Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-04-2024 13:25

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe

  • Size

    891KB

  • MD5

    365611c6c550f6b4d41e017b7f658975

  • SHA1

    b31644d9fb613abfcb0bf7a801db77b4d7fd7ec9

  • SHA256

    f486a970c3228b346008eb169500d373560ea047084818b77357ba68bfa960af

  • SHA512

    6393bd06d1ea7faaccc85469f6b87aaab102064c8871f6ea8c33ea5434d822ddbd59157e50def89219ee0d3ebe09d34423dfc5d23f337b42a134422d71c3f721

  • SSDEEP

    24576:Ig5HJmx9NoiP7+J7v8Dlco1AtasmkDu13xXD7:1Jmx/7zYv8BJ4a1kq1R7

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

paygateme.net:2286

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-WTDTSU

  • screenshot_crypt

    true

  • screenshot_flag

    true

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2992
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\FCsxaE.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:944
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FCsxaE" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB3BF.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4016
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4444
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe
        C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe /stext "C:\Users\Admin\AppData\Local\Temp\rtxkepkvbqiutem"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2012
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe
        C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe /stext "C:\Users\Admin\AppData\Local\Temp\bwcvfavxpyazvkaroh"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:1016
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe
        C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe /stext "C:\Users\Admin\AppData\Local\Temp\lqinfsgqlgsmgqwvgraqp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4492

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\remcos\logs.dat
    Filesize

    144B

    MD5

    3964ec839fb1752d17b4035c5b017418

    SHA1

    fcb2b69a78419dd32084ecaa8a386355cf46f84d

    SHA256

    ff83f7d7c8b92594b1ee95ad68a38bcabfc3de2f5c727bd3992010cc9453fd38

    SHA512

    891313af562d2f61577ffdf57403b497cf668ae7ef64538b3e24cdafb6c5e775163b32df9dca7720c4fb94d6c93457af2f5223dde48f19e394db777c658d6b46

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_oxepy0ah.35i.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\rtxkepkvbqiutem
    Filesize

    4KB

    MD5

    789c726863f720a7ba5d255e7a000734

    SHA1

    0427bac5473ae472d38f2f03e8de82d2dfb1a302

    SHA256

    2dbc369b0667f9cd7459735e998c13ffb3a06b91024e8d483f7776b292a9b627

    SHA512

    e469fd47e55e9c0548bb63868d57ec66f3c50ad69686cfaabd4a0e1e160ef56dc74caabc3643622b2c1769b026ea6a5651e0cc18f1d64e8454feb4fa529e1ce8

  • C:\Users\Admin\AppData\Local\Temp\tmpB3BF.tmp
    Filesize

    1KB

    MD5

    a3750212525a386b7bcca5f6b666dfe2

    SHA1

    06ec18422c179c65eeb868d04674ef6a1c60393b

    SHA256

    c1a4b59cdc01f446528da123d2de983174a7cfc1a5159043e729c86fdb722d42

    SHA512

    9de6cde48f7a62c2c7e6eea81c6898dace9b66c892f573570bc95818c241942bac786f62db640bd67ef3813815d81b5fc9eb31d8a6193bad9bf160b041b6234a

