Analysis

  • max time kernel
    151s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 18:52

General

  • Target

    PO93-DOC89345833_pdf.exe

  • Size

    241KB

  • MD5

    d44fd12c4a59244c15415cc69d9107b2

  • SHA1

    6a656dd83746eab439e5945c262f96b3cdce15ec

  • SHA256

    1f116c8f89973d9a9641d0dfd79af6c83c36ea2bf80a7cde67c18613402a1936

  • SHA512

    a8fffbf3fab2e479a20f544dc35f9c560793d6936a1a975a3aba68153c3d958b3963d5c87053b763de28a41d3cf04cbdb78e085001fa148234cc87f7d092253e

Malware Config

Extracted

Family

remcos

Version

2.5.1 Pro

Botnet

xxxxxxxxxxxx

C2

109.169.89.116:2021

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    s.sex

  • keylog_flag

    false

  • keylog_folder

    ssssss

  • keylog_path

    %UserProfile%

  • mouse_option

    false

  • mutex

    fuckhere-M9W1LK

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO93-DOC89345833_pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\PO93-DOC89345833_pdf.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks computer location settings
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3584
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\hFcQDCaVIsyKP" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFF92.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:560
    • C:\Users\Admin\AppData\Local\Temp\PO93-DOC89345833_pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\PO93-DOC89345833_pdf.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1716

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpFF92.tmp
    Filesize

    1KB

    MD5

    7059d6840d5b93ee16921acb7a8e63ed

    SHA1

    13f23419b28e339116b9a24e682bf21d107ab498

    SHA256

    896fae0abe1f2efdc832804757cf80964ced123eaed991de9dd6e72ecd606404

    SHA512

    7f8740cf8c0e2a3ba463ec22090a201e800d5f17e66ca92355bc8bf73375aa757156915e7902cefea817f2e710b84f178f47a544ee7b67220ba1b039959f26aa

  • memory/560-136-0x0000000000000000-mapping.dmp
  • memory/1716-138-0x0000000000000000-mapping.dmp
  • memory/1716-139-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1716-141-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1716-142-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/3584-130-0x0000000000CF0000-0x0000000000D32000-memory.dmp
    Filesize

    264KB

  • memory/3584-131-0x0000000005B30000-0x00000000060D4000-memory.dmp
    Filesize

    5.6MB

  • memory/3584-132-0x0000000005620000-0x00000000056B2000-memory.dmp
    Filesize

    584KB

  • memory/3584-133-0x00000000055B0000-0x00000000055BA000-memory.dmp
    Filesize

    40KB

  • memory/3584-134-0x0000000008D50000-0x0000000008DEC000-memory.dmp
    Filesize

    624KB

  • memory/3584-135-0x00000000091F0000-0x0000000009256000-memory.dmp
    Filesize

    408KB