Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
03-08-2023 16:32
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Trojan.Inject4.59820.23925.30290.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
SecuriteInfo.com.Trojan.Inject4.59820.23925.30290.exe
Resource
win10v2004-20230703-en
General
-
Target
SecuriteInfo.com.Trojan.Inject4.59820.23925.30290.exe
-
Size
853KB
-
MD5
482aadb6cf38bee408d0c0b8ae09c02c
-
SHA1
0ae60fc2f4ff6e057f9678191980c58fade6e48f
-
SHA256
a5dfa6c8066bb006adb1490b52540bd2f049b3556c4c51eb59c4c9830c499286
-
SHA512
fddfd85eca8524cd9d1bb5707354879ad47a5831508471fa63eef652a0d03cc1980acb1a4b3b9a02d5a19ce423e87cc55cec2ab8e183a0a0bbf59353230691bc
-
SSDEEP
24576:ymN7PaLcxZfqD6Nb7KQG0UGMfBfDsXwwchTf2mneLSv:nNTHXHNXK90UFVsX+hf2mneL
Malware Config
Extracted
remcos
RemoteHost
212.193.30.230:3330
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
true
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-9YQE6U
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
NirSoft MailPassView 2 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/3064-174-0x0000000000400000-0x0000000000457000-memory.dmp MailPassView behavioral1/memory/3064-193-0x0000000000400000-0x0000000000457000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 2 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral1/memory/1048-165-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral1/memory/1048-185-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Nirsoft 6 IoCs
resource yara_rule behavioral1/memory/1048-165-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/3064-174-0x0000000000400000-0x0000000000457000-memory.dmp Nirsoft behavioral1/memory/940-176-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/940-177-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/1048-185-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/3064-193-0x0000000000400000-0x0000000000457000-memory.dmp Nirsoft -
Executes dropped EXE 5 IoCs
pid Process 3004 remcos.exe 2496 remcos.exe 1048 remcos.exe 3064 remcos.exe 940 remcos.exe -
Loads dropped DLL 1 IoCs
pid Process 2344 SecuriteInfo.com.Trojan.Inject4.59820.23925.30290.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1014134971-2480516131-292343513-1000\Software\Microsoft\Windows\CurrentVersion\Run\Rmc-9YQE6U = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" SecuriteInfo.com.Trojan.Inject4.59820.23925.30290.exe Set value (str) \REGISTRY\USER\S-1-5-21-1014134971-2480516131-292343513-1000\Software\Microsoft\Windows\CurrentVersion\Run\Rmc-9YQE6U = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe -
Suspicious use of SetThreadContext 5 IoCs
description pid Process procid_target PID 2300 set thread context of 2344 2300 SecuriteInfo.com.Trojan.Inject4.59820.23925.30290.exe 34 PID 3004 set thread context of 2496 3004 remcos.exe 40 PID 2496 set thread context of 1048 2496 remcos.exe 43 PID 2496 set thread context of 3064 2496 remcos.exe 44 PID 2496 set thread context of 940 2496 remcos.exe 45 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2620 schtasks.exe 2996 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2300 SecuriteInfo.com.Trojan.Inject4.59820.23925.30290.exe 2300 SecuriteInfo.com.Trojan.Inject4.59820.23925.30290.exe 2300 SecuriteInfo.com.Trojan.Inject4.59820.23925.30290.exe 2424 powershell.exe 3004 remcos.exe 2252 powershell.exe 3004 remcos.exe 1048 remcos.exe 1048 remcos.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 2496 remcos.exe 2496 remcos.exe 2496 remcos.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2300 SecuriteInfo.com.Trojan.Inject4.59820.23925.30290.exe Token: SeDebugPrivilege 2424 powershell.exe Token: SeDebugPrivilege 3004 remcos.exe Token: SeDebugPrivilege 2252 powershell.exe Token: SeDebugPrivilege 940 remcos.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2496 remcos.exe -
