Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    05-04-2024 09:51

General

  • Target

    TSTS 0005A.bat.exe

  • Size

    922KB

  • MD5

    b195643d6d8c3f81c7409533ad14726c

  • SHA1

    c09b56928fb1f448ed9b3610a0b930f77e2ebcfe

  • SHA256

    f4eaa74eb268a58cff6f5d37607758bd49cc00af060da799857ae10cfd59efb2

  • SHA512

    b843153f581be5a77b8575cf09e25333d5eaf5af3b689441ad0af336c4494a6181d5882dfa8b2ba2d90acb64cd3db9ab26f1cf87e1991f996d26cbb6990c5fb8

  • SSDEEP

    24576:JgjHr6DLW5Gaxs00MUVXdtS6seDmw+Op8lCua51:WrpDxclG65mg8lCuo

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

sembe.duckdns.org:14645

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    notess

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Rmc-P0AEMX

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TSTS 0005A.bat.exe
    "C:\Users\Admin\AppData\Local\Temp\TSTS 0005A.bat.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2004
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\vcEDbAjawlTHE.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2584
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vcEDbAjawlTHE" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3EC5.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3028
    • C:\Users\Admin\AppData\Local\Temp\TSTS 0005A.bat.exe
      "C:\Users\Admin\AppData\Local\Temp\TSTS 0005A.bat.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2628

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp3EC5.tmp
    Filesize

    1KB

    MD5

    b0dbfda50a11ba2f398c2de3049cddab

    SHA1

    4c7ec19e990cefcf6182c3c9580ed70dac7ec655

    SHA256

    ce16e075234483ce823675820b1544d16148e4340e852a1b049df30dfd51a995

    SHA512

    fcf7d79e2bedc6d05bc1548d36d5a1c67c094e4c71d6e8c1a211e011e95969f1ddd0b7d6b6e7781735507c00832684bb4d3f1faffde66ab1188cf0defde74075

  • C:\Users\Admin\AppData\Roaming\notess\logs.dat
    Filesize

    144B

    MD5

    59259080a300da59fee304532fd98eb4

    SHA1

    910c325fa7ea4082e9da0389e9618726eb8c58c8

    SHA256

    b1f370ce99ba28514f30d5fbec23b2aa5435e7333c944339f61d9b6bbbcb5cf7

    SHA512

    c4c409bfad782a31ce00696a6cb5aa79a1130d72f8b44cddc2027039ba96f6382d01968f45349c2b79e0a672d46f3a579d7cd1712e1102a1cf6d13f4285d1af9

  • memory/2004-3-0x0000000000450000-0x0000000000460000-memory.dmp
    Filesize

    64KB

  • memory/2004-29-0x0000000074520000-0x0000000074C0E000-memory.dmp
    Filesize

    6.9MB

  • memory/2004-4-0x0000000000470000-0x000000000047C000-memory.dmp
    Filesize

    48KB

  • memory/2004-5-0x0000000005310000-0x00000000053D0000-memory.dmp
    Filesize

    768KB

  • memory/2004-2-0x00000000005F0000-0x0000000000630000-memory.dmp
    Filesize

    256KB

  • memory/2004-0-0x0000000000B20000-0x0000000000C08000-memory.dmp
    Filesize

    928KB

  • memory/2004-1-0x0000000074520000-0x0000000074C0E000-memory.dmp
    Filesize

    6.9MB

  • memory/2584-39-0x000000006E900000-0x000000006EEAB000-memory.dmp
    Filesize

    5.7MB

  • memory/2584-38-0x0000000002790000-0x00000000027D0000-memory.dmp
    Filesize

    256KB

  • memory/2584-37-0x0000000002790000-0x00000000027D0000-memory.dmp
    Filesize

    256KB

  • memory/2584-36-0x000000006E900000-0x000000006EEAB000-memory.dmp
    Filesize

    5.7MB

  • memory/2584-34-0x000000006E900000-0x000000006EEAB000-memory.dmp
    Filesize

    5.7MB

  • memory/2628-32-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2628-15-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2628-24-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2628-22-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2628-28-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2628-30-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2628-23-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2628-33-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2628-21-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2628-20-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2628-35-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2628-18-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2628-16-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2628-26-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2628-40-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2628-41-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2628-42-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2628-46-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2628-49-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2628-50-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2628-13-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2628-57-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2628-65-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2628-66-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2628-73-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2628-74-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2628-81-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2628-82-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB