Analysis
-
max time kernel
176s -
max time network
203s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2022 03:30
Static task
static1
Behavioral task
behavioral1
Sample
86e8bfaeaff4ba2706de162b159d6052.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
86e8bfaeaff4ba2706de162b159d6052.exe
Resource
win10v2004-20221111-en
General
-
Target
86e8bfaeaff4ba2706de162b159d6052.exe
-
Size
1.1MB
-
MD5
86e8bfaeaff4ba2706de162b159d6052
-
SHA1
28b240580810cf142440558c073118f5a7cb6cc1
-
SHA256
2d3030fd5b7664be15fc730d2e6ecaf0a0df5a28ee2aad28cd6b989b64c8e262
-
SHA512
40e3a05a63efb06bb8628f03be726ff18055bf9cfe44b35f6c95bd69816c11c0ace421dbbc3ccf57159edc78ae9f7173391815fde7b20d333a53162076e3f2e3
-
SSDEEP
24576:YAFBkPPpLnSrpcMiU7e0zJO4w1Uk3PeLAwhrbhP:vFyhnypZtJ5w1XYhhf
Malware Config
Extracted
remcos
Awele
gdyhjjdhbvxgsfe.gotdns.ch:2718
-
audio_folder
MicRecords
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
qoc.exe
-
delete_file
false
-
hide_file
true
-
hide_keylog_file
true
-
install_flag
true
-
install_path
%AppData%
-
keylog_crypt
true
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
Remcos-LLTFOH
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
mix
-
take_screenshot_option
false
-
take_screenshot_time
5
-
take_screenshot_title
notepad;solitaire;
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
qoc.exeqoc.exepid process 4216 qoc.exe 3008 qoc.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
86e8bfaeaff4ba2706de162b159d6052.exeWScript.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Control Panel\International\Geo\Nation 86e8bfaeaff4ba2706de162b159d6052.exe Key value queried \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Control Panel\International\Geo\Nation WScript.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
86e8bfaeaff4ba2706de162b159d6052.exeqoc.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Software\Microsoft\Windows\CurrentVersion\Run\ 86e8bfaeaff4ba2706de162b159d6052.exe Set value (str) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\mix = "\"C:\\Users\\Admin\\AppData\\Roaming\\qoc.exe\"" 86e8bfaeaff4ba2706de162b159d6052.exe Key created \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Software\Microsoft\Windows\CurrentVersion\Run\ qoc.exe Set value (str) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\mix = "\"C:\\Users\\Admin\\AppData\\Roaming\\qoc.exe\"" qoc.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
86e8bfaeaff4ba2706de162b159d6052.exeqoc.exedescription pid process target process PID 4308 set thread context of 3608 4308 86e8bfaeaff4ba2706de162b159d6052.exe 86e8bfaeaff4ba2706de162b159d6052.exe PID 4216 set thread context of 3008 4216 qoc.exe qoc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 1 IoCs
Processes:
86e8bfaeaff4ba2706de162b159d6052.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000_Classes\Local Settings 86e8bfaeaff4ba2706de162b159d6052.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
86e8bfaeaff4ba2706de162b159d6052.exeqoc.exepid process 4308 86e8bfaeaff4ba2706de162b159d6052.exe 4308 86e8bfaeaff4ba2706de162b159d6052.exe 4308 86e8bfaeaff4ba2706de162b159d6052.exe 4308 86e8bfaeaff4ba2706de162b159d6052.exe 4308 86e8bfaeaff4ba2706de162b159d6052.exe 4216 qoc.exe 4216 qoc.exe 4216 qoc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
86e8bfaeaff4ba2706de162b159d6052.exeqoc.exedescription pid process Token: SeDebugPrivilege 4308 86e8bfaeaff4ba2706de162b159d6052.exe Token: SeDebugPrivilege 4216 qoc.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
86e8bfaeaff4ba2706de162b159d6052.exe86e8bfaeaff4ba2706de162b159d6052.exeWScript.execmd.exeqoc.exedescription pid process target process PID 4308 wrote to memory of 360 4308 86e8bfaeaff4ba2706de162b159d6052.exe 86e8bfaeaff4ba2706de162b159d6052.exe PID 4308 wrote to memory of 360 4308 86e8bfaeaff4ba2706de162b159d6052.exe 86e8bfaeaff4ba2706de162b159d6052.exe PID 4308 wrote to memory of 360 4308 86e8bfaeaff4ba2706de162b159d6052.exe 86e8bfaeaff4ba2706de162b159d6052.exe PID 4308 wrote to memory of 3608 4308 86e8bfaeaff4ba2706de162b159d6052.exe 86e8bfaeaff4ba2706de162b159d6052.exe PID 4308 wrote to memory of 3608 4308 86e8bfaeaff4ba2706de162b159d6052.exe 86e8bfaeaff4ba2706de162b159d6052.exe PID 4308 wrote to memory of 3608 4308 86e8bfaeaff4ba2706de162b159d6052.exe 86e8bfaeaff4ba2706de162b159d6052.exe PID 4308 wrote to memory of 3608 4308 86e8bfaeaff4ba2706de162b159d6052.exe 86e8bfaeaff4ba2706de162b159d6052.exe PID 4308 wrote to memory of 3608 4308 86e8bfaeaff4ba2706de162b159d6052.exe 86e8bfaeaff4ba2706de162b159d6052.exe PID 4308 wrote to memory of 3608 4308 86e8bfaeaff4ba2706de162b159d6052.exe 86e8bfaeaff4ba2706de162b159d6052.exe PID 4308 wrote to memory of 3608 4308 86e8bfaeaff4ba2706de162b159d6052.exe 86e8bfaeaff4ba2706de162b159d6052.exe PID 4308 wrote to memory of 3608 4308 86e8bfaeaff4ba2706de162b159d6052.exe 86e8bfaeaff4ba2706de162b159d6052.exe PID 4308 wrote to memory of 3608 4308 86e8bfaeaff4ba2706de162b159d6052.exe 86e8bfaeaff4ba2706de162b159d6052.exe PID 4308 wrote to memory of 3608 4308 86e8bfaeaff4ba2706de162b159d6052.exe 86e8bfaeaff4ba2706de162b159d6052.exe PID 4308 wrote to memory of 3608 4308 86e8bfaeaff4ba2706de162b159d6052.exe 86e8bfaeaff4ba2706de162b159d6052.exe PID 4308 wrote to memory of 3608 4308 86e8bfaeaff4ba2706de162b159d6052.exe 86e8bfaeaff4ba2706de162b159d6052.exe PID 3608 wrote to memory of 4440 3608 86e8bfaeaff4ba2706de162b159d6052.exe WScript.exe PID 3608 wrote to memory of 4440 3608 86e8bfaeaff4ba2706de162b159d6052.exe WScript.exe PID 3608 wrote to memory of 4440 3608 86e8bfaeaff4ba2706de162b159d6052.exe WScript.exe PID 4440 wrote to memory of 976 4440 WScript.exe cmd.exe PID 4440 wrote to memory of 976 4440 WScript.exe cmd.exe PID 4440 wrote to memory of 976 4440 WScript.exe cmd.exe PID 976 wrote to memory of 4216 976 cmd.exe qoc.exe PID 976 wrote to memory of 4216 976 cmd.exe qoc.exe PID 976 wrote to memory of 4216 976 cmd.exe qoc.exe PID 4216 wrote to memory of 3008 