Analysis

  • max time kernel
    162s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-04-2024 09:51

General

  • Target

    TSTS 0005A.exe

  • Size

    922KB

  • MD5

    b195643d6d8c3f81c7409533ad14726c

  • SHA1

    c09b56928fb1f448ed9b3610a0b930f77e2ebcfe

  • SHA256

    f4eaa74eb268a58cff6f5d37607758bd49cc00af060da799857ae10cfd59efb2

  • SHA512

    b843153f581be5a77b8575cf09e25333d5eaf5af3b689441ad0af336c4494a6181d5882dfa8b2ba2d90acb64cd3db9ab26f1cf87e1991f996d26cbb6990c5fb8

  • SSDEEP

    24576:JgjHr6DLW5Gaxs00MUVXdtS6seDmw+Op8lCua51:WrpDxclG65mg8lCuo

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

sembe.duckdns.org:14645

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    notess

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Rmc-P0AEMX

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TSTS 0005A.exe
    "C:\Users\Admin\AppData\Local\Temp\TSTS 0005A.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2672
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\vcEDbAjawlTHE.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2824
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vcEDbAjawlTHE" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF26E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3036
    • C:\Users\Admin\AppData\Local\Temp\TSTS 0005A.exe
      "C:\Users\Admin\AppData\Local\Temp\TSTS 0005A.exe"
      2⤵
        PID:4496
      • C:\Users\Admin\AppData\Local\Temp\TSTS 0005A.exe
        "C:\Users\Admin\AppData\Local\Temp\TSTS 0005A.exe"
        2⤵
        • Suspicious use of SetWindowsHookEx
        PID:1268
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4052 --field-trial-handle=2972,i,4036376905309803364,5412922217215781933,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:1724

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Scheduled Task/Job

      1
      T1053

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_bqqutoud.mni.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\tmpF26E.tmp
        Filesize

        1KB

        MD5

        c823d11bc37956da6bccebb9572b4e89

        SHA1

        0222fe5c2bd680637e2352c3102b12d43a856a51

        SHA256

        0d310bcb5552909b55c50f2abfd04074870f4caac86b0ea4508484515df8e449

        SHA512

        2b0285417639984159b20fa80b401e9a1e7f23d8252a9aff57c90552f42664bdb08cb45b41fe6090f20d441b210e8d7207789826e1cb94a142fd65f7469fef98

      • C:\Users\Admin\AppData\Roaming\notess\logs.dat
        Filesize

        144B

        MD5

        b10e04773cefc430e27a27aef7365059

        SHA1

        4f58020136a6b7779f7b4a5133fab0c68e6e7ce5

        SHA256

        4a65428060d2fc34f941159b8a083dc801e270767cb398ebe0ae8d872d86ee50

        SHA512

        d2aee43332c004d7faef7e1ee50accf37c5709c5ee53f05b5c8a8a9aec569ba7dcc8090d2a73ce606aa0d1d59c595306a69ca8df38b5f6915cb7f2818b4c71f6

      • memory/1268-110-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/1268-109-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/1268-28-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/1268-47-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/1268-37-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/1268-43-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/1268-84-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/1268-30-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/1268-48-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/1268-46-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/1268-102-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/1268-101-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/1268-94-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/1268-49-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/1268-93-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/1268-22-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/1268-86-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/1268-27-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/1268-85-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/1268-23-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2672-20-0x0000000074C70000-0x0000000075420000-memory.dmp
        Filesize

        7.7MB

      • memory/2672-29-0x0000000074C70000-0x0000000075420000-memory.dmp
        Filesize

        7.7MB

      • memory/2672-9-0x0000000008CA0000-0x0000000008D3C000-memory.dmp
        Filesize

        624KB

      • memory/2672-8-0x0000000006600000-0x00000000066C0000-memory.dmp
        Filesize

        768KB

      • memory/2672-7-0x00000000051F0000-0x00000000051FC000-memory.dmp
        Filesize

        48KB

      • memory/2672-6-0x0000000004FF0000-0x0000000005000000-memory.dmp
        Filesize

