Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    05-04-2024 13:25

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe

  • Size

    891KB

  • MD5

    365611c6c550f6b4d41e017b7f658975

  • SHA1

    b31644d9fb613abfcb0bf7a801db77b4d7fd7ec9

  • SHA256

    f486a970c3228b346008eb169500d373560ea047084818b77357ba68bfa960af

  • SHA512

    6393bd06d1ea7faaccc85469f6b87aaab102064c8871f6ea8c33ea5434d822ddbd59157e50def89219ee0d3ebe09d34423dfc5d23f337b42a134422d71c3f721

  • SSDEEP

    24576:Ig5HJmx9NoiP7+J7v8Dlco1AtasmkDu13xXD7:1Jmx/7zYv8BJ4a1kq1R7

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

paygateme.net:2286

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-WTDTSU

  • screenshot_crypt

    true

  • screenshot_flag

    true

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\FCsxaE.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2668
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FCsxaE" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB876.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2652
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2548
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe
        C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe /stext "C:\Users\Admin\AppData\Local\Temp\pioavfsujyqfpsaiofzfgjhiwdk"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2140
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe
        C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe /stext "C:\Users\Admin\AppData\Local\Temp\zlbsvpdnxhisrgoufpmgrocrxrtrhq"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:2316
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe
        C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe /stext "C:\Users\Admin\AppData\Local\Temp\bfgdwinplpawcnkypagaubwigylaabktk"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1076

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\remcos\logs.dat
    Filesize

    144B

    MD5

    74da560de23ca4b94b16bfe3214f57e3

    SHA1

    a7e397b6ebdae033eacce25492357b224c9a7568

    SHA256

    7e3d705f4e76be2794bbef1aaf718ae11d385cedea1c2c655cfc8694205bc218

    SHA512

    ff50fab4ff489ec1c57584a18f5516b56de3f397f874d5c4553d2d8f0c1538b70b6e63d0ee4b61ff8d35dbe98f5677e6b7e936279ba010782da75c6bd5548e05

  • C:\Users\Admin\AppData\Local\Temp\pioavfsujyqfpsaiofzfgjhiwdk
    Filesize

    2B

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • C:\Users\Admin\AppData\Local\Temp\tmpB876.tmp
    Filesize

    1KB

    MD5

    aa53fd73fae6ae539e5e74f5a2e629ed

    SHA1

    27a1f86a3ff4dd5757fabd89939f9efb5e465ee0

    SHA256

    979f5b4820e1e95477187c0b8d16ab06980fe508fac38cf9eba112e9e25b5147

    SHA512

    eb5f4ac5bdcdb9ec2b93047da845742754acd84d4af521b7e8921d927cbb508bec03cfaa9ec61a1d11d530b387a2d7956c931f37a06b6599e0e16b1c06eb0fd2

  • memory/1076-65-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1076-69-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1076-71-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1076-72-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2040-6-0x0000000074930000-0x000000007501E000-memory.dmp
    Filesize

    6.9MB

  • memory/2040-1-0x0000000074930000-0x000000007501E000-memory.dmp
    Filesize

    6.9MB

  • memory/2040-29-0x0000000074930000-0x000000007501E000-memory.dmp
    Filesize

    6.9MB

  • memory/2040-5-0x00000000053A0000-0x0000000005460000-memory.dmp
    Filesize

    768KB

  • memory/2040-23-0x0000000004450000-0x0000000004490000-memory.dmp
    Filesize

    256KB

  • memory/2040-4-0x0000000000480000-0x000000000048C000-memory.dmp
    Filesize

    48KB

  • memory/2040-3-0x00000000002E0000-0x00000000002F0000-memory.dmp
    Filesize

    64KB

  • memory/2040-2-0x0000000004450000-0x0000000004490000-memory.dmp
    Filesize

    256KB

  • memory/2040-0-0x0000000000B00000-0x0000000000BE6000-memory.dmp
    Filesize

    920KB

  • memory/2140-77-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2140-53-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2140-57-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2140-60-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2316-68-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/2316-63-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/2316-87-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/2316-58-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/2548-21-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2548-19-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2548-36-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2548-116-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2548-115-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2548-108-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2548-41-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2548-107-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2548-43-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2548-44-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2548-45-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2548-46-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2548-48-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2548-98-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2548-95-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2548-34-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2548-30-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2548-28-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2548-26-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2548-24-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2548-20-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2548-32-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2548-18-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2548-17-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2548-16-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2548-80-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2548-83-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2548-85-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2548-84-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2548-86-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2548-15-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2548-88-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2548-89-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2548-90-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2548-14-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2668-35-0x000000006EF90000-0x000000006F53B000-memory.dmp
    Filesize

    5.7MB

  • memory/2668-33-0x000000006EF90000-0x000000006F53B000-memory.dmp
    Filesize

    5.7MB

  • memory/2668-42-0x000000006EF90000-0x000000006F53B000-memory.dmp
    Filesize

    5.7MB

  • memory/2668-39-0x0000000002740000-0x0000000002780000-memory.dmp
    Filesize

    256KB

  • memory/2668-38-0x0000000002740000-0x0000000002780000-memory.dmp
    Filesize

    256KB

  • memory/2668-37-0x0000000002740000-0x0000000002780000-memory.dmp
    Filesize

    256KB