Suspicious use of WriteProcessMemory 61 IoCs
description pid Process procid_target PID 2300 wrote to memory of 2424 2300 SecuriteInfo.com.Trojan.Inject4.59820.23925.30290.exe 30 PID 2300 wrote to memory of 2424 2300 SecuriteInfo.com.Trojan.Inject4.59820.23925.30290.exe 30 PID 2300 wrote to memory of 2424 2300 SecuriteInfo.com.Trojan.Inject4.59820.23925.30290.exe 30 PID 2300 wrote to memory of 2424 2300 SecuriteInfo.com.Trojan.Inject4.59820.23925.30290.exe 30 PID 2300 wrote to memory of 2996 2300 SecuriteInfo.com.Trojan.Inject4.59820.23925.30290.exe 32 PID 2300 wrote to memory of 2996 2300 SecuriteInfo.com.Trojan.Inject4.59820.23925.30290.exe 32 PID 2300 wrote to memory of 2996 2300 SecuriteInfo.com.Trojan.Inject4.59820.23925.30290.exe 32 PID 2300 wrote to memory of 2996 2300 SecuriteInfo.com.Trojan.Inject4.59820.23925.30290.exe 32 PID 2300 wrote to memory of 2344 2300 SecuriteInfo.com.Trojan.Inject4.59820.23925.30290.exe 34 PID 2300 wrote to memory of 2344 2300 SecuriteInfo.com.Trojan.Inject4.59820.23925.30290.exe 34 PID 2300 wrote to memory of 2344 2300 SecuriteInfo.com.Trojan.Inject4.59820.23925.30290.exe 34 PID 2300 wrote to memory of 2344 2300 SecuriteInfo.com.Trojan.Inject4.59820.23925.30290.exe 34 PID 2300 wrote to memory of 2344 2300 SecuriteInfo.com.Trojan.Inject4.59820.23925.30290.exe 34 PID 2300 wrote to memory of 2344 2300 SecuriteInfo.com.Trojan.Inject4.59820.23925.30290.exe 34 PID 2300 wrote to memory of 2344 2300 SecuriteInfo.com.Trojan.Inject4.59820.23925.30290.exe 34 PID 2300 wrote to memory of 2344 2300 SecuriteInfo.com.Trojan.Inject4.59820.23925.30290.exe 34 PID 2300 wrote to memory of 2344 2300 SecuriteInfo.com.Trojan.Inject4.59820.23925.30290.exe 34 PID 2300 wrote to memory of 2344 2300 SecuriteInfo.com.Trojan.Inject4.59820.23925.30290.exe 34 PID 2300 wrote to memory of 2344 2300 SecuriteInfo.com.Trojan.Inject4.59820.23925.30290.exe 34 PID 2300 wrote to memory of 2344 2300 SecuriteInfo.com.Trojan.Inject4.59820.23925.30290.exe 34 PID 2300 wrote to memory of 2344 2300 SecuriteInfo.com.Trojan.Inject4.59820.23925.30290.exe 34 PID 2344 wrote to memory of 3004 2344 SecuriteInfo.com.Trojan.Inject4.59820.23925.30290.exe 35 PID 2344 wrote to memory of 3004 2344 SecuriteInfo.com.Trojan.Inject4.59820.23925.30290.exe 35 PID 2344 wrote to memory of 3004 2344 SecuriteInfo.com.Trojan.Inject4.59820.23925.30290.exe 35 PID 2344 wrote to memory of 3004 2344 SecuriteInfo.com.Trojan.Inject4.59820.23925.30290.exe 35 PID 3004 wrote to memory of 2252 3004 remcos.exe 36 PID 3004 wrote to memory of 2252 3004 remcos.exe 36 PID 3004 wrote to memory of 2252 3004 remcos.exe 36 PID 3004 wrote to memory of 2252 3004 remcos.exe 36 PID 3004 wrote to memory of 2620 3004 remcos.exe 38 PID 3004 wrote to memory of 2620 3004 remcos.exe 38 PID 3004 wrote to memory of 2620 3004 remcos.exe 38 PID 3004 wrote to