Analysis

  • max time kernel
    149s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    05-04-2024 09:51

General

  • Target

    TSTS 0005A.exe

  • Size

    922KB

  • MD5

    b195643d6d8c3f81c7409533ad14726c

  • SHA1

    c09b56928fb1f448ed9b3610a0b930f77e2ebcfe

  • SHA256

    f4eaa74eb268a58cff6f5d37607758bd49cc00af060da799857ae10cfd59efb2

  • SHA512

    b843153f581be5a77b8575cf09e25333d5eaf5af3b689441ad0af336c4494a6181d5882dfa8b2ba2d90acb64cd3db9ab26f1cf87e1991f996d26cbb6990c5fb8

  • SSDEEP

    24576:JgjHr6DLW5Gaxs00MUVXdtS6seDmw+Op8lCua51:WrpDxclG65mg8lCuo

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

sembe.duckdns.org:14645

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    notess

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Rmc-P0AEMX

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TSTS 0005A.exe
    "C:\Users\Admin\AppData\Local\Temp\TSTS 0005A.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2132
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\vcEDbAjawlTHE.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2584
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vcEDbAjawlTHE" /XML "C:\Users\Admin\AppData\Local\Temp\tmp53FA.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2644
    • C:\Users\Admin\AppData\Local\Temp\TSTS 0005A.exe
      "C:\Users\Admin\AppData\Local\Temp\TSTS 0005A.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1252

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp53FA.tmp
    Filesize

    1KB

    MD5

    cc01a42697ae94295ae2a6af635d9bd4

    SHA1

    963860d791fc394facb7fb425c1d3b8f414afe69

    SHA256

    e3c9ab5434eeebb5e5ddcdcacfdd7dbe3317db31f287a171601c4ebd46cfc330

    SHA512

    6ee0602b6c04b912d9e0facc046d86ed18ee65f57e4cda3c721f1da17eb6c650e94b135d72be086b77705a9011e86682d38cd2dca7788af2bb067654de63f18a

  • C:\Users\Admin\AppData\Roaming\notess\logs.dat
    Filesize

    144B

    MD5

    12ff5ee42c35fa3c4a6000e273f9ab8e

    SHA1

    1966e9134ba83967ab9646044d015e01131dc8aa

    SHA256

    10f1f6448cd1f696783456b631c95c761849cfec1e91d7f940246c4d862ace66

    SHA512

    99511f86b6a2b50c9c76041d072e2b21b438c88d5669bce86e3c3bdaeaa4153f06bcefac7148986646a5f66ea809ba5c1e09096a52ee8c615210680f6555ca75

  • memory/1252-43-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1252-28-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1252-77-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1252-34-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1252-76-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1252-13-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1252-15-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1252-17-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1252-18-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1252-20-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1252-22-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1252-24-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1252-26-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1252-44-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1252-30-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1252-32-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1252-69-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1252-36-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1252-68-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1252-37-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1252-60-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1252-53-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1252-39-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1252-52-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1252-47-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2132-5-0x0000000005410000-0x00000000054D0000-memory.dmp
    Filesize

    768KB

  • memory/2132-0-0x0000000001050000-0x0000000001138000-memory.dmp
    Filesize

    928KB

  • memory/2132-1-0x00000000748C0000-0x0000000074FAE000-memory.dmp
    Filesize

    6.9MB

  • memory/2132-3-0x00000000004D0000-0x00000000004E0000-memory.dmp
    Filesize

    64KB

  • memory/2132-4-0x0000000000530000-0x000000000053C000-memory.dmp
    Filesize

    48KB

  • memory/2132-2-0x00000000006B0000-0x00000000006F0000-memory.dmp
    Filesize

    256KB

  • memory/2132-33-0x00000000748C0000-0x0000000074FAE000-memory.dmp
    Filesize

    6.9MB

  • memory/2584-42-0x000000006EC90000-0x000000006F23B000-memory.dmp
    Filesize

    5.7MB

  • memory/2584-41-0x00000000029E0000-0x0000000002A20000-memory.dmp
    Filesize

    256KB

  • memory/2584-40-0x000000006EC90000-0x000000006F23B000-memory.dmp
    Filesize

    5.7MB

  • memory/2584-38-0x000000006EC90000-0x000000006F23B000-memory.dmp
    Filesize

    5.7MB