Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
06/09/2024, 12:30
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Win32.RATXgen.15616.18273.exe
Resource
win7-20240903-en
General
-
Target
SecuriteInfo.com.Win32.RATXgen.15616.18273.exe
-
Size
1.0MB
-
MD5
f2e67a1bef67fa4f49dce815b93eeefb
-
SHA1
1b75d6182523dc35cf13e5e9430194196fb44aeb
-
SHA256
7bdca91211afbb94f733d78892cf0568a79e63ef230b5dfa919966e73b26717d
-
SHA512
d0b2dd442d20921c63716eb5974fcd450d3ff800bbcb9dae84efc1743f0dcd8784c72debaa86841fa90d8a3c1e727d194adc022b4513484d9820777ceef4b7a0
-
SSDEEP
24576:R1iZQZd2PbZwVslxyAcM3wpGVkYZPGX2lxxuQQGnI:zUZTl4Ad31VkYhs+QtP
Malware Config
Extracted
remcos
udu
UDUM.WORK.GD:2431
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
vlc
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
true
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
sos
-
mouse_option
false
-
mutex
udm-2WYU92
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1308 powershell.exe 2208 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation SecuriteInfo.com.Win32.RATXgen.15616.18273.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2888 set thread context of 908 2888 SecuriteInfo.com.Win32.RATXgen.15616.18273.exe 99 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SecuriteInfo.com.Win32.RATXgen.15616.18273.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SecuriteInfo.com.Win32.RATXgen.15616.18273.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1556 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2888 SecuriteInfo.com.Win32.RATXgen.15616.18273.exe 1308 powershell.exe 2208 powershell.exe 2888 SecuriteInfo.com.Win32.RATXgen.15616.18273.exe 1308 powershell.exe 2208 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2888 SecuriteInfo.com.Win32.RATXgen.15616.18273.exe Token: SeDebugPrivilege 1308 powershell.exe Token: SeDebugPrivilege 2208 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 908 SecuriteInfo.com.Win32.RATXgen.15616.18273.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 908 SecuriteInfo.com.Win32.RATXgen.15616.18273.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 908 SecuriteInfo.com.Win32.RATXgen.15616.18273.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2888 wrote to memory of 1308 2888 SecuriteInfo.com.Win32.RATXgen.15616.18273.exe 93 PID 2888 wrote to memory of 1308 2888 SecuriteInfo.com.Win32.RATXgen.15616.18273.exe 93 PID 2888 wrote to memory of 1308 2888 SecuriteInfo.com.Win32.RATXgen.15616.18273.exe 93 PID 2888 wrote to memory of 2208 2888 SecuriteInfo.com.Win32.RATXgen.15616.18273.exe 95 PID 2888 wrote to memory of 2208 2888 SecuriteInfo.com.Win32.RATXgen.15616.18273.exe 95 PID 2888 wrote to memory of 2208 2888 SecuriteInfo.com.Win32.RATXgen.15616.18273.exe 95 PID 2888 wrote to memory of 1556 2888 SecuriteInfo.com.Win32.RATXgen.15616.18273.exe 97 PID 2888 wrote to memory of 1556 2888 SecuriteInfo.com.Win32.RATXgen.15616.18273.exe 97 PID 2888 wrote to memory of 1556 2888 SecuriteInfo.com.Win32.RATXgen.15616.18273.exe 97 PID 2888 wrote to memory of 908 2888 SecuriteInfo.com.Win32.RATXgen.15616.18273.exe 99 PID 2888 wrote to memory of 908 2888 SecuriteInfo.com.Win32.RATXgen.15616.18273.exe 99 PID 2888 wrote to memory of 908 2888 SecuriteInfo.com.Win32.RATXgen.15616.18273.exe 99 PID 2888 wrote to memory of 908 2888 SecuriteInfo.com.Win32.RATXgen.15616.18273.exe 99 PID 2888 wrote to memory of 908 2888 SecuriteInfo.com.Win32.RATXgen.15616.18273.exe 99 PID 2888 wrote to memory of 908 2888 SecuriteInfo.com.Win32.RATXgen.15616.18273.exe 99 PID 2888 wrote to memory of 908 2888 SecuriteInfo.com.Win32.RATXgen.15616.18273.exe 99 PID 2888 wrote to memory of 908 2888 SecuriteInfo.com.Win32.RATXgen.15616.18273.exe 99 PID 2888 wrote to memory of 908 2888 SecuriteInfo.com.Win32.RATXgen.15616.18273.exe 99 PID 2888 wrote to memory of 908 2888 SecuriteInfo.com.Win32.RATXgen.15616.18273.exe 99 PID 2888 wrote to memory of 908 2888 SecuriteInfo.com.Win32.RATXgen.15616.18273.exe 99 PID 2888 wrote to memory of 908 2888 SecuriteInfo.com.Win32.RATXgen.15616.18273.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATXgen.15616.18273.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATXgen.15616.18273.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATXgen.15616.18273.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1308
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\qmXhNnW.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2208
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qmXhNnW" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDFA2.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1556
-
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATXgen.15616.18273.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATXgen.15616.18273.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:908
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
274B
MD5da79888d7d2fcfb2b6e74c7111cd25f1
SHA1f175aecf2b3a1698eea4ac3099452ac7b146f4d4
SHA2566338dc3e4e773a68ff0a8c5760fb342afaebcbb3fcd720792611381baeaf3680
SHA512a76871bbe05bfd7dc1c5866efd93b65bbcc0b0e57cedd57025b42a71054ff6afce55d71de004d611786375b3ee298d2cc00da358bc80ac76abd22050f4b6b240
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
18KB
MD5d7109117da51b2312a5a93c29348faf1
SHA16b6c5461403506c5ef18b61e5df47167403f8799
SHA256a2195c817499b6a7e2932e9b7341d94f3c6ff0560760575106946748a5896957
SHA512a060e5f355bd13f5329ea2b32f37d533d17e514c23a53abadf7d48e20df92c4a66a3a77c559240d620c7fb04fd5e82c8378f43cfad7594fd092405a2799289d4
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD55395be943384063674ada4c9ab932326
SHA13f7057e54a6ac4ca807f337e91c6bc85b6bab72b
SHA2561998aa295a49f2da79e5002df09c26232e670ed915e46fb0bea1138de0d6ea8e
SHA512f9f5a344a696340f90acb387d18978fe9d2ce972aea25ef91d0682a80b7106ffbeee6c489b9a4a32940e7a68772eb26645d5e7b23efd24056190aa206f53425f