Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    05-04-2024 13:27

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.19953.exe

  • Size

    891KB

  • MD5

    365611c6c550f6b4d41e017b7f658975

  • SHA1

    b31644d9fb613abfcb0bf7a801db77b4d7fd7ec9

  • SHA256

    f486a970c3228b346008eb169500d373560ea047084818b77357ba68bfa960af

  • SHA512

    6393bd06d1ea7faaccc85469f6b87aaab102064c8871f6ea8c33ea5434d822ddbd59157e50def89219ee0d3ebe09d34423dfc5d23f337b42a134422d71c3f721

  • SSDEEP

    24576:Ig5HJmx9NoiP7+J7v8Dlco1AtasmkDu13xXD7:1Jmx/7zYv8BJ4a1kq1R7

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

paygateme.net:2286

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-WTDTSU

  • screenshot_crypt

    true

  • screenshot_flag

    true

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.19953.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.19953.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1716
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\FCsxaE.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2648
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FCsxaE" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA709.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2504
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.19953.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.19953.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2656
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.19953.exe
        C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.19953.exe /stext "C:\Users\Admin\AppData\Local\Temp\qukqtzvwzfzgrwirb"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2680
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.19953.exe
        C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.19953.exe /stext "C:\Users\Admin\AppData\Local\Temp\awpjuropvnrttcevsxpgp"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:1112
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.19953.exe
        C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.19953.exe /stext "C:\Users\Admin\AppData\Local\Temp\drdbmkyrjwjydqszbiczazec"
        3⤵
          PID:1460
        • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.19953.exe
          C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.19953.exe /stext "C:\Users\Admin\AppData\Local\Temp\drdbmkyrjwjydqszbiczazec"
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1232

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\remcos\logs.dat
      Filesize

      144B

      MD5

      f0505aca47ea9ee44d6bb3a17779f611

      SHA1

      2b517c9a3c7cbf2d75bb55156b6bbefbe5f73f20

      SHA256

      3f299bee2d47a031155142eef8ef9fdc426ba3b0934ddca67a74a564844165ff

      SHA512

      54426c9290b468307ef2e0fbc79611cd9543f3d66d28146bbfbd848dd52f551a29b03ab128a97d243a20d88cae8e2c7e20f26c4e1d0e927015fe0859523f5f35

    • C:\Users\Admin\AppData\Local\Temp\qukqtzvwzfzgrwirb
      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • C:\Users\Admin\AppData\Local\Temp\tmpA709.tmp
      Filesize

      1KB

      MD5

      85cdac26c8a7b8c249b6778ce4a1403b

      SHA1

      76749f50f2fbbf73cfddc9adbb968291f39b90b2

      SHA256

      5fbdbdbdcfedc069c32c5ed0c2192e1877a797715fc5e67e7d29c728892561c1

      SHA512

      56b0512ff1531b955cbbe8ede233104243638c1610d79d3bc7de713fcacedda7a9ee93a42be74c17bcb5bb55e87c491c06122a5ca103b67345a9e3e8f229d178

    • memory/1112-64-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/1112-70-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/1112-92-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/1112-74-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/1232-68-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/1232-75-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/1232-71-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/1232-66-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/1232-76-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/1232-73-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/1716-6-0x0000000074B90000-0x000000007527E000-memory.dmp
      Filesize

      6.9MB

    • memory/1716-22-0x0000000004950000-0x0000000004990000-memory.dmp
      Filesize

      256KB

    • memory/1716-0-0x0000000000970000-0x0000000000A56000-memory.dmp
      Filesize

      920KB

    • memory/1716-5-0x0000000005300000-0x00000000053C0000-memory.dmp
      Filesize

      768KB

    • memory/1716-4-0x0000000000450000-0x000000000045C000-memory.dmp
      Filesize

      48KB

    • memory/1716-35-0x0000000074B90000-0x000000007527E000-memory.dmp
      Filesize

      6.9MB

    • memory/1716-3-0x0000000000440000-0x0000000000450000-memory.dmp
      Filesize

      64KB

    • memory/1716-2-0x0000000004950000-0x0000000004990000-memory.dmp
      Filesize

      256KB

    • memory/1716-1-0x0000000074B90000-0x000000007527E000-memory.dmp
      Filesize

      6.9MB

    • memory/2648-44-0x0000000002390000-0x00000000023D0000-memory.dmp
      Filesize

      256KB

    • memory/2648-47-0x000000006F0E0000-0x000000006F68B000-memory.dmp
      Filesize

      5.7MB

    • memory/2648-42-0x000000006F0E0000-0x000000006F68B000-memory.dmp
      Filesize

      5.7MB

    • memory/2648-45-0x0000000002390000-0x00000000023D0000-memory.dmp
      Filesize

      256KB

    • memory/2656-26-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2656-16-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2656-46-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2656-40-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2656-48-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2656-49-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2656-50-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2656-51-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2656-53-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2656-116-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2656-115-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2656-106-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2656-38-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2656-36-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2656-34-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2656-32-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2656-30-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2656-28-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2656-24-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2656-21-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2656-19-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2656-100-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/2656-18-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2656-84-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/2656-89-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/2656-88-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/2656-90-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/2656-91-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2656-43-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2656-93-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2656-14-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2656-97-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2656-98-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2680-81-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/2680-63-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/2680-60-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/2680-57-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB