Analysis
-
max time kernel
149s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
12-09-2022 18:58
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.IL.Trojan.MSILZilla.22441.31968.10217.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
SecuriteInfo.com.IL.Trojan.MSILZilla.22441.31968.10217.exe
Resource
win10v2004-20220812-en
General
-
Target
SecuriteInfo.com.IL.Trojan.MSILZilla.22441.31968.10217.exe
-
Size
883KB
-
MD5
d693283a2b6c3a4b36f503b741cef17a
-
SHA1
d38ba08bce1821bf81d76c1e5b7b769c6681f159
-
SHA256
be0c5e38edc7aba393016c5cdf21d7a93b2daf78395ced609104f7055fd5f162
-
SHA512
0db444e29a7c574a91e140c06d84a66aa84d3884d4d593b5de8be50ee84acc8209831569aaa636b80a003ef240b2954a3929297445e08f30ca7ca3f995de30d6
-
SSDEEP
12288:NJ1bM9KvvqzRDYCIbw4IK2HBNxIJqRMj4V9N8kgJFT1scYq6y7qPg:etsENO2Mj4Gk4FTOq6y7qPg
Malware Config
Extracted
remcos
RemoteHost
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-G7HDVY
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1800 taxrecords.exe 748 taxrecords.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1748 set thread context of 4556 1748 SecuriteInfo.com.IL.Trojan.MSILZilla.22441.31968.10217.exe 85 PID 1800 set thread context of 2340 1800 taxrecords.exe 103 PID 748 set thread context of 4328 748 taxrecords.exe 120 -
Program crash 1 IoCs
pid pid_target Process procid_target 2196 4556 WerFault.exe 85 -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2112 schtasks.exe 5068 schtasks.exe 1676 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1748 SecuriteInfo.com.IL.Trojan.MSILZilla.22441.31968.10217.exe Token: SeDebugPrivilege 1800 taxrecords.exe Token: SeDebugPrivilege 748 taxrecords.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2340 RegAsm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1748 wrote to memory of 4556 1748 SecuriteInfo.com.IL.Trojan.MSILZilla.22441.31968.10217.exe 85 PID 1748 wrote to memory of 4556 1748 SecuriteInfo.com.IL.Trojan.MSILZilla.22441.31968.10217.exe 85 PID 1748 wrote to memory of 4556 1748 SecuriteInfo.com.IL.Trojan.MSILZilla.22441.31968.10217.exe 85 PID 1748 wrote to memory of 4556 1748 SecuriteInfo.com.IL.Trojan.MSILZilla.22441.31968.10217.exe 85 PID 1748 wrote to memory of 4556 1748 SecuriteInfo.com.IL.Trojan.MSILZilla.22441.31968.10217.exe 85 PID 1748 wrote to memory of 4556 1748 SecuriteInfo.com.IL.Trojan.MSILZilla.22441.31968.10217.exe 85 PID 1748 wrote to memory of 4556 1748 SecuriteInfo.com.IL.Trojan.MSILZilla.22441.31968.10217.exe 85 PID 1748 wrote to memory of 4556 1748 SecuriteInfo.com.IL.Trojan.MSILZilla.22441.31968.10217.exe 85 PID 1748 wrote to memory of 4556 1748 SecuriteInfo.com.IL.Trojan.MSILZilla.22441.31968.10217.exe 85 PID 1748 wrote to memory of 4556 1748 SecuriteInfo.com.IL.Trojan.MSILZilla.22441.31968.10217.exe 85 PID 1748 wrote to memory of 4556 1748 SecuriteInfo.com.IL.Trojan.MSILZilla.22441.31968.10217.exe 85 PID 1748 wrote to memory of 4556 1748 SecuriteInfo.com.IL.Trojan.MSILZilla.22441.31968.10217.exe 85 PID 1748 wrote to memory of 1000 1748 SecuriteInfo.com.IL.Trojan.MSILZilla.22441.31968.10217.exe 87 PID 1748 wrote to memory of 1000 1748 SecuriteInfo.com.IL.Trojan.MSILZilla.22441.31968.10217.exe 87 PID 1748 wrote to memory of 1000 1748 SecuriteInfo.com.IL.Trojan.MSILZilla.22441.31968.10217.exe 87 PID 1748 wrote to memory of 4260 1748 SecuriteInfo.com.IL.Trojan.MSILZilla.22441.31968.10217.exe 88 PID 1748 wrote to memory of 4260 1748 SecuriteInfo.com.IL.Trojan.MSILZilla.22441.31968.10217.exe 88 PID 1748 wrote to memory of 4260 1748 SecuriteInfo.com.IL.Trojan.MSILZilla.22441.31968.10217.exe 88 PID 1748 wrote to memory of 1056 1748 SecuriteInfo.com.IL.Trojan.MSILZilla.22441.31968.10217.exe 90 PID 1748 wrote to memory of 1056 1748 SecuriteInfo.com.IL.Trojan.MSILZilla.22441.31968.10217.exe 90 PID 1748 wrote to memory of 1056 1748 SecuriteInfo.com.IL.Trojan.MSILZilla.22441.31968.10217.exe 90 PID 4260 wrote to memory of 2112 4260 cmd.exe 93 PID 4260 wrote to memory of 2112 4260 cmd.exe 93 PID 4260 wrote to memory of 2112 4260 cmd.exe 93 PID 1800 wrote to memory of 2340 1800 taxrecords.exe 103 PID 1800 wrote to memory of 2340 1800 taxrecords.exe 103 PID 1800 wrote to memory of 2340 1800 taxrecords.exe 103 PID 1800 wrote to memory of 2340 1800 taxrecords.exe 103 PID 1800 wrote to memory of 2340 1800 taxrecords.exe 103 PID 1800 wrote to memory of 2340 1800 taxrecords.exe 103 PID 1800 wrote to memory of 2340 1800 taxrecords.exe 103 PID 1800 wrote to memory of 2340 1800 taxrecords.exe 103 PID 1800 wrote to memory of 2340 1800 taxrecords.exe 103 PID 1800 wrote to memory of 2340 1800 taxrecords.exe 103 PID 1800 wrote to memory of 2340 1800 taxrecords.exe 103 PID 1800 wrote to memory of 2340 1800 taxrecords.exe 103 PID 1800 wrote to memory of 2260 1800 taxrecords.exe 104 PID 1800 wrote to memory of 2260 1800 taxrecords.exe 104 PID 1800 wrote to memory of 2260 1800 taxrecords.exe 104 PID 1800 wrote to memory of 2336 1800 taxrecords.exe 105 PID 1800 wrote to memory of 2336 1800 taxrecords.exe 105 PID 1800 wrote to memory of 2336 1800 taxrecords.exe 105 PID 1800 wrote to memory of 4900 1800 taxrecords.exe 107 PID 1800 wrote to memory of 4900 1800 taxrecords.exe 107 PID 1800 wrote to memory of 4900 1800 taxrecords.exe 107 PID 2336 wrote to memory of 5068 2336 cmd.exe 110 PID 2336 wrote to memory of 5068 2336 cmd.exe 110 PID 2336 wrote to memory of 5068 2336 cmd.exe 110 PID 748 wrote to memory of 4328 748 taxrecords.exe 120 PID 748 wrote to memory of 4328 748 taxrecords.exe 120 PID 748 wrote to memory of 4328 748 taxrecords.exe 120 PID 748 wrote to memory of 4328 748 taxrecords.exe 120 PID 748 wrote to memory of 4328 748 taxrecords.exe 120 PID 748 wrote to memory of 4328 748 taxrecords.exe 120 PID 748 wrote to memory of 4328 748 taxrecords.exe 120 PID 748 wrote to memory of 4328 748 taxrecords.exe 120 PID 748 wrote to memory of 4328 748 taxrecords.exe 120 PID 748 wrote to memory of 4328 748 taxrecords.exe 120 PID 748 wrote to memory of 4328 748 taxrecords.exe 120 PID 748 wrote to memory of 4328 748 taxrecords.exe 120 PID 748 wrote to memory of 3488 748 taxrecords.exe 121 PID 748 wrote to memory of 3488 748 taxrecords.exe 121 PID 748 wrote to memory of 3488 748 taxrecords.exe 121 PID 748 wrote to memory of 4296 748 taxrecords.exe 122
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.IL.Trojan.MSILZilla.22441.31968.10217.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.IL.Trojan.MSILZilla.22441.31968.10217.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:4556
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4556 -s 6363⤵
- Program crash
PID:2196
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\taxrecords"2⤵PID:1000
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\taxrecords\taxrecords.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4260 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\taxrecords\taxrecords.exe'" /f3⤵
- Creates scheduled task(s)
PID:2112
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.IL.Trojan.MSILZilla.22441.31968.10217.exe" "C:\Users\Admin\AppData\Roaming\taxrecords\taxrecords.exe"2⤵PID:1056
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4556 -ip 45561⤵PID:3736
-
C:\Users\Admin\AppData\Roaming\taxrecords\taxrecords.exeC:\Users\Admin\AppData\Roaming\taxrecords\taxrecords.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Suspicious use of SetWindowsHookEx
PID:2340
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\taxrecords"2⤵PID:2260
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\taxrecords\taxrecords.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\taxrecords\taxrecords.exe'" /f3⤵
- Creates scheduled task(s)
PID:5068
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\taxrecords\taxrecords.exe" "C:\Users\Admin\AppData\Roaming\taxrecords\taxrecords.exe"2⤵PID:4900
-
-
C:\Users\Admin\AppData\Roaming\taxrecords\taxrecords.exeC:\Users\Admin\AppData\Roaming\taxrecords\taxrecords.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:748 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:4328
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\taxrecords"2⤵PID:3488
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\taxrecords\taxrecords.exe'" /f2⤵PID:4296
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\taxrecords\taxrecords.exe'" /f3⤵
- Creates scheduled task(s)
PID:1676
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\taxrecords\taxrecords.exe" "C:\Users\Admin\AppData\Roaming\taxrecords\taxrecords.exe"2⤵PID:1208
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
425B
MD54eaca4566b22b01cd3bc115b9b0b2196
SHA1e743e0792c19f71740416e7b3c061d9f1336bf94
SHA25634ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb
SHA512bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1
-
Filesize
883KB
MD5d693283a2b6c3a4b36f503b741cef17a
SHA1d38ba08bce1821bf81d76c1e5b7b769c6681f159
SHA256be0c5e38edc7aba393016c5cdf21d7a93b2daf78395ced609104f7055fd5f162
SHA5120db444e29a7c574a91e140c06d84a66aa84d3884d4d593b5de8be50ee84acc8209831569aaa636b80a003ef240b2954a3929297445e08f30ca7ca3f995de30d6
-
Filesize
883KB
MD5d693283a2b6c3a4b36f503b741cef17a
SHA1d38ba08bce1821bf81d76c1e5b7b769c6681f159
SHA256be0c5e38edc7aba393016c5cdf21d7a93b2daf78395ced609104f7055fd5f162
SHA5120db444e29a7c574a91e140c06d84a66aa84d3884d4d593b5de8be50ee84acc8209831569aaa636b80a003ef240b2954a3929297445e08f30ca7ca3f995de30d6
-
Filesize
883KB
MD5d693283a2b6c3a4b36f503b741cef17a
SHA1d38ba08bce1821bf81d76c1e5b7b769c6681f159
SHA256be0c5e38edc7aba393016c5cdf21d7a93b2daf78395ced609104f7055fd5f162
SHA5120db444e29a7c574a91e140c06d84a66aa84d3884d4d593b5de8be50ee84acc8209831569aaa636b80a003ef240b2954a3929297445e08f30ca7ca3f995de30d6