Analysis
-
max time kernel
149s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
05-04-2024 09:51
Static task
static1
Behavioral task
behavioral1
Sample
TSTS 0005A.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
TSTS 0005A.exe
Resource
win10v2004-20240226-en
General
-
Target
TSTS 0005A.exe
-
Size
922KB
-
MD5
b195643d6d8c3f81c7409533ad14726c
-
SHA1
c09b56928fb1f448ed9b3610a0b930f77e2ebcfe
-
SHA256
f4eaa74eb268a58cff6f5d37607758bd49cc00af060da799857ae10cfd59efb2
-
SHA512
b843153f581be5a77b8575cf09e25333d5eaf5af3b689441ad0af336c4494a6181d5882dfa8b2ba2d90acb64cd3db9ab26f1cf87e1991f996d26cbb6990c5fb8
-
SSDEEP
24576:JgjHr6DLW5Gaxs00MUVXdtS6seDmw+Op8lCua51:WrpDxclG65mg8lCuo
Malware Config
Extracted
remcos
RemoteHost
sembe.duckdns.org:14645
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
true
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
notess
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
Rmc-P0AEMX
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
TSTS 0005A.exedescription pid process target process PID 2132 set thread context of 1252 2132 TSTS 0005A.exe TSTS 0005A.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid process 2584 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 2584 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
TSTS 0005A.exepid process 1252 TSTS 0005A.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
TSTS 0005A.exedescription pid process target process PID 2132 wrote to memory of 2584 2132 TSTS 0005A.exe powershell.exe PID 2132 wrote to memory of 2584 2132 TSTS 0005A.exe powershell.exe PID 2132 wrote to memory of 2584 2132 TSTS 0005A.exe powershell.exe PID 2132 wrote to memory of 2584 2132 TSTS 0005A.exe powershell.exe PID 2132 wrote to memory of 2644 2132 TSTS 0005A.exe schtasks.exe PID 2132 wrote to memory of 2644 2132 TSTS 0005A.exe schtasks.exe PID 2132 wrote to memory of 2644 2132 TSTS 0005A.exe schtasks.exe PID 2132 wrote to memory of 2644 2132 TSTS 0005A.exe schtasks.exe PID 2132 wrote to memory of 1252 2132 TSTS 0005A.exe TSTS 0005A.exe PID 2132 wrote to memory of 1252 2132 TSTS 0005A.exe TSTS 0005A.exe PID 2132 wrote to memory of 1252 2132 TSTS 0005A.exe TSTS 0005A.exe PID 2132 wrote to memory of 1252 2132 TSTS 0005A.exe TSTS 0005A.exe PID 2132 wrote to memory of 1252 2132 TSTS 0005A.exe TSTS 0005A.exe PID 2132 wrote to memory of 1252 2132 TSTS 0005A.exe TSTS 0005A.exe PID 2132 wrote to memory of 1252 2132 TSTS 0005A.exe TSTS 0005A.exe PID 2132 wrote to memory of 1252 2132 TSTS 0005A.exe TSTS 0005A.exe PID 2132 wrote to memory of 1252 2132 TSTS 0005A.exe TSTS 0005A.exe PID 2132 wrote to memory of 1252 2132 TSTS 0005A.exe TSTS 0005A.exe PID 2132 wrote to memory of 1252 2132 TSTS 0005A.exe TSTS 0005A.exe PID 2132 wrote to memory of 1252 2132 TSTS 0005A.exe TSTS 0005A.exe PID 2132 wrote to memory of 1252 2132 TSTS 0005A.exe TSTS 0005A.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\TSTS 0005A.exe"C:\Users\Admin\AppData\Local\Temp\TSTS 0005A.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\vcEDbAjawlTHE.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2584 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vcEDbAjawlTHE" /XML "C:\Users\Admin\AppData\Local\Temp\tmp53FA.tmp"2⤵
- Creates scheduled task(s)
PID:2644 -
C:\Users\Admin\AppData\Local\Temp\TSTS 0005A.exe"C:\Users\Admin\AppData\Local\Temp\TSTS 0005A.exe"2⤵
- Suspicious use of SetWindowsHookEx
PID:1252
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5cc01a42697ae94295ae2a6af635d9bd4
SHA1963860d791fc394facb7fb425c1d3b8f414afe69
SHA256e3c9ab5434eeebb5e5ddcdcacfdd7dbe3317db31f287a171601c4ebd46cfc330
SHA5126ee0602b6c04b912d9e0facc046d86ed18ee65f57e4cda3c721f1da17eb6c650e94b135d72be086b77705a9011e86682d38cd2dca7788af2bb067654de63f18a
-
Filesize
144B
MD512ff5ee42c35fa3c4a6000e273f9ab8e
SHA11966e9134ba83967ab9646044d015e01131dc8aa
SHA25610f1f6448cd1f696783456b631c95c761849cfec1e91d7f940246c4d862ace66
SHA51299511f86b6a2b50c9c76041d072e2b21b438c88d5669bce86e3c3bdaeaa4153f06bcefac7148986646a5f66ea809ba5c1e09096a52ee8c615210680f6555ca75