4216 qoc.exe qoc.exe PID 4216 wrote to memory of 3008 4216 qoc.exe qoc.exe PID 4216 wrote to memory of 3008 4216 qoc.exe qoc.exe PID 4216 wrote to memory of 3008 4216 qoc.exe qoc.exe PID 4216 wrote to memory of 3008 4216 qoc.exe qoc.exe PID 4216 wrote to memory of 3008 4216 qoc.exe qoc.exe PID 4216 wrote to memory of 3008 4216 qoc.exe qoc.exe PID 4216 wrote to memory of 3008 4216 qoc.exe qoc.exe PID 4216 wrote to memory of 3008 4216 qoc.exe qoc.exe PID 4216 wrote to memory of 3008 4216 qoc.exe qoc.exe PID 4216 wrote to memory of 3008 4216 qoc.exe qoc.exe PID 4216 wrote to memory of 3008 4216 qoc.exe qoc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\86e8bfaeaff4ba2706de162b159d6052.exe"C:\Users\Admin\AppData\Local\Temp\86e8bfaeaff4ba2706de162b159d6052.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4308 -
C:\Users\Admin\AppData\Local\Temp\86e8bfaeaff4ba2706de162b159d6052.exe"C:\Users\Admin\AppData\Local\Temp\86e8bfaeaff4ba2706de162b159d6052.exe"2⤵PID:360
-
C:\Users\Admin\AppData\Local\Temp\86e8bfaeaff4ba2706de162b159d6052.exe"C:\Users\Admin\AppData\Local\Temp\86e8bfaeaff4ba2706de162b159d6052.exe"2⤵
- Checks computer location settings
- Adds Run key to start application
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3608 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4440 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\qoc.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:976 -
C:\Users\Admin\AppData\Roaming\qoc.exeC:\Users\Admin\AppData\Roaming\qoc.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4216 -
C:\Users\Admin\AppData\Roaming\qoc.exe"C:\Users\Admin\AppData\Roaming\qoc.exe"6⤵
- Executes dropped EXE
- Adds Run key to start application
PID:3008
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
398B
MD59edf722c5b68fc5befaf057c2aad1ccb
SHA10b079fc86d4c859ecb3c1a1893b6ffae2eb1e2cb
SHA256bfdf30f700f36f615a0b3a9389bdaa2b3a334ece816e95a3090f7c41ec8efba6
SHA512ea4f1e5842c38f998f2050004f4af9ffedeb0bbd4e6cf9e29b037f9659d48dd17b477a2b0ab23c1b6f8b94c4355a17f6155965bada1b98fd12c2868ec7ea82fc
-
Filesize
1.1MB
MD586e8bfaeaff4ba2706de162b159d6052
SHA128b240580810cf142440558c073118f5a7cb6cc1
SHA2562d3030fd5b7664be15fc730d2e6ecaf0a0df5a28ee2aad28cd6b989b64c8e262
SHA51240e3a05a63efb06bb8628f03be726ff18055bf9cfe44b35f6c95bd69816c11c0ace421dbbc3ccf57159edc78ae9f7173391815fde7b20d333a53162076e3f2e3
-
Filesize
1.1MB
MD586e8bfaeaff4ba2706de162b159d6052
SHA128b240580810cf142440558c073118f5a7cb6cc1
SHA2562d3030fd5b7664be15fc730d2e6ecaf0a0df5a28ee2aad28cd6b989b64c8e262
SHA51240e3a05a63efb06bb8628f03be726ff18055bf9cfe44b35f6c95bd69816c11c0ace421dbbc3ccf57159edc78ae9f7173391815fde7b20d333a53162076e3f2e3
-
Filesize
1.1MB
MD586e8bfaeaff4ba2706de162b159d6052
SHA128b240580810cf142440558c073118f5a7cb6cc1
SHA2562d3030fd5b7664be15fc730d2e6ecaf0a0df5a28ee2aad28cd6b989b64c8e262
SHA51240e3a05a63efb06bb8628f03be726ff18055bf9cfe44b35f6c95bd69816c11c0ace421dbbc3ccf57159edc78ae9f7173391815fde7b20d333a53162076e3f2e3