Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-04-2024 01:08

General

  • Target

    TSTS 0005A.exe

  • Size

    922KB

  • MD5

    b195643d6d8c3f81c7409533ad14726c

  • SHA1

    c09b56928fb1f448ed9b3610a0b930f77e2ebcfe

  • SHA256

    f4eaa74eb268a58cff6f5d37607758bd49cc00af060da799857ae10cfd59efb2

  • SHA512

    b843153f581be5a77b8575cf09e25333d5eaf5af3b689441ad0af336c4494a6181d5882dfa8b2ba2d90acb64cd3db9ab26f1cf87e1991f996d26cbb6990c5fb8

  • SSDEEP

    24576:JgjHr6DLW5Gaxs00MUVXdtS6seDmw+Op8lCua51:WrpDxclG65mg8lCuo

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

sembe.duckdns.org:14645

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    notess

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Rmc-P0AEMX

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) 20 IoCs
  • Detects executables packed with SmartAssembly 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TSTS 0005A.exe
    "C:\Users\Admin\AppData\Local\Temp\TSTS 0005A.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3192
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\vcEDbAjawlTHE.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3156
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vcEDbAjawlTHE" /XML "C:\Users\Admin\AppData\Local\Temp\tmp922E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4008
    • C:\Users\Admin\AppData\Local\Temp\TSTS 0005A.exe
      "C:\Users\Admin\AppData\Local\Temp\TSTS 0005A.exe"
      2⤵
        PID:2072
      • C:\Users\Admin\AppData\Local\Temp\TSTS 0005A.exe
        "C:\Users\Admin\AppData\Local\Temp\TSTS 0005A.exe"
        2⤵
          PID:4744
        • C:\Users\Admin\AppData\Local\Temp\TSTS 0005A.exe
          "C:\Users\Admin\AppData\Local\Temp\TSTS 0005A.exe"
          2⤵
            PID:1532
          • C:\Users\Admin\AppData\Local\Temp\TSTS 0005A.exe
            "C:\Users\Admin\AppData\Local\Temp\TSTS 0005A.exe"
            2⤵
            • Suspicious use of SetWindowsHookEx
            PID:720

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Scheduled Task/Job

        1
        T1053

        Persistence

        Scheduled Task/Job

        1
        T1053

        Privilege Escalation

        Scheduled Task/Job

        1
        T1053

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4povjv1k.l5i.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\tmp922E.tmp
          Filesize

          1KB

          MD5

          498ad40ba958f549f3d3fe8aa78e6677

          SHA1

          69f8d01a104fccb676cd7fcde71e14ae28f7aae2

          SHA256

          3041913dc6bdb260ad9e52393c16e02b03fcdf1db5be489402f0dc982c8f5161

          SHA512

          9437d0c68f0f773fb892ecaf0cd233518c4459eeb7d7567464e7ff7348c6d10c4cf2a6ef1094ebb8d6b0fc6b370c6d55c71da743207c4419d846256d8c7b98ab

        • C:\Users\Admin\AppData\Roaming\notess\logs.dat
          Filesize

          144B

          MD5

          136b18e496546efc530e6c8176e00997

          SHA1

          243550b2d86f527d070fa34720d46ae63e0e2dcb

          SHA256

          1fa041160fde114914d71778e9044b6c79acd25c54d7afcb55d5037f69a0adb9

          SHA512

          db53663d99ccb9410068bff9065098572ad7c095f5594c87a3e3beeae925b830b3d9f9fc7b50f2e0e12fbbd0f90ed6dc0f8ab2de97b8b6589c8fd617d70bf2e7

        • memory/720-82-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/720-107-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/720-92-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/720-91-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/720-85-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/720-100-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/720-83-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/720-32-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/720-48-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/720-99-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/720-47-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/720-46-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/720-20-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/720-43-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/720-21-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/720-23-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/720-27-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/720-108-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/720-26-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/720-30-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/3156-44-0x0000000005DB0000-0x0000000005DCE000-memory.dmp
          Filesize

          120KB

        • memory/3156-67-0x00000000070C0000-0x00000000070DA000-memory.dmp
          Filesize

          104KB

        • memory/3156-25-0x0000000004DD0000-0x0000000004DF2000-memory.dmp
          Filesize

