000-0x00000000061E4000-memory.dmp

          Filesize

          3.3MB

        • memory/1000-59-0x00000000079E0000-0x00000000079F1000-memory.dmp

          Filesize

          68KB

        • memory/1000-15-0x0000000004F10000-0x0000000004F46000-memory.dmp

          Filesize

          216KB

        • memory/1000-16-0x0000000074B70000-0x0000000075320000-memory.dmp

          Filesize

          7.7MB

        • memory/1000-17-0x0000000005680000-0x0000000005CA8000-memory.dmp

          Filesize

          6.2MB

        • memory/1000-18-0x0000000074B70000-0x0000000075320000-memory.dmp

          Filesize

          7.7MB

        • memory/1000-58-0x0000000007A60000-0x0000000007AF6000-memory.dmp

          Filesize

          600KB

        • memory/1000-20-0x0000000005510000-0x0000000005532000-memory.dmp

          Filesize

          136KB

        • memory/1000-57-0x0000000007850000-0x000000000785A000-memory.dmp

          Filesize

          40KB

        • memory/1000-22-0x0000000005D20000-0x0000000005D86000-memory.dmp

          Filesize

          408KB

        • memory/1000-56-0x00000000077E0000-0x00000000077FA000-memory.dmp

          Filesize

          104KB

        • memory/1000-21-0x0000000005CB0000-0x0000000005D16000-memory.dmp

          Filesize

          408KB

        • memory/1000-54-0x00000000076B0000-0x0000000007753000-memory.dmp

          Filesize

          652KB

        • memory/1000-53-0x0000000006A20000-0x0000000006A3E000-memory.dmp

          Filesize

          120KB

        • memory/1000-42-0x0000000007470000-0x00000000074A2000-memory.dmp

          Filesize

          200KB

        • memory/1000-40-0x0000000006A90000-0x0000000006ADC000-memory.dmp

          Filesize

          304KB

        • memory/1000-39-0x00000000064B0000-0x00000000064CE000-memory.dmp

          Filesize

          120KB

        • memory/1428-35-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/1428-28-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/1428-37-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/1428-34-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/1428-41-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/4944-7-0x0000000074B7E000-0x0000000074B7F000-memory.dmp

          Filesize

          4KB

        • memory/4944-5-0x0000000074B70000-0x0000000075320000-memory.dmp

          Filesize

          7.7MB

        • memory/4944-4-0x0000000004CC0000-0x0000000004CCA000-memory.dmp

          Filesize

          40KB

        • memory/4944-38-0x0000000074B70000-0x0000000075320000-memory.dmp

          Filesize

          7.7MB

        • memory/4944-0-0x0000000074B7E000-0x0000000074B7F000-memory.dmp

          Filesize

          4KB

        • memory/4944-2-0x00000000052E0000-0x0000000005884000-memory.dmp

          Filesize

          5.6MB

        • memory/4944-10-0x00000000089E0000-0x0000000008A7C000-memory.dmp

          Filesize

          624KB

        • memory/4944-8-0x0000000074B70000-0x0000000075320000-memory.dmp

          Filesize

          7.7MB

        • memory/4944-9-0x00000000060E0000-0x00000000061A0000-memory.dmp

          Filesize

          768KB

        • memory/4944-6-0x0000000004EE0000-0x0000000004EF8000-memory.dmp

          Filesize

          96KB

        • memory/4944-1-0x0000000000130000-0x000000000022A000-memory.dmp

          Filesize

          1000KB

        • memory/4944-3-0x0000000004C20000-0x0000000004CB2000-memory.dmp

          Filesize

          584KB