Analysis

  • max time kernel
    151s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-04-2024 09:51

General

  • Target

    TSTS 0005A.bat.exe

  • Size

    922KB

  • MD5

    b195643d6d8c3f81c7409533ad14726c

  • SHA1

    c09b56928fb1f448ed9b3610a0b930f77e2ebcfe

  • SHA256

    f4eaa74eb268a58cff6f5d37607758bd49cc00af060da799857ae10cfd59efb2

  • SHA512

    b843153f581be5a77b8575cf09e25333d5eaf5af3b689441ad0af336c4494a6181d5882dfa8b2ba2d90acb64cd3db9ab26f1cf87e1991f996d26cbb6990c5fb8

  • SSDEEP

    24576:JgjHr6DLW5Gaxs00MUVXdtS6seDmw+Op8lCua51:WrpDxclG65mg8lCuo

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

sembe.duckdns.org:14645

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    notess

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Rmc-P0AEMX

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TSTS 0005A.bat.exe
    "C:\Users\Admin\AppData\Local\Temp\TSTS 0005A.bat.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4984
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\vcEDbAjawlTHE.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4760
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vcEDbAjawlTHE" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2E6E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3268
    • C:\Users\Admin\AppData\Local\Temp\TSTS 0005A.bat.exe
      "C:\Users\Admin\AppData\Local\Temp\TSTS 0005A.bat.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:3396
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1728 --field-trial-handle=2280,i,716736634476467098,11449718822158202904,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:2808

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2mmv2wxe.hb5.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp2E6E.tmp
      Filesize

      1KB

      MD5

      85fff6f00190e244547d6a87c9bd5246

      SHA1

      7cff4e97234ce693ef3fdec84b4f09ab804e432f

      SHA256

      e6f86c0f3a94d895f608350fc2173b251ea8a65b345972fe8c7dc9c1ca777e8a

      SHA512

      e3ba5667025e61effa675eb2300e28d1e498096af55afd070af60b2b314fa549f003218b6a1da6a1266ee452ea728c0f5a71048bc6ac538d66c920394678290b

    • C:\Users\Admin\AppData\Roaming\notess\logs.dat
      Filesize

      144B

      MD5

      9fa57347b96bb7ac11a68cbbe8b767e4

      SHA1

      29c14df058780bf4e5eef7b99f88a647ebe0ddaa

      SHA256

      576d6aac001d0c206ce1b6f798b183f0a0f6d857b7ee61105ed06a81de2ad714

      SHA512

      c6b4b3f9fb1d41150a333ed0688191a677054ee7f72c05bcec4a389bb6d061ca84730529788872a5d0731f58510e8f3051068b8c4f21c83204e215f53dd380e9

    • memory/3396-96-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3396-111-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3396-28-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3396-95-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3396-88-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3396-87-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3396-84-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3396-104-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3396-49-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3396-103-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3396-48-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3396-47-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3396-44-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3396-38-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3396-21-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3396-22-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3396-24-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3396-112-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3396-32-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3396-29-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/4760-43-0x0000000005B50000-0x0000000005EA4000-memory.dmp
      Filesize

      3.3MB

    • memory/4760-68-0x0000000007490000-0x00000000074AA000-memory.dmp
      Filesize

      104KB

    • memory/4760-14-0x0000000004B30000-0x0000000004B66000-memory.dmp
      Filesize

      216KB

    • memory/4760-26-0x0000000005110000-0x0000000005132000-memory.dmp
      Filesize

      136KB

    • memory/4760-30-0x0000000005AA0000-0x0000000005B06000-memory.dmp
      Filesize

      408KB

    • memory/4760-20-0x0000000002660000-0x0000000002670000-memory.dmp
      Filesize

      64KB

    • memory/4760-80-0x00000000747C0000-0x0000000074F70000-memory.dmp
      Filesize

      7.7MB

    • memory/4760-19-0x0000000002660000-0x0000000002670000-memory.dmp
      Filesize

      64KB

    • memory/4760-45-0x0000000006180000-0x000000000619E000-memory.dmp
      Filesize

      120KB

    • memory/4760-46-0x00000000064B0000-0x00000000064FC000-memory.dmp
      Filesize

      304KB

    • memory/4760-17-0x00000000051A0000-0x00000000057C8000-memory.dmp
      Filesize

      6.2MB

    • memory/4760-77-0x00000000077B0000-0x00000000077B8000-memory.dmp
      Filesize

      32KB

    • memory/4760-15-0x00000000747C0000-0x0000000074F70000-memory.dmp
      Filesize

      7.7MB

    • memory/4760-52-0x0000000002660000-0x0000000002670000-memory.dmp
      Filesize

      64KB

    • memory/4760-53-0x000000007F100000-0x000000007F110000-memory.dmp
      Filesize

      64KB

    • memory/4760-54-0x0000000007150000-0x0000000007182000-memory.dmp
      Filesize

      200KB

    • memory/4760-65-0x0000000006730000-0x000000000674E000-memory.dmp
      Filesize

      120KB

    • memory/4760-55-0x0000000070A10000-0x0000000070A5C000-memory.dmp
      Filesize

      304KB

    • memory/4760-66-0x0000000007190000-0x0000000007233000-memory.dmp
      Filesize

      652KB

    • memory/4760-27-0x0000000005940000-0x00000000059A6000-memory.dmp
      Filesize

      408KB

    • memory/4760-67-0x0000000007AD0000-0x000000000814A000-memory.dmp
      Filesize

      6.5MB

    • memory/4760-69-0x0000000007500000-0x000000000750A000-memory.dmp
      Filesize

      40KB

    • memory/4760-70-0x0000000007710000-0x00000000077A6000-memory.dmp
      Filesize

      600KB

    • memory/4760-71-0x0000000007690000-0x00000000076A1000-memory.dmp
      Filesize

      68KB

    • memory/4760-74-0x00000000076C0000-0x00000000076CE000-memory.dmp
      Filesize

      56KB

    • memory/4760-75-0x00000000076D0000-0x00000000076E4000-memory.dmp
      Filesize

      80KB

    • memory/4760-76-0x00000000077D0000-0x00000000077EA000-memory.dmp
      Filesize

      104KB

    • memory/4984-18-0x00000000747C0000-0x0000000074F70000-memory.dmp
      Filesize

      7.7MB

    • memory/4984-0-0x00000000747C0000-0x0000000074F70000-memory.dmp
      Filesize

      7.7MB

    • memory/4984-25-0x00000000747C0000-0x0000000074F70000-memory.dmp
      Filesize

      7.7MB

    • memory/4984-9-0x0000000009640000-0x00000000096DC000-memory.dmp
      Filesize

      624KB

    • memory/4984-8-0x0000000006F60000-0x0000000007020000-memory.dmp
      Filesize

      768KB

    • memory/4984-7-0x0000000005C30000-0x0000000005C3C000-memory.dmp
      Filesize

      48KB

    • memory/4984-6-0x0000000005A80000-0x0000000005A90000-memory.dmp
      Filesize

      64KB

    • memory/4984-5-0x00000000058D0000-0x00000000058DA000-memory.dmp
      Filesize

      40KB

    • memory/4984-4-0x0000000005B20000-0x0000000005B30000-memory.dmp
      Filesize

      64KB

    • memory/4984-3-0x0000000005810000-0x00000000058A2000-memory.dmp
      Filesize

      584KB

    • memory/4984-2-0x0000000005EF0000-0x0000000006494000-memory.dmp
      Filesize

      5.6MB

    • memory/4984-1-0x0000000000D50000-0x0000000000E38000-memory.dmp
      Filesize

      928KB