Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-04-2024 13:27

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.19953.exe

  • Size

    891KB

  • MD5

    365611c6c550f6b4d41e017b7f658975

  • SHA1

    b31644d9fb613abfcb0bf7a801db77b4d7fd7ec9

  • SHA256

    f486a970c3228b346008eb169500d373560ea047084818b77357ba68bfa960af

  • SHA512

    6393bd06d1ea7faaccc85469f6b87aaab102064c8871f6ea8c33ea5434d822ddbd59157e50def89219ee0d3ebe09d34423dfc5d23f337b42a134422d71c3f721

  • SSDEEP

    24576:Ig5HJmx9NoiP7+J7v8Dlco1AtasmkDu13xXD7:1Jmx/7zYv8BJ4a1kq1R7

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

paygateme.net:2286

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-WTDTSU

  • screenshot_crypt

    true

  • screenshot_flag

    true

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.19953.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.19953.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1520
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\FCsxaE.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1252
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FCsxaE" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC265.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1324
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.19953.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.19953.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1404
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.19953.exe
        C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.19953.exe /stext "C:\Users\Admin\AppData\Local\Temp\zcnzoywbfebywbidinquspbkugxskwshaf"
        3⤵
          PID:4364
        • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.19953.exe
          C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.19953.exe /stext "C:\Users\Admin\AppData\Local\Temp\zcnzoywbfebywbidinquspbkugxskwshaf"
          3⤵
            PID:2904
          • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.19953.exe
            C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.19953.exe /stext "C:\Users\Admin\AppData\Local\Temp\zcnzoywbfebywbidinquspbkugxskwshaf"
            3⤵
              PID:228
            • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.19953.exe
              C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.19953.exe /stext "C:\Users\Admin\AppData\Local\Temp\zcnzoywbfebywbidinquspbkugxskwshaf"
              3⤵
                PID:1308
              • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.19953.exe
                C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.19953.exe /stext "C:\Users\Admin\AppData\Local\Temp\jxsspq"
                3⤵
                • Accesses Microsoft Outlook accounts
                PID:4340
              • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.19953.exe
                C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.19953.exe /stext "C:\Users\Admin\AppData\Local\Temp\tzxcpjrwp"
                3⤵
                  PID:2480
                • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.19953.exe
                  C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.19953.exe /stext "C:\Users\Admin\AppData\Local\Temp\tzxcpjrwp"
                  3⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4424

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\ProgramData\remcos\logs.dat
              Filesize

              144B

              MD5

              413acd77038d56eec3b065f6e5cf53d9

              SHA1

              f1c2c293571c0e692eceed0b632f97ff8000720c

              SHA256

              6518417e516f9dcb439dff877c9382020b0db573711007b2f985966bfb2432ab

              SHA512

              5f177807b26016ae4406474c909bd64bcdfa258efe43833ecddfa7249823235355aa886a58bcca21fd9049f39089a4c64e783dfa9a3cee1b253b612a4428bb18

            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_slpyrr41.pl0.ps1
              Filesize

              60B

              MD5

              d17fe0a3f47be24a6453e9ef58c94641

              SHA1

              6ab83620379fc69f80c0242105ddffd7d98d5d9d

              SHA256

              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

              SHA512

              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

            • C:\Users\Admin\AppData\Local\Temp\tmpC265.tmp
              Filesize

              1KB

              MD5

              4ac8df3a991de5a3141feeb3f8e09664

              SHA1

              c71f25f4b47dcae87930ad8bf473a2d502dea2ed

              SHA256

              1fd16083d9c0ef601eb7f9ddf21b4ac823e61073c924d999c64e8bd486f8a762

              SHA512

              6d1f05ac1c3e3ddc01f452ed4083d1aa31c06120e59f099d446338cb3c5ec0a96fd2cda958d19156590e1d5a64b6cb90efe2a5e448d1da4f32894016cc745445

            • memory/1252-77-0x0000000006FD0000-0x0000000006FE4000-memory.dmp
              Filesize

              80KB

            • memory/1252-78-0x00000000070D0000-0x00000000070EA000-memory.dmp
              Filesize

              104KB

            • memory/1252-21-0x0000000004B40000-0x0000000005168000-memory.dmp
              Filesize

              6.2MB

            • memory/1252-79-0x00000000070B0000-0x00000000070B8000-memory.dmp
              Filesize

              32KB

            • memory/1252-72-0x0000000006E00000-0x0000000006E0A000-memory.dmp
              Filesize

              40KB

            • memory/1252-47-0x0000000005A80000-0x0000000005A9E000-memory.dmp
              Filesize

              120KB

            • memory/1252-76-0x0000000006FC0000-0x0000000006FCE000-memory.dmp
              Filesize

              56KB

            • memory/1252-74-0x0000000006F90000-0x0000000006FA1000-memory.dmp
              Filesize

              68KB

            • memory/1252-73-0x0000000007010000-0x00000000070A6000-memory.dmp
              Filesize

              600KB

            • memory/1252-16-0x0000000002180000-0x00000000021B6000-memory.dmp
              Filesize

              216KB

            • memory/1252-17-0x0000000074EA0000-0x0000000075650000-memory.dmp
              Filesize

              7.7MB

            • memory/1252-71-0x0000000006D90000-0x0000000006DAA000-memory.dmp
              Filesize

              104KB

            • memory/1252-19-0x00000000020F0000-0x0000000002100000-memory.dmp
              Filesize

