Analysis

  • max time kernel
    147s
  • max time network
    134s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2023 09:30

General

  • Target

    SOA_0209202_pdf.exe

  • Size

    1.4MB

  • MD5

    fe591810a3e0165d06827d9d492688d5

  • SHA1

    c0f253fae57c006f3be56b098f2785f5d9495d4d

  • SHA256

    1d0a51787f8726c44aa40f88422d01f084c4e533c2f190f4aef1696f9fd600d9

  • SHA512

    264e532b1811e1221e2564b8b2a01a2adc1e5c6a1c494edb3a19ea62ec03a3fb5671a8f5403a7af467ce7a52370f969ae188d5bbea8107f28e0781f56d9ef5d0

  • SSDEEP

    24576:K12zVZ97yv6NYzSXbmzDZqlPuQsGzUlNuTOI7UlN4Y4J8BngTf+TSi:KAR37aFSLmzFqlPuczyPI78mTf+Wi

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

127.0.0.1:56932

45.128.234.54:56932

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-D11KCU

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SOA_0209202_pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\SOA_0209202_pdf.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4412
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SOA_0209202_pdf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3812
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QuBiob.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3088
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QuBiob" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBE8D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4060
    • C:\Users\Admin\AppData\Local\Temp\SOA_0209202_pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\SOA_0209202_pdf.exe"
      2⤵
      • Suspicious behavior: GetForegroundWindowSpam
      PID:4492

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_sqm4gg5i.yth.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpBE8D.tmp
    Filesize

    1KB

    MD5

    ad3b0a1926c7d514432ac38fe5c26fc0

    SHA1

    3cce6a9de114b92fa53c243a31b2b3b28da69fe8

    SHA256

    7fd7a1205b2e5e1d301013221568934b0f6ae5a3366f297913186aa2145da931

    SHA512

    d5f5c4cf124d5251af5ddb42c7ba5062499bf1d1cd4c9c9e0eafed8710de4fcd205d134cde58f9f39187386147621473f5b2efac86cf87dbbfbac0d19d284ec5

  • memory/3088-181-0x0000000006EF0000-0x0000000006F22000-memory.dmp
    Filesize

    200KB

  • memory/3088-203-0x0000000002FE0000-0x0000000002FF0000-memory.dmp
    Filesize

    64KB

  • memory/3088-202-0x0000000006ED0000-0x0000000006EEE000-memory.dmp
    Filesize

    120KB

  • memory/3088-182-0x0000000070670000-0x00000000706BC000-memory.dmp
    Filesize

    304KB

  • memory/3088-206-0x000000007F6D0000-0x000000007F6E0000-memory.dmp
    Filesize

    64KB

  • memory/3088-215-0x0000000007EA0000-0x0000000007F36000-memory.dmp
    Filesize

    600KB

  • memory/3088-218-0x0000000007E50000-0x0000000007E5E000-memory.dmp
    Filesize

    56KB

  • memory/3088-220-0x0000000007F40000-0x0000000007F48000-memory.dmp
    Filesize

    32KB

  • memory/3088-207-0x0000000008260000-0x00000000088DA000-memory.dmp
    Filesize

    6.5MB

  • memory/3088-155-0x0000000002FE0000-0x0000000002FF0000-memory.dmp
    Filesize

    64KB

  • memory/3088-154-0x0000000002FE0000-0x0000000002FF0000-memory.dmp
    Filesize

    64KB

  • memory/3812-145-0x0000000005620000-0x0000000005C48000-memory.dmp
    Filesize

    6.2MB

  • memory/3812-211-0x00000000078B0000-0x00000000078BA000-memory.dmp
    Filesize

    40KB

  • memory/3812-157-0x0000000005E60000-0x0000000005EC6000-memory.dmp
    Filesize

    408KB

  • memory/3812-148-0x0000000004FE0000-0x0000000004FF0000-memory.dmp
    Filesize

    64KB

  • memory/3812-158-0x0000000005F40000-0x0000000005FA6000-memory.dmp
    Filesize

    408KB

  • memory/3812-146-0x0000000004FE0000-0x0000000004FF0000-memory.dmp
    Filesize

    64KB

  • memory/3812-219-0x0000000007B80000-0x0000000007B9A000-memory.dmp
    Filesize

    104KB

  • memory/3812-174-0x0000000006530000-0x000000000654E000-memory.dmp
    Filesize

    120KB

  • memory/3812-208-0x0000000007840000-0x000000000785A000-memory.dmp
    Filesize

    104KB

  • memory/3812-143-0x0000000004F90000-0x0000000004FC6000-memory.dmp
    Filesize

    216KB

  • memory/3812-205-0x000000007FAE0000-0x000000007FAF0000-memory.dmp
    Filesize

    64KB

  • memory/3812-147-0x0000000005DC0000-0x0000000005DE2000-memory.dmp
    Filesize

    136KB

  • memory/3812-204-0x0000000004FE0000-0x0000000004FF0000-memory.dmp
    Filesize

    64KB

  • memory/3812-183-0x0000000070670000-0x00000000706BC000-memory.dmp
    Filesize

    304KB

  • memory/4412-138-0x00000000052B0000-0x00000000052C0000-memory.dmp
    Filesize

    64KB

  • memory/4412-137-0x0000000004EA0000-0x0000000004EAA000-memory.dmp
    Filesize

    40KB

  • memory/4412-136-0x00000000052B0000-0x00000000052C0000-memory.dmp
    Filesize

    64KB

  • memory/4412-139-0x0000000006E50000-0x0000000006EEC000-memory.dmp
    Filesize

    624KB

  • memory/4412-133-0x0000000000370000-0x00000000004E2000-memory.dmp
    Filesize

    1.4MB

  • memory/4412-135-0x0000000004EE0000-0x0000000004F72000-memory.dmp
    Filesize

    584KB

  • memory/4412-134-0x00000000053F0000-0x0000000005994000-memory.dmp
    Filesize

    5.6MB

  • memory/4492-179-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/4492-209-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/4492-180-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/4492-212-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/4492-213-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/4492-178-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/4492-217-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/4492-176-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/4492-173-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/4492-172-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/4492-223-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/4492-224-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/4492-225-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/4492-226-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/4492-227-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/4492-228-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/4492-229-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB