Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-09-2024 09:26

General

  • Target

    SecuriteInfo.com.Win32.RATX-gen.7479.21659.exe

  • Size

    1.2MB

  • MD5

    351186b9b345b2fa94ab174c4c19b14f

  • SHA1

    a736ed0ceb2cff740b9f1a6e7a0ce0efbf685fc5

  • SHA256

    5fe247828f3087cbede022c3db3c57ac8c0bb0138ea8e3424021afc4e314d076

  • SHA512

    8a105558ba42004e9aec1d21807144a8814241f9cc130367bfb6bd6d815accc5de21bec102e25acabc6818c29917061f2e1040651fa798fcaee85a9198911fcc

  • SSDEEP

    24576:pUobyhBVHw9S2uk4zCbu26CKVHT38VqnlaV7pNI3xL35yd:iF9D2uk42bb1KVH78VqQbIt3y

Malware Config

Extracted

Family

remcos

Botnet

SEPT 5

C2

sungito2.ddns.net:6509

154.216.19.222:5532

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-WJKXMP

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Detected Nirsoft tools 3 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 1 IoCs

    Password recovery tool for various web browsers

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.7479.21659.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.7479.21659.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4828
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.7479.21659.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2140
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\dYDLGuPwXKp.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5108
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dYDLGuPwXKp" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD580.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2192
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.7479.21659.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.7479.21659.exe"
      2⤵
        PID:2492
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.7479.21659.exe
        "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.7479.21659.exe"
        2⤵
          PID:4116
        • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.7479.21659.exe
          "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.7479.21659.exe"
          2⤵
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3484
          • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.7479.21659.exe
            C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.7479.21659.exe /stext "C:\Users\Admin\AppData\Local\Temp\qmninjnaumwv"
            3⤵
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:396
          • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.7479.21659.exe
            C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.7479.21659.exe /stext "C:\Users\Admin\AppData\Local\Temp\agabnbfuiuoiqthw"
            3⤵
            • Accesses Microsoft Outlook accounts
            • System Location Discovery: System Language Discovery
            PID:1204
          • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.7479.21659.exe
            C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.7479.21659.exe /stext "C:\Users\Admin\AppData\Local\Temp\laftouqwwcgnbidavbj"
            3⤵
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3480

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\remcos\logs.dat

        Filesize

        144B

        MD5

        1cd60eb41552891b12f1bb40c3a819fc

        SHA1

        9feee3470a0c3886f3979f9af6bc285d15cbc4fd

        SHA256

        7235287a414ab2bbb21e480a7571e88169139da1d98c15cd014235c3fabd7d79

        SHA512

        dc189fd8355bf6d97237307087e8a5d716dacee1964bb6a8f7df1f63358c1bdcf398fc71ff29cbfa3c56bc431d402db86c10aed8f40a9f9ebbfcd81c104d4abe

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

        Filesize

        2KB

        MD5

        968cb9309758126772781b83adb8a28f

        SHA1

        8da30e71accf186b2ba11da1797cf67f8f78b47c

        SHA256

        92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

        SHA512

        4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        18KB

        MD5

        1b51e2e186d0ddf316690167eea755a6

        SHA1

        2103cf6e16f56156bf9cfb17f9e79bd770a09e46

        SHA256

        e1ab76fa041038dbbd8c1b5bfe7e0c62b8e04e78207e0a273be222ec8a3bce11

        SHA512

        150f49831421196701e6414f17503676a6dfc1162165742789bc0034dd8ac11a7094b0cd3edecb249307b822298e912cc40805e09fc96d5202200389b6b24a7a

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_1p2ik3in.g5c.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\qmninjnaumwv

        Filesize

        4KB

        MD5

        1891919175c888ce82e9bd8a047b01ad

        SHA1

        502a6892a5d27ecb791ac5aa6d8586944f540453

        SHA256

        a6c43b4e4b8681cf0ef56c49c730fa77e34dc82db0260253a3ba75039030b9ec

        SHA512

        8bb940050b1abf6c27db133ed446f41e108f670f361ed5102408832ce33d9b87cd0880723441f1632292eeeb0a319c4e0fac0ea659eb55ebe1130cc3e6c776a3

      • C:\Users\Admin\AppData\Local\Temp\tmpD580.tmp

        Filesize

        1KB

        MD5

        e936283a9e12376bf945025f00325b8a

        SHA1

        c2f39b719c04da179ccd8ac7102a0905a9947769

        SHA256

        7feb8f01f351cbab4b91a3a822fa07a2670227cf67f677df9a42dbeff32e9ecf

        SHA512

        1bb709b89e597934ffb0c6387f2bd881c8b9d1defe5f395a4b29ff7d02fbcaccc6cbda4906fa69ac1254a447317aa903d7258e36d9f0e32e324fb4c137cbc901

      • memory/396-91-0x0000000000400000-0x0000000000478000-memory.dmp

        Filesize

        480KB

      • memory/396-93-0x0000000000400000-0x0000000000478000-memory.dmp

        Filesize

        480KB

      • memory/396-88-0x0000000000400000-0x0000000000478000-memory.dmp

        Filesize

        480KB

      • memory/1204-90-0x0000000000400000-0x0000000000462000-memory.dmp

        Filesize

        392KB

      • memory/1204-92-0x0000000000400000-0x0000000000462000-memory.dmp

        Filesize

        392KB

      • memory/1204-89-0x0000000000400000-0x0000000000462000-memory.dmp

        Filesize

        392KB

      • memory/2140-100-0x0000000007410000-0x000000000741A000-memory.dmp

        Filesize

        40KB

      • memory/2140-15-0x0000000004AC0000-0x0000000004AF6000-memory.dmp

        Filesize

        216KB

      • memory/2140-18-0x00000000747E0000-0x0000000074F90000-memory.dmp

        Filesize

        7.7MB

      • memory/2140-113-0x00000000747E0000-0x0000000074F90000-memory.dmp

        Filesize

        7.7MB

      • memory/2140-20-0x00000000747E0000-0x0000000074F90000-memory.dmp

        Filesize

        7.7MB

      • memory/2140-22-0x00000000050B0000-0x00000000050D2000-memory.dmp

        Filesize

        136KB

      • memory/2140-104-0x00000000075D0000-0x00000000075DE000-memory.dmp

        Filesize

        56KB

      • memory/2140-16-0x00000000747E0000-0x0000000074F90000-memory.dmp

        Filesize

        7.7MB

      • memory/2140-101-0x0000000007620000-0x00000000076B6000-memory.dmp

        Filesize

        600KB

      • memory/2140-17-0x0000000005190000-0x00000000057B8000-memory.dmp

        Filesize

        6.2MB

      • memory/2140-77-0x00000000073A0000-0x00000000073BA000-memory.dmp

        Filesize

        104KB

      • memory/2140-26-0x0000000005AC0000-0x0000000005E14000-memory.dmp

        Filesize

        3.3MB

      • memory/2140-24-0x0000000005A50000-0x0000000005AB6000-memory.dmp

        Filesize

        408KB

      • memory/2140-23-0x0000000005830000-0x0000000005896000-memory.dmp

        Filesize

        408KB

      • memory/2140-76-0x00000000079F0000-0x000000000806A000-memory.dmp

        Filesize

        6.5MB

      • memory/2140-64-0x000000006F310000-0x000000006F35C000-memory.dmp

        Filesize

        304KB

      • memory/2140-75-0x0000000007250000-0x00000000072F3000-memory.dmp

        Filesize

        652KB

      • memory/2140-74-0x0000000006FF0000-0x000000000700E000-memory.dmp

        Filesize

        120KB

      • memory/2140-63-0x0000000007010000-0x0000000007042000-memory.dmp

        Filesize

        200KB

      • memory/3480-99-0x0000000000400000-0x0000000000424000-memory.dmp

        Filesize

        144KB

      • memory/3480-94-0x0000000000400000-0x0000000000424000-memory.dmp

        Filesize

        144KB

      • memory/3480-98-0x0000000000400000-0x0000000000424000-memory.dmp

        Filesize

        144KB

      • memory/3484-125-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3484-140-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3484-60-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3484-62-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3484-121-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3484-55-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3484-52-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3484-57-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3484-141-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3484-116-0x0000000010000000-0x0000000010019000-memory.dmp

        Filesize

        100KB

      • memory/3484-119-0x0000000010000000-0x0000000010019000-memory.dmp

        Filesize

        100KB

      • memory/3484-120-0x0000000010000000-0x0000000010019000-memory.dmp

        Filesize

        100KB

      • memory/3484-48-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3484-148-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3484-124-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3484-56-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3484-132-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3484-59-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3484-133-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3484-37-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3484-58-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3484-149-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/4828-51-0x00000000747E0000-0x0000000074F90000-memory.dmp

        Filesize

        7.7MB

      • memory/4828-0-0x00000000747EE000-0x00000000747EF000-memory.dmp

        Filesize

        4KB

      • memory/4828-4-0x00000000747E0000-0x0000000074F90000-memory.dmp

        Filesize

        7.7MB

      • memory/4828-6-0x0000000005D70000-0x0000000005E0C000-memory.dmp

        Filesize

        624KB

      • memory/4828-7-0x0000000007150000-0x0000000007168000-memory.dmp

        Filesize

        96KB

      • memory/4828-3-0x0000000005A40000-0x0000000005AD2000-memory.dmp

        Filesize

        584KB

      • memory/4828-2-0x0000000005F10000-0x00000000064B4000-memory.dmp

        Filesize

        5.6MB

      • memory/4828-8-0x00000000747EE000-0x00000000747EF000-memory.dmp

        Filesize

        4KB

      • memory/4828-1-0x0000000000F50000-0x0000000001080000-memory.dmp

        Filesize

        1.2MB

      • memory/4828-9-0x00000000747E0000-0x0000000074F90000-memory.dmp

        Filesize

        7.7MB

      • memory/4828-10-0x0000000006D00000-0x0000000006DC0000-memory.dmp

        Filesize

        768KB

      • memory/4828-5-0x0000000005AE0000-0x0000000005AEA000-memory.dmp

        Filesize

        40KB

      • memory/5108-25-0x00000000747E0000-0x0000000074F90000-memory.dmp

        Filesize

        7.7MB

      • memory/5108-114-0x00000000747E0000-0x0000000074F90000-memory.dmp

        Filesize

        7.7MB

      • memory/5108-107-0x0000000007780000-0x0000000007788000-memory.dmp

        Filesize

        32KB

      • memory/5108-106-0x00000000077A0000-0x00000000077BA000-memory.dmp

        Filesize

        104KB

      • memory/5108-105-0x00000000076A0000-0x00000000076B4000-memory.dmp

        Filesize

        80KB

      • memory/5108-102-0x0000000007660000-0x0000000007671000-memory.dmp

        Filesize

        68KB

      • memory/5108-78-0x000000006F310000-0x000000006F35C000-memory.dmp

        Filesize

        304KB

      • memory/5108-50-0x0000000006360000-0x00000000063AC000-memory.dmp

        Filesize

        304KB

      • memory/5108-49-0x0000000006140000-0x000000000615E000-memory.dmp

        Filesize

        120KB

      • memory/5108-36-0x00000000747E0000-0x0000000074F90000-memory.dmp

        Filesize

        7.7MB

      • memory/5108-19-0x00000000747E0000-0x0000000074F90000-memory.dmp

        Filesize

        7.7MB