              64KB

            • memory/1252-28-0x0000000005220000-0x0000000005286000-memory.dmp
              Filesize

              408KB

            • memory/1252-82-0x0000000074EA0000-0x0000000075650000-memory.dmp
              Filesize

              7.7MB

            • memory/1252-45-0x00000000054B0000-0x0000000005804000-memory.dmp
              Filesize

              3.3MB

            • memory/1252-18-0x00000000020F0000-0x0000000002100000-memory.dmp
              Filesize

              64KB

            • memory/1252-25-0x00000000049B0000-0x00000000049D2000-memory.dmp
              Filesize

              136KB

            • memory/1252-70-0x00000000073E0000-0x0000000007A5A000-memory.dmp
              Filesize

              6.5MB

            • memory/1252-69-0x0000000006A60000-0x0000000006B03000-memory.dmp
              Filesize

              652KB

            • memory/1252-68-0x0000000006040000-0x000000000605E000-memory.dmp
              Filesize

              120KB

            • memory/1252-58-0x0000000070B80000-0x0000000070BCC000-memory.dmp
              Filesize

              304KB

            • memory/1252-57-0x0000000006060000-0x0000000006092000-memory.dmp
              Filesize

              200KB

            • memory/1252-54-0x00000000020F0000-0x0000000002100000-memory.dmp
              Filesize

              64KB

            • memory/1252-49-0x0000000005AD0000-0x0000000005B1C000-memory.dmp
              Filesize

              304KB

            • memory/1252-32-0x0000000005440000-0x00000000054A6000-memory.dmp
              Filesize

              408KB

            • memory/1308-103-0x0000000000400000-0x0000000000478000-memory.dmp
              Filesize

              480KB

            • memory/1308-83-0x0000000000400000-0x0000000000478000-memory.dmp
              Filesize

              480KB

            • memory/1308-86-0x0000000000400000-0x0000000000478000-memory.dmp
              Filesize

              480KB

            • memory/1404-24-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/1404-110-0x0000000010000000-0x0000000010019000-memory.dmp
              Filesize

              100KB

            • memory/1404-35-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/1404-50-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/1404-51-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/1404-52-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/1404-53-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/1404-34-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/1404-56-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/1404-33-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/1404-30-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/1404-29-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/1404-143-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/1404-26-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/1404-142-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/1404-22-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/1404-135-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/1404-134-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/1404-126-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/1404-125-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/1404-119-0x0000000010000000-0x0000000010019000-memory.dmp
              Filesize

              100KB

            • memory/1404-117-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/1404-116-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/1404-113-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/1404-111-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/1404-46-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/1404-107-0x0000000010000000-0x0000000010019000-memory.dmp
              Filesize

              100KB

            • memory/1404-109-0x0000000010000000-0x0000000010019000-memory.dmp
              Filesize

              100KB

            • memory/1404-108-0x0000000010000000-0x0000000010019000-memory.dmp
              Filesize

              100KB

            • memory/1404-104-0x0000000010000000-0x0000000010019000-memory.dmp
              Filesize

              100KB

            • memory/1520-9-0x0000000009030000-0x00000000090CC000-memory.dmp
              Filesize

              624KB

            • memory/1520-7-0x0000000005800000-0x000000000580C000-memory.dmp
              Filesize

              48KB

            • memory/1520-2-0x0000000005810000-0x0000000005DB4000-memory.dmp
              Filesize

              5.6MB

            • memory/1520-4-0x0000000005420000-0x0000000005430000-memory.dmp
              Filesize

              64KB

            • memory/1520-0-0x0000000074EA0000-0x0000000075650000-memory.dmp
              Filesize

              7.7MB

            • memory/1520-13-0x0000000074EA0000-0x0000000075650000-memory.dmp
              Filesize

              7.7MB

            • memory/1520-8-0x0000000006990000-0x0000000006A50000-memory.dmp
              Filesize

              768KB

            • memory/1520-5-0x00000000051F0000-0x00000000051FA000-memory.dmp
              Filesize

              40KB

            • memory/1520-27-0x0000000074EA0000-0x0000000075650000-memory.dmp
              Filesize

              7.7MB

            • memory/1520-15-0x0000000005420000-0x0000000005430000-memory.dmp
              Filesize

              64KB

            • memory/1520-3-0x0000000005260000-0x00000000052F2000-memory.dmp
              Filesize

              584KB

            • memory/1520-6-0x0000000005460000-0x0000000005470000-memory.dmp
              Filesize

              64KB

            • memory/1520-1-0x0000000000710000-0x00000000007F6000-memory.dmp
              Filesize

              920KB

            • memory/4340-95-0x0000000000400000-0x0000000000462000-memory.dmp
              Filesize

              392KB

            • memory/4340-87-0x0000000000400000-0x0000000000462000-memory.dmp
              Filesize

              392KB

            • memory/4340-84-0x0000000000400000-0x0000000000462000-memory.dmp
              Filesize

              392KB

            • memory/4340-91-0x0000000000400000-0x0000000000462000-memory.dmp
              Filesize

              392KB

            • memory/4424-88-0x0000000000400000-0x0000000000424000-memory.dmp
              Filesize

              144KB

            • memory/4424-94-0x0000000000400000-0x0000000000424000-memory.dmp
              Filesize

              144KB

            • memory/4424-92-0x0000000000400000-0x0000000000424000-memory.dmp
              Filesize

              144KB