Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
05-04-2024 13:25
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe
Resource
win10v2004-20240226-en
General
-
Target
SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe
-
Size
891KB
-
MD5
365611c6c550f6b4d41e017b7f658975
-
SHA1
b31644d9fb613abfcb0bf7a801db77b4d7fd7ec9
-
SHA256
f486a970c3228b346008eb169500d373560ea047084818b77357ba68bfa960af
-
SHA512
6393bd06d1ea7faaccc85469f6b87aaab102064c8871f6ea8c33ea5434d822ddbd59157e50def89219ee0d3ebe09d34423dfc5d23f337b42a134422d71c3f721
-
SSDEEP
24576:Ig5HJmx9NoiP7+J7v8Dlco1AtasmkDu13xXD7:1Jmx/7zYv8BJ4a1kq1R7
Malware Config
Extracted
remcos
RemoteHost
paygateme.net:2286
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-WTDTSU
-
screenshot_crypt
true
-
screenshot_flag
true
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
1
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
NirSoft MailPassView 2 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/2316-68-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral1/memory/2316-87-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 2 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/2140-60-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral1/memory/2140-77-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Nirsoft 6 IoCs
Processes:
resource yara_rule behavioral1/memory/2140-60-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/2316-68-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral1/memory/1076-71-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/1076-72-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/2140-77-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/2316-87-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3787592910-3720486031-2929222812-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exeSecuriteInfo.com.Win32.PWSX-gen.19953.22926.exedescription pid process target process PID 2040 set thread context of 2548 2040 SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe PID 2548 set thread context of 2140 2548 SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe PID 2548 set thread context of 2316 2548 SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe PID 2548 set thread context of 1076 2548 SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exepowershell.exeSecuriteInfo.com.Win32.PWSX-gen.19953.22926.exepid process 2040 SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe 2040 SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe 2040 SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe 2040 SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe 2040 SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe 2040 SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe 2040 SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe 2668 powershell.exe 2140 SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe 2140 SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
Processes:
SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exepid process 2548 SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe 2548 SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe 2548 SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exepowershell.exeSecuriteInfo.com.Win32.PWSX-gen.19953.22926.exedescription pid process Token: SeDebugPrivilege 2040 SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe Token: SeDebugPrivilege 2668 powershell.exe Token: SeDebugPrivilege 1076 SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exepid process 2548 SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exeSecuriteInfo.com.Win32.PWSX-gen.19953.22926.exedescription pid process target process PID 2040 wrote to memory of 2668 2040 SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe powershell.exe PID 2040 wrote to memory of 2668 2040 SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe powershell.exe PID 2040 wrote to memory of 2668 2040 SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe powershell.exe PID 2040 wrote to memory of 2668 2040 SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe powershell.exe PID 2040 wrote to memory of 2652 2040 SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe schtasks.exe PID 2040 wrote to memory of 2652 2040 SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe schtasks.exe PID 2040 wrote to memory of 2652 2040 SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe schtasks.exe PID 2040 wrote to memory of 2652 2040 SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe schtasks.exe PID 2040 wrote to memory of 2548 2040 SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe PID 2040 wrote to memory of 2548 2040 SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe PID 2040 wrote to memory of 2548 2040 SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe PID 2040 wrote to memory of 2548 2040 SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe PID 2040 wrote to memory of 2548 2040 SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe PID 2040 wrote to memory of 2548 2040 SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe PID 2040 wrote to memory of 2548 2040 SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe PID 2040 wrote to memory of 2548 2040 SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe PID 2040 wrote to memory of 2548 2040 SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe PID 2040 wrote to memory of 2548 2040 SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe PID 2040 wrote to memory of 2548 2040 SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe PID 2040 wrote to memory of 2548 2040 SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe PID 2040 wrote to memory of 2548 2040 SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe PID 2548 wrote to memory of 2140 2548 SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe PID 2548 wrote to memory of 2140 2548 SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe PID 2548 wrote to memory of 2140 2548 SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe PID 2548 wrote to memory of 2140 2548 SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe PID 2548 wrote to memory of 2140 2548 SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe PID 2548 wrote to memory of 2316 2548 SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe PID 2548 wrote to memory of 2316 2548 SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe PID 2548 wrote to memory of 2316 2548 SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe PID 2548 wrote to memory of 2316 2548 SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe PID 2548 wrote to memory of 2316 2548 SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe PID 2548 wrote to memory of 1076 2548 SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe PID 2548 wrote to memory of 1076 2548 SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe PID 2548 wrote to memory of 1076 2548 SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe PID 2548 wrote to memory of 1076 2548 SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe PID 2548 wrote to memory of 1076 2548 SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\FCsxaE.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2668 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FCsxaE" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB876.tmp"2⤵
- Creates scheduled task(s)
PID:2652 -
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exeC:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe /stext "C:\Users\Admin\AppData\Local\Temp\pioavfsujyqfpsaiofzfgjhiwdk"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:2140 -
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exeC:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe /stext "C:\Users\Admin\AppData\Local\Temp\zlbsvpdnxhisrgoufpmgrocrxrtrhq"3⤵
- Accesses Microsoft Outlook accounts
PID:2316 -
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exeC:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exe /stext "C:\Users\Admin\AppData\Local\Temp\bfgdwinplpawcnkypagaubwigylaabktk"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1076
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD574da560de23ca4b94b16bfe3214f57e3
SHA1a7e397b6ebdae033eacce25492357b224c9a7568
SHA2567e3d705f4e76be2794bbef1aaf718ae11d385cedea1c2c655cfc8694205bc218
SHA512ff50fab4ff489ec1c57584a18f5516b56de3f397f874d5c4553d2d8f0c1538b70b6e63d0ee4b61ff8d35dbe98f5677e6b7e936279ba010782da75c6bd5548e05
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
1KB
MD5aa53fd73fae6ae539e5e74f5a2e629ed
SHA127a1f86a3ff4dd5757fabd89939f9efb5e465ee0
SHA256979f5b4820e1e95477187c0b8d16ab06980fe508fac38cf9eba112e9e25b5147
SHA512eb5f4ac5bdcdb9ec2b93047da845742754acd84d4af521b7e8921d927cbb508bec03cfaa9ec61a1d11d530b387a2d7956c931f37a06b6599e0e16b1c06eb0fd2