  • memory/944-66-0x0000000006140000-0x000000000615E000-memory.dmp
    Filesize

    120KB

  • memory/944-84-0x0000000074970000-0x0000000075120000-memory.dmp
    Filesize

    7.7MB

  • memory/944-67-0x0000000006E00000-0x0000000006EA3000-memory.dmp
    Filesize

    652KB

  • memory/944-55-0x0000000006DC0000-0x0000000006DF2000-memory.dmp
    Filesize

    200KB

  • memory/944-51-0x00000000047D0000-0x00000000047E0000-memory.dmp
    Filesize

    64KB

  • memory/944-56-0x0000000071160000-0x00000000711AC000-memory.dmp
    Filesize

    304KB

  • memory/944-73-0x0000000007130000-0x00000000071C6000-memory.dmp
    Filesize

    600KB

  • memory/944-16-0x0000000002260000-0x0000000002296000-memory.dmp
    Filesize

    216KB

  • memory/944-47-0x00000000060E0000-0x000000000612C000-memory.dmp
    Filesize

    304KB

  • memory/944-17-0x0000000074970000-0x0000000075120000-memory.dmp
    Filesize

    7.7MB

  • memory/944-19-0x00000000047D0000-0x00000000047E0000-memory.dmp
    Filesize

    64KB

  • memory/944-46-0x0000000005BA0000-0x0000000005BBE000-memory.dmp
    Filesize

    120KB

  • memory/944-18-0x0000000004E10000-0x0000000005438000-memory.dmp
    Filesize

    6.2MB

  • memory/944-70-0x0000000007530000-0x0000000007BAA000-memory.dmp
    Filesize

    6.5MB

  • memory/944-23-0x0000000004AC0000-0x0000000004AE2000-memory.dmp
    Filesize

    136KB

  • memory/944-71-0x0000000006EB0000-0x0000000006ECA000-memory.dmp
    Filesize

    104KB

  • memory/944-25-0x0000000004CE0000-0x0000000004D46000-memory.dmp
    Filesize

    408KB

  • memory/944-54-0x000000007FBA0000-0x000000007FBB0000-memory.dmp
    Filesize

    64KB

  • memory/944-27-0x0000000005540000-0x00000000055A6000-memory.dmp
    Filesize

    408KB

  • memory/944-79-0x00000000071D0000-0x00000000071D8000-memory.dmp
    Filesize

    32KB

  • memory/944-78-0x00000000071F0000-0x000000000720A000-memory.dmp
    Filesize

    104KB

  • memory/944-77-0x00000000070F0000-0x0000000007104000-memory.dmp
    Filesize

    80KB

  • memory/944-76-0x00000000070E0000-0x00000000070EE000-memory.dmp
    Filesize

    56KB

  • memory/944-42-0x00000000055B0000-0x0000000005904000-memory.dmp
    Filesize

    3.3MB

  • memory/944-75-0x00000000070B0000-0x00000000070C1000-memory.dmp
    Filesize

    68KB

  • memory/944-72-0x0000000006F20000-0x0000000006F2A000-memory.dmp
    Filesize

    40KB

  • memory/1016-85-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/1016-88-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/1016-93-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/1016-98-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/2012-87-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2012-91-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2012-82-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2012-103-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2992-0-0x0000000074970000-0x0000000075120000-memory.dmp
    Filesize

    7.7MB

  • memory/2992-9-0x00000000093E0000-0x000000000947C000-memory.dmp
    Filesize

    624KB

  • memory/2992-1-0x0000000000B10000-0x0000000000BF6000-memory.dmp
    Filesize

    920KB

  • memory/2992-6-0x0000000005890000-0x00000000058A0000-memory.dmp
    Filesize

    64KB

  • memory/2992-2-0x0000000005AE0000-0x0000000006084000-memory.dmp
    Filesize

    5.6MB

  • memory/2992-7-0x0000000005AC0000-0x0000000005ACC000-memory.dmp
    Filesize

    48KB

  • memory/2992-5-0x00000000055C0000-0x00000000055CA000-memory.dmp
    Filesize

    40KB

  • memory/2992-8-0x0000000006D60000-0x0000000006E20000-memory.dmp
    Filesize

    768KB

  • memory/2992-13-0x0000000074970000-0x0000000075120000-memory.dmp
    Filesize

    7.7MB

  • memory/2992-15-0x0000000005760000-0x0000000005770000-memory.dmp
    Filesize

    64KB

  • memory/2992-4-0x0000000005760000-0x0000000005770000-memory.dmp
    Filesize

    64KB

  • memory/2992-3-0x00000000055D0000-0x0000000005662000-memory.dmp
    Filesize

    584KB

  • memory/2992-36-0x0000000074970000-0x0000000075120000-memory.dmp
    Filesize

    7.7MB

  • memory/4444-49-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/4444-52-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/4444-34-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/4444-43-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/4444-22-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/4444-21-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/4444-69-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/4444-105-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/4444-44-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/4444-142-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/4444-53-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/4444-45-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/4444-141-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/4444-109-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/4444-134-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/4444-111-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/4444-24-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/4444-37-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/4444-133-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/4444-108-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/4444-110-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/4444-50-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/4444-113-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/4444-115-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/4444-116-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/4444-33-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/4444-119-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/4444-124-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/4444-125-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/4492-100-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/4492-101-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/4492-99-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/4492-90-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB