Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240319-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240319-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-04-2024 11:29

General

  • Target

    TSTS 0005A.exe

  • Size

    922KB

  • MD5

    b195643d6d8c3f81c7409533ad14726c

  • SHA1

    c09b56928fb1f448ed9b3610a0b930f77e2ebcfe

  • SHA256

    f4eaa74eb268a58cff6f5d37607758bd49cc00af060da799857ae10cfd59efb2

  • SHA512

    b843153f581be5a77b8575cf09e25333d5eaf5af3b689441ad0af336c4494a6181d5882dfa8b2ba2d90acb64cd3db9ab26f1cf87e1991f996d26cbb6990c5fb8

  • SSDEEP

    24576:JgjHr6DLW5Gaxs00MUVXdtS6seDmw+Op8lCua51:WrpDxclG65mg8lCuo

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

sembe.duckdns.org:14645

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    notess

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Rmc-P0AEMX

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TSTS 0005A.exe
    "C:\Users\Admin\AppData\Local\Temp\TSTS 0005A.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5096
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\vcEDbAjawlTHE.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1720
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vcEDbAjawlTHE" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBB80.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3640
    • C:\Users\Admin\AppData\Local\Temp\TSTS 0005A.exe
      "C:\Users\Admin\AppData\Local\Temp\TSTS 0005A.exe"
      2⤵
        PID:4316
      • C:\Users\Admin\AppData\Local\Temp\TSTS 0005A.exe
        "C:\Users\Admin\AppData\Local\Temp\TSTS 0005A.exe"
        2⤵
        • Suspicious use of SetWindowsHookEx
        PID:1972
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4216 --field-trial-handle=2000,i,9877262470271371196,11878025205711850266,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:3828

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Scheduled Task/Job

      1
      T1053

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_sub1ujh3.41h.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\tmpBB80.tmp
        Filesize

        1KB

        MD5

        601227869aa531a3acd347f9d0181f37

        SHA1

        d7a03dc42224bd50cd4010916e81547ff5cba586

        SHA256

        1b580c9fc6722565956906ec38a187d34feaaa75f732c78cf62fb6b0c7395809

        SHA512

        6fbc9f497d73b86392a780b3d61dc582c921f8ea29853c4691fe9e9e853356d6b7f860b292e8bc597cc1c96377c70b00d789d2a923ea8418044d2ee8586b0a00

      • C:\Users\Admin\AppData\Roaming\notess\logs.dat
        Filesize

        144B

        MD5

        469101c77431787fa4ce405cc9d604b9

        SHA1

        47253134de48c972da00d66f78235f50fdfdd83a

        SHA256

        522c16812dca20315f7f0566b975bae268e74204f30930307332d28deff023b5

        SHA512

        58c2ed3fcdc262640c11e1d71be1e403cb0a79ee0112ab14df0d8455dc219e0a004a11090970dc66503f776e1642214ba97095cdbbca73ba1293e9571438cb8a

      • memory/1720-73-0x00000000072B0000-0x00000000072BE000-memory.dmp
        Filesize

        56KB

      • memory/1720-75-0x00000000073B0000-0x00000000073CA000-memory.dmp
        Filesize

        104KB

      • memory/1720-79-0x0000000074DD0000-0x0000000075580000-memory.dmp
        Filesize

        7.7MB

      • memory/1720-76-0x00000000073A0000-0x00000000073A8000-memory.dmp
        Filesize

        32KB

      • memory/1720-74-0x00000000072C0000-0x00000000072D4000-memory.dmp
        Filesize

        80KB

      • memory/1720-72-0x0000000007260000-0x0000000007271000-memory.dmp
        Filesize

        68KB

      • memory/1720-69-0x00000000072E0000-0x0000000007376000-memory.dmp
        Filesize

        600KB

      • memory/1720-14-0x0000000002400000-0x0000000002436000-memory.dmp
        Filesize

        216KB

      • memory/1720-15-0x0000000074DD0000-0x0000000075580000-memory.dmp
        Filesize