        64KB

      • memory/2672-5-0x0000000004F30000-0x0000000004F3A000-memory.dmp
        Filesize

        40KB

      • memory/2672-0-0x0000000074C70000-0x0000000075420000-memory.dmp
        Filesize

        7.7MB

      • memory/2672-4-0x0000000005010000-0x0000000005020000-memory.dmp
        Filesize

        64KB

      • memory/2672-3-0x0000000004E60000-0x0000000004EF2000-memory.dmp
        Filesize

        584KB

      • memory/2672-2-0x0000000005520000-0x0000000005AC4000-memory.dmp
        Filesize

        5.6MB

      • memory/2672-1-0x00000000003A0000-0x0000000000488000-memory.dmp
        Filesize

        928KB

      • memory/2824-44-0x00000000068F0000-0x000000000690E000-memory.dmp
        Filesize

        120KB

      • memory/2824-52-0x00000000030D0000-0x00000000030E0000-memory.dmp
        Filesize

        64KB

      • memory/2824-53-0x000000007F560000-0x000000007F570000-memory.dmp
        Filesize

        64KB

      • memory/2824-54-0x00000000078A0000-0x00000000078D2000-memory.dmp
        Filesize

        200KB

      • memory/2824-55-0x0000000071460000-0x00000000714AC000-memory.dmp
        Filesize

        304KB

      • memory/2824-65-0x0000000007860000-0x000000000787E000-memory.dmp
        Filesize

        120KB

      • memory/2824-66-0x00000000078E0000-0x0000000007983000-memory.dmp
        Filesize

        652KB

      • memory/2824-67-0x0000000008240000-0x00000000088BA000-memory.dmp
        Filesize

        6.5MB

      • memory/2824-68-0x0000000007C00000-0x0000000007C1A000-memory.dmp
        Filesize

        104KB

      • memory/2824-69-0x0000000007C70000-0x0000000007C7A000-memory.dmp
        Filesize

        40KB

      • memory/2824-72-0x0000000007E80000-0x0000000007F16000-memory.dmp
        Filesize

        600KB

      • memory/2824-73-0x0000000007E00000-0x0000000007E11000-memory.dmp
        Filesize

        68KB

      • memory/2824-74-0x0000000007E30000-0x0000000007E3E000-memory.dmp
        Filesize

        56KB

      • memory/2824-75-0x0000000007E40000-0x0000000007E54000-memory.dmp
        Filesize

        80KB

      • memory/2824-76-0x0000000007F40000-0x0000000007F5A000-memory.dmp
        Filesize

        104KB

      • memory/2824-77-0x0000000007F20000-0x0000000007F28000-memory.dmp
        Filesize

        32KB

      • memory/2824-80-0x0000000074C70000-0x0000000075420000-memory.dmp
        Filesize

        7.7MB

      • memory/2824-45-0x0000000006940000-0x000000000698C000-memory.dmp
        Filesize

        304KB

      • memory/2824-38-0x00000000062E0000-0x0000000006634000-memory.dmp
        Filesize

        3.3MB

      • memory/2824-24-0x0000000006110000-0x0000000006176000-memory.dmp
        Filesize

        408KB

      • memory/2824-25-0x0000000006270000-0x00000000062D6000-memory.dmp
        Filesize

        408KB

      • memory/2824-21-0x0000000005810000-0x0000000005832000-memory.dmp
        Filesize

        136KB

      • memory/2824-19-0x00000000030D0000-0x00000000030E0000-memory.dmp
        Filesize

        64KB

      • memory/2824-17-0x00000000030D0000-0x00000000030E0000-memory.dmp
        Filesize

        64KB

      • memory/2824-18-0x0000000005AE0000-0x0000000006108000-memory.dmp
        Filesize

        6.2MB

      • memory/2824-16-0x0000000074C70000-0x0000000075420000-memory.dmp
        Filesize

        7.7MB

      • memory/2824-14-0x0000000002FD0000-0x0000000003006000-memory.dmp
        Filesize

        216KB