Analysis
-
max time kernel
162s -
max time network
163s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
05-04-2024 09:51
Static task
static1
Behavioral task
behavioral1
Sample
TSTS 0005A.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
TSTS 0005A.exe
Resource
win10v2004-20240226-en
General
-
Target
TSTS 0005A.exe
-
Size
922KB
-
MD5
b195643d6d8c3f81c7409533ad14726c
-
SHA1
c09b56928fb1f448ed9b3610a0b930f77e2ebcfe
-
SHA256
f4eaa74eb268a58cff6f5d37607758bd49cc00af060da799857ae10cfd59efb2
-
SHA512
b843153f581be5a77b8575cf09e25333d5eaf5af3b689441ad0af336c4494a6181d5882dfa8b2ba2d90acb64cd3db9ab26f1cf87e1991f996d26cbb6990c5fb8
-
SSDEEP
24576:JgjHr6DLW5Gaxs00MUVXdtS6seDmw+Op8lCua51:WrpDxclG65mg8lCuo
Malware Config
Extracted
remcos
RemoteHost
sembe.duckdns.org:14645
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
true
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
notess
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
Rmc-P0AEMX
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
TSTS 0005A.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1904519900-954640453-4250331663-1000\Control Panel\International\Geo\Nation TSTS 0005A.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
TSTS 0005A.exedescription pid process target process PID 2672 set thread context of 1268 2672 TSTS 0005A.exe TSTS 0005A.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
TSTS 0005A.exepowershell.exepid process 2672 TSTS 0005A.exe 2672 TSTS 0005A.exe 2824 powershell.exe 2824 powershell.exe 2824 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exeTSTS 0005A.exedescription pid process Token: SeDebugPrivilege 2824 powershell.exe Token: SeDebugPrivilege 2672 TSTS 0005A.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
TSTS 0005A.exepid process 1268 TSTS 0005A.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
TSTS 0005A.exedescription pid process target process PID 2672 wrote to memory of 2824 2672 TSTS 0005A.exe powershell.exe PID 2672 wrote to memory of 2824 2672 TSTS 0005A.exe powershell.exe PID 2672 wrote to memory of 2824 2672 TSTS 0005A.exe powershell.exe PID 2672 wrote to memory of 3036 2672 TSTS 0005A.exe schtasks.exe PID 2672 wrote to memory of 3036 2672 TSTS 0005A.exe schtasks.exe PID 2672 wrote to memory of 3036 2672 TSTS 0005A.exe schtasks.exe PID 2672 wrote to memory of 4496 2672 TSTS 0005A.exe TSTS 0005A.exe PID 2672 wrote to memory of 4496 2672 TSTS 0005A.exe TSTS 0005A.exe PID 2672 wrote to memory of 4496 2672 TSTS 0005A.exe TSTS 0005A.exe PID 2672 wrote to memory of 1268 2672 TSTS 0005A.exe TSTS 0005A.exe PID 2672 wrote to memory of 1268 2672 TSTS 0005A.exe TSTS 0005A.exe PID 2672 wrote to memory of 1268 2672 TSTS 0005A.exe TSTS 0005A.exe PID 2672 wrote to memory of 1268 2672 TSTS 0005A.exe TSTS 0005A.exe PID 2672 wrote to memory of 1268 2672 TSTS 0005A.exe TSTS 0005A.exe PID 2672 wrote to memory of 1268 2672 TSTS 0005A.exe TSTS 0005A.exe PID 2672 wrote to memory of 1268 2672 TSTS 0005A.exe TSTS 0005A.exe PID 2672 wrote to memory of 1268 2672 TSTS 0005A.exe TSTS 0005A.exe PID 2672 wrote to memory of 1268 2672 TSTS 0005A.exe TSTS 0005A.exe PID 2672 wrote to memory of 1268 2672 TSTS 0005A.exe TSTS 0005A.exe PID 2672 wrote to memory of 1268 2672 TSTS 0005A.exe TSTS 0005A.exe PID 2672 wrote to memory of 1268 2672 TSTS 0005A.exe TSTS 0005A.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\TSTS 0005A.exe"C:\Users\Admin\AppData\Local\Temp\TSTS 0005A.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\vcEDbAjawlTHE.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2824 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vcEDbAjawlTHE" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF26E.tmp"2⤵
- Creates scheduled task(s)
PID:3036 -
C:\Users\Admin\AppData\Local\Temp\TSTS 0005A.exe"C:\Users\Admin\AppData\Local\Temp\TSTS 0005A.exe"2⤵PID:4496
-
C:\Users\Admin\AppData\Local\Temp\TSTS 0005A.exe"C:\Users\Admin\AppData\Local\Temp\TSTS 0005A.exe"2⤵
- Suspicious use of SetWindowsHookEx
PID:1268
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4052 --field-trial-handle=2972,i,4036376905309803364,5412922217215781933,262144 --variations-seed-version /prefetch:81⤵PID:1724
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5c823d11bc37956da6bccebb9572b4e89
SHA10222fe5c2bd680637e2352c3102b12d43a856a51
SHA2560d310bcb5552909b55c50f2abfd04074870f4caac86b0ea4508484515df8e449
SHA5122b0285417639984159b20fa80b401e9a1e7f23d8252a9aff57c90552f42664bdb08cb45b41fe6090f20d441b210e8d7207789826e1cb94a142fd65f7469fef98
-
Filesize
144B
MD5b10e04773cefc430e27a27aef7365059
SHA14f58020136a6b7779f7b4a5133fab0c68e6e7ce5
SHA2564a65428060d2fc34f941159b8a083dc801e270767cb398ebe0ae8d872d86ee50
SHA512d2aee43332c004d7faef7e1ee50accf37c5709c5ee53f05b5c8a8a9aec569ba7dcc8090d2a73ce606aa0d1d59c595306a69ca8df38b5f6915cb7f2818b4c71f6