          136KB

        • memory/3156-29-0x00000000056F0000-0x0000000005756000-memory.dmp
          Filesize

          408KB

        • memory/3156-14-0x00000000047F0000-0x0000000004826000-memory.dmp
          Filesize

          216KB

        • memory/3156-42-0x00000000058D0000-0x0000000005C24000-memory.dmp
          Filesize

          3.3MB

        • memory/3156-19-0x0000000004F50000-0x0000000005578000-memory.dmp
          Filesize

          6.2MB

        • memory/3156-79-0x0000000074DC0000-0x0000000075570000-memory.dmp
          Filesize

          7.7MB

        • memory/3156-45-0x0000000005E60000-0x0000000005EAC000-memory.dmp
          Filesize

          304KB

        • memory/3156-16-0x0000000004910000-0x0000000004920000-memory.dmp
          Filesize

          64KB

        • memory/3156-18-0x0000000004910000-0x0000000004920000-memory.dmp
          Filesize

          64KB

        • memory/3156-15-0x0000000074DC0000-0x0000000075570000-memory.dmp
          Filesize

          7.7MB

        • memory/3156-51-0x0000000004910000-0x0000000004920000-memory.dmp
          Filesize

          64KB

        • memory/3156-52-0x000000007F160000-0x000000007F170000-memory.dmp
          Filesize

          64KB

        • memory/3156-53-0x0000000006380000-0x00000000063B2000-memory.dmp
          Filesize

          200KB

        • memory/3156-54-0x0000000070F00000-0x0000000070F4C000-memory.dmp
          Filesize

          304KB

        • memory/3156-64-0x0000000006350000-0x000000000636E000-memory.dmp
          Filesize

          120KB

        • memory/3156-65-0x0000000006FB0000-0x0000000007053000-memory.dmp
          Filesize

          652KB

        • memory/3156-66-0x0000000007700000-0x0000000007D7A000-memory.dmp
          Filesize

          6.5MB

        • memory/3156-31-0x0000000005760000-0x00000000057C6000-memory.dmp
          Filesize

          408KB

        • memory/3156-68-0x0000000007130000-0x000000000713A000-memory.dmp
          Filesize

          40KB

        • memory/3156-69-0x0000000007340000-0x00000000073D6000-memory.dmp
          Filesize

          600KB

        • memory/3156-72-0x00000000072C0000-0x00000000072D1000-memory.dmp
          Filesize

          68KB

        • memory/3156-73-0x00000000072F0000-0x00000000072FE000-memory.dmp
          Filesize

          56KB

        • memory/3156-74-0x0000000007300000-0x0000000007314000-memory.dmp
          Filesize

          80KB

        • memory/3156-75-0x0000000007400000-0x000000000741A000-memory.dmp
          Filesize

          104KB

        • memory/3156-76-0x00000000073E0000-0x00000000073E8000-memory.dmp
          Filesize

          32KB

        • memory/3192-0-0x0000000074DC0000-0x0000000075570000-memory.dmp
          Filesize

          7.7MB

        • memory/3192-24-0x0000000074DC0000-0x0000000075570000-memory.dmp
          Filesize

          7.7MB

        • memory/3192-9-0x0000000008D30000-0x0000000008DCC000-memory.dmp
          Filesize

          624KB

        • memory/3192-8-0x00000000066B0000-0x0000000006770000-memory.dmp
          Filesize

          768KB

        • memory/3192-7-0x0000000005450000-0x000000000545C000-memory.dmp
          Filesize

          48KB

        • memory/3192-6-0x00000000051A0000-0x00000000051B0000-memory.dmp
          Filesize

          64KB

        • memory/3192-5-0x0000000004F50000-0x0000000004F5A000-memory.dmp
          Filesize

          40KB

        • memory/3192-4-0x00000000051C0000-0x00000000051D0000-memory.dmp
          Filesize

          64KB

        • memory/3192-3-0x0000000004F60000-0x0000000004FF2000-memory.dmp
          Filesize

          584KB

        • memory/3192-2-0x0000000005470000-0x0000000005A14000-memory.dmp
          Filesize

          5.6MB

        • memory/3192-1-0x0000000000460000-0x0000000000548000-memory.dmp
          Filesize

          928KB