        7.7MB

      • memory/1720-68-0x00000000070E0000-0x00000000070EA000-memory.dmp
        Filesize

        40KB

      • memory/1720-17-0x00000000049F0000-0x0000000004A00000-memory.dmp
        Filesize

        64KB

      • memory/1720-19-0x0000000005030000-0x0000000005658000-memory.dmp
        Filesize

        6.2MB

      • memory/1720-18-0x00000000049F0000-0x0000000004A00000-memory.dmp
        Filesize

        64KB

      • memory/1720-67-0x0000000007060000-0x000000000707A000-memory.dmp
        Filesize

        104KB

      • memory/1720-22-0x0000000005660000-0x00000000056C6000-memory.dmp
        Filesize

        408KB

      • memory/1720-66-0x00000000076B0000-0x0000000007D2A000-memory.dmp
        Filesize

        6.5MB

      • memory/1720-65-0x0000000006F30000-0x0000000006FD3000-memory.dmp
        Filesize

        652KB

      • memory/1720-24-0x00000000056D0000-0x0000000005736000-memory.dmp
        Filesize

        408KB

      • memory/1720-64-0x0000000006310000-0x000000000632E000-memory.dmp
        Filesize

        120KB

      • memory/1720-20-0x0000000004E60000-0x0000000004E82000-memory.dmp
        Filesize

        136KB

      • memory/1720-54-0x0000000075630000-0x000000007567C000-memory.dmp
        Filesize

        304KB

      • memory/1720-53-0x0000000006330000-0x0000000006362000-memory.dmp
        Filesize

        200KB

      • memory/1720-52-0x000000007F790000-0x000000007F7A0000-memory.dmp
        Filesize

        64KB

      • memory/1720-38-0x0000000005740000-0x0000000005A94000-memory.dmp
        Filesize

        3.3MB

      • memory/1720-49-0x00000000049F0000-0x0000000004A00000-memory.dmp
        Filesize

        64KB

      • memory/1720-42-0x0000000005D50000-0x0000000005D6E000-memory.dmp
        Filesize

        120KB

      • memory/1720-44-0x0000000005D90000-0x0000000005DDC000-memory.dmp
        Filesize

        304KB

      • memory/1972-39-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/1972-106-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/1972-113-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/1972-48-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/1972-43-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/1972-41-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/1972-45-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/1972-105-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/1972-23-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/1972-31-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/1972-98-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/1972-21-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/1972-97-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/1972-47-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/1972-114-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/1972-46-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/1972-90-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/1972-89-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/1972-85-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/1972-80-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/1972-81-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/5096-5-0x0000000005200000-0x000000000520A000-memory.dmp
        Filesize

        40KB

      • memory/5096-1-0x0000000074DD0000-0x0000000075580000-memory.dmp
        Filesize

        7.7MB

      • memory/5096-6-0x00000000052C0000-0x00000000052D0000-memory.dmp
        Filesize

        64KB

      • memory/5096-3-0x0000000005140000-0x00000000051D2000-memory.dmp
        Filesize

        584KB

      • memory/5096-7-0x00000000052E0000-0x00000000052EC000-memory.dmp
        Filesize

        48KB

      • memory/5096-4-0x0000000005300000-0x0000000005310000-memory.dmp
        Filesize

        64KB

      • memory/5096-2-0x0000000005810000-0x0000000005DB4000-memory.dmp
        Filesize

        5.6MB

      • memory/5096-36-0x0000000074DD0000-0x0000000075580000-memory.dmp
        Filesize

        7.7MB

      • memory/5096-9-0x0000000008F80000-0x000000000901C000-memory.dmp
        Filesize

        624KB

      • memory/5096-0-0x0000000000680000-0x0000000000768000-memory.dmp
        Filesize

        928KB

      • memory/5096-8-0x00000000068A0000-0x0000000006960000-memory.dmp
        Filesize

        768KB