memory of 2620 3004 remcos.exe 38 PID 3004 wrote to memory of 2496 3004 remcos.exe 40 PID 3004 wrote to memory of 2496 3004 remcos.exe 40 PID 3004 wrote to memory of 2496 3004 remcos.exe 40 PID 3004 wrote to memory of 2496 3004 remcos.exe 40 PID 3004 wrote to memory of 2496 3004 remcos.exe 40 PID 3004 wrote to memory of 2496 3004 remcos.exe 40 PID 3004 wrote to memory of 2496 3004 remcos.exe 40 PID 3004 wrote to memory of 2496 3004 remcos.exe 40 PID 3004 wrote to memory of 2496 3004 remcos.exe 40 PID 3004 wrote to memory of 2496 3004 remcos.exe 40 PID 3004 wrote to memory of 2496 3004 remcos.exe 40 PID 3004 wrote to memory of 2496 3004 remcos.exe 40 PID 3004 wrote to memory of 2496 3004 remcos.exe 40 PID 2496 wrote to memory of 1048 2496 remcos.exe 43 PID 2496 wrote to memory of 1048 2496 remcos.exe 43 PID 2496 wrote to memory of 1048 2496 remcos.exe 43 PID 2496 wrote to memory of 1048 2496 remcos.exe 43 PID 2496 wrote to memory of 1048 2496 remcos.exe 43 PID 2496 wrote to memory of 3064 2496 remcos.exe 44 PID 2496 wrote to memory of 3064 2496 remcos.exe 44 PID 2496 wrote to memory of 3064 2496 remcos.exe 44 PID 2496 wrote to memory of 3064 2496 remcos.exe 44 PID 2496 wrote to memory of 3064 2496 remcos.exe 44 PID 2496 wrote to memory of 940 2496 remcos.exe 45 PID 2496 wrote to memory of 940 2496 remcos.exe 45 PID 2496 wrote to memory of 940 2496 remcos.exe 45 PID 2496 wrote to memory of 940 2496 remcos.exe 45 PID 2496 wrote to memory of 940 2496 remcos.exe 45
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Inject4.59820.23925.30290.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Inject4.59820.23925.30290.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZUqZmfezsvV.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2424
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZUqZmfezsvV" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7C9F.tmp"2⤵
- Creates scheduled task(s)
PID:2996
-
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Inject4.59820.23925.30290.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Inject4.59820.23925.30290.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZUqZmfezsvV.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2252
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZUqZmfezsvV" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1075.tmp"4⤵
- Creates scheduled task(s)
PID:2620
-
-
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\ProgramData\Remcos\remcos.exeC:\ProgramData\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\vzltetxhivefyityyf"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1048
-
-
C:\ProgramData\Remcos\remcos.exeC:\ProgramData\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\ftymfliawewkappchqdpz"5⤵
- Executes dropped EXE
PID:3064
-
-
C:\ProgramData\Remcos\remcos.exeC:\ProgramData\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\ivdwgebcsmoplddgyaqqcrday"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:940
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5736008e9b623f24373a0270f84be1b9b
SHA1395b54cf9be206c28e7352836a6c1c55fc4fdaa7
SHA256535127633ad4c81b4edc195d054e05d5e108981e466c89391a04f0928653934d
SHA5122548fd9c40ba9e7322042fc11c01b37907e01e547c177d6da94ac8b3e7f78f6ad53967902f337e5b92a3fe7f6bf77ecf5f939950ef1f8236653590b9192fc417
-
Filesize
853KB
MD5482aadb6cf38bee408d0c0b8ae09c02c
SHA10ae60fc2f4ff6e057f9678191980c58fade6e48f
SHA256a5dfa6c8066bb006adb1490b52540bd2f049b3556c4c51eb59c4c9830c499286
SHA512fddfd85eca8524cd9d1bb5707354879ad47a5831508471fa63eef652a0d03cc1980acb1a4b3b9a02d5a19ce423e87cc55cec2ab8e183a0a0bbf59353230691bc
-
Filesize
853KB
MD5482aadb6cf38bee408d0c0b8ae09c02c
SHA10ae60fc2f4ff6e057f9678191980c58fade6e48f
SHA256a5dfa6c8066bb006adb1490b52540bd2f049b3556c4c51eb59c4c9830c499286
SHA512fddfd85eca8524cd9d1bb5707354879ad47a5831508471fa63eef652a0d03cc1980acb1a4b3b9a02d5a19ce423e87cc55cec2ab8e183a0a0bbf59353230691bc
-
Filesize
853KB
MD5482aadb6cf38bee408d0c0b8ae09c02c
SHA10ae60fc2f4ff6e057f9678191980c58fade6e48f
SHA256a5dfa6c8066bb006adb1490b52540bd2f049b3556c4c51eb59c4c9830c499286
SHA512fddfd85eca8524cd9d1bb5707354879ad47a5831508471fa63eef652a0d03cc1980acb1a4b3b9a02d5a19ce423e87cc55cec2ab8e183a0a0bbf59353230691bc
-
Filesize
853KB
MD5482aadb6cf38bee408d0c0b8ae09c02c
SHA10ae60fc2f4ff6e057f9678191980c58fade6e48f
SHA256a5dfa6c8066bb006adb1490b52540bd2f049b3556c4c51eb59c4c9830c499286
SHA512fddfd85eca8524cd9d1bb5707354879ad47a5831508471fa63eef652a0d03cc1980acb1a4b3b9a02d5a19ce423e87cc55cec2ab8e183a0a0bbf59353230691bc
-
Filesize
853KB
MD5482aadb6cf38bee408d0c0b8ae09c02c
SHA10ae60fc2f4ff6e057f9678191980c58fade6e48f
SHA256a5dfa6c8066bb006adb1490b52540bd2f049b3556c4c51eb59c4c9830c499286
SHA512fddfd85eca8524cd9d1bb5707354879ad47a5831508471fa63eef652a0d03cc1980acb1a4b3b9a02d5a19ce423e87cc55cec2ab8e183a0a0bbf59353230691bc
-
Filesize
853KB
MD5482aadb6cf38bee408d0c0b8ae09c02c
SHA10ae60fc2f4ff6e057f9678191980c58fade6e48f
SHA256a5dfa6c8066bb006adb1490b52540bd2f049b3556c4c51eb59c4c9830c499286
SHA512fddfd85eca8524cd9d1bb5707354879ad47a5831508471fa63eef652a0d03cc1980acb1a4b3b9a02d5a19ce423e87cc55cec2ab8e183a0a0bbf59353230691bc
-
Filesize
853KB
MD5482aadb6cf38bee408d0c0b8ae09c02c
SHA10ae60fc2f4ff6e057f9678191980c58fade6e48f
SHA256a5dfa6c8066bb006adb1490b52540bd2f049b3556c4c51eb59c4c9830c499286
SHA512fddfd85eca8524cd9d1bb5707354879ad47a5831508471fa63eef652a0d03cc1980acb1a4b3b9a02d5a19ce423e87cc55cec2ab8e183a0a0bbf59353230691bc
-
Filesize
1KB
MD582287273d1d04d4a3db080681580728b
SHA149f926b3b8bf5fc7e5dd7d60f037e1c1df40f33b
SHA256bc0631e7cb76d559011baf737988fb07b023f91276c5baa0486939c4140c7d3c
SHA512753666a8c2a43494a43552f5f4d80a08842d32c4e393a707313f95d135c28c31bcca9cac6fd6ca9e3a80a3fb8d1e9434bc1f112d9bfb70ab3fd5a3666e0af62f
-
Filesize
1KB
MD582287273d1d04d4a3db080681580728b
SHA149f926b3b8bf5fc7e5dd7d60f037e1c1df40f33b
SHA256bc0631e7cb76d559011baf737988fb07b023f91276c5baa0486939c4140c7d3c
SHA512753666a8c2a43494a43552f5f4d80a08842d32c4e393a707313f95d135c28c31bcca9cac6fd6ca9e3a80a3fb8d1e9434bc1f112d9bfb70ab3fd5a3666e0af62f
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD50af572050524c2b0dd8572817f650a20
SHA17e9f5f718f759caa424d4282555557f42eeb2835
SHA256f58759d680059aa72bb67e46002b560c29f1541847c5a2a0aad934520ec480c8
SHA512fd84f1ea8f30bcb4ed256db0e11c3735b87cd114b64b3d9bdb5cd7201bebc18e3c8abe58f585aaff902ab37447e0e0554f0edf9174ba07d5a8c22277e41177e0
-
Filesize
853KB
MD5482aadb6cf38bee408d0c0b8ae09c02c
SHA10ae60fc2f4ff6e057f9678191980c58fade6e48f
SHA256a5dfa6c8066bb006adb1490b52540bd2f049b3556c4c51eb59c4c9830c499286
SHA512fddfd85eca8524cd9d1bb5707354879ad47a5831508471fa63eef652a0d03cc1980acb1a4b3b9a02d5a19ce423e87cc55cec2ab8e183a0a0bbf59353230691bc