Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
05-04-2024 13:25
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe
Resource
win10v2004-20240226-en
General
-
Target
SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe
-
Size
892KB
-
MD5
636a54861ddd167065f294cc76fca7ba
-
SHA1
7e3eba28bc4b89801c91de5450aa28da5c6ff941
-
SHA256
8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c
-
SHA512
cde7be19fc7fa841d22521a6c5ad01129ff604b2f91c1c16e0da7d91434cd962af25a39c8ab43c14915536b47d652eb2e55cf0fab5178a9553ab0f8f74833fc4
-
SSDEEP
24576:GgkHhAVqHxUrlWy05hMud6hHERSIhO0RDP+dB8:I2V+Ur6MIMHERSIQ0RDr
Malware Config
Extracted
remcos
RemoteHost
paygateme.net:2286
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-WTDTSU
-
screenshot_crypt
true
-
screenshot_flag
true
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
1
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/1996-72-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral1/memory/1996-76-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral1/memory/1996-88-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 2 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/2012-64-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral1/memory/2012-84-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Nirsoft 7 IoCs
Processes:
resource yara_rule behavioral1/memory/2012-64-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/1996-72-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral1/memory/1996-76-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral1/memory/1936-78-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/1936-79-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/2012-84-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/1996-88-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exeSecuriteInfo.com.Win32.PWSX-gen.22684.1131.exedescription pid process target process PID 1772 set thread context of 2628 1772 SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe PID 2628 set thread context of 2012 2628 SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe PID 2628 set thread context of 1996 2628 SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe PID 2628 set thread context of 1936 2628 SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exepowershell.exeSecuriteInfo.com.Win32.PWSX-gen.22684.1131.exepid process 1772 SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe 1772 SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe 2996 powershell.exe 2012 SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe 2012 SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
Processes:
SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exepid process 2628 SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe 2628 SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe 2628 SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exepowershell.exeSecuriteInfo.com.Win32.PWSX-gen.22684.1131.exedescription pid process Token: SeDebugPrivilege 1772 SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe Token: SeDebugPrivilege 2996 powershell.exe Token: SeDebugPrivilege 1936 SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exepid process 2628 SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exeSecuriteInfo.com.Win32.PWSX-gen.22684.1131.exedescription pid process target process PID 1772 wrote to memory of 2996 1772 SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe powershell.exe PID 1772 wrote to memory of 2996 1772 SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe powershell.exe PID 1772 wrote to memory of 2996 1772 SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe powershell.exe PID 1772 wrote to memory of 2996 1772 SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe powershell.exe PID 1772 wrote to memory of 2552 1772 SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe schtasks.exe PID 1772 wrote to memory of 2552 1772 SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe schtasks.exe PID 1772 wrote to memory of 2552 1772 SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe schtasks.exe PID 1772 wrote to memory of 2552 1772 SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe schtasks.exe PID 1772 wrote to memory of 2628 1772 SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe PID 1772 wrote to memory of 2628 1772 SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe PID 1772 wrote to memory of 2628 1772 SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe PID 1772 wrote to memory of 2628 1772 SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe PID 1772 wrote to memory of 2628 1772 SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe PID 1772 wrote to memory of 2628 1772 SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe PID 1772 wrote to memory of 2628 1772 SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe PID 1772 wrote to memory of 2628 1772 SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe PID 1772 wrote to memory of 2628 1772 SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe PID 1772 wrote to memory of 2628 1772 SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe PID 1772 wrote to memory of 2628 1772 SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe PID 1772 wrote to memory of 2628 1772 SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe PID 1772 wrote to memory of 2628 1772 SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe PID 2628 wrote to memory of 2012 2628 SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe PID 2628 wrote to memory of 2012 2628 SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe PID 2628 wrote to memory of 2012 2628 SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe PID 2628 wrote to memory of 2012 2628 SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe PID 2628 wrote to memory of 2012 2628 SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe PID 2628 wrote to memory of 1996 2628 SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe PID 2628 wrote to memory of 1996 2628 SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe PID 2628 wrote to memory of 1996 2628 SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe PID 2628 wrote to memory of 1996 2628 SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe PID 2628 wrote to memory of 1996 2628 SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe PID 2628 wrote to memory of 1936 2628 SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe PID 2628 wrote to memory of 1936 2628 SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe PID 2628 wrote to memory of 1936 2628 SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe PID 2628 wrote to memory of 1936 2628 SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe PID 2628 wrote to memory of 1936 2628 SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1772 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\tzRVJJzEigd.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2996 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\tzRVJJzEigd" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC6A9.tmp"2⤵
- Creates scheduled task(s)
PID:2552 -
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exeC:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe /stext "C:\Users\Admin\AppData\Local\Temp\uyybgcbomgtvhxjyadtkruemxjlerwrbe"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:2012 -
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exeC:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe /stext "C:\Users\Admin\AppData\Local\Temp\fsdty"3⤵
- Accesses Microsoft Outlook accounts
PID:1996 -
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exeC:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exe /stext "C:\Users\Admin\AppData\Local\Temp\purmznwjw"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1936
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5971082c9f72b9f64d5a5610dce080a75
SHA1c92c7a8eac5221c34e46c13135d7265bfef1a775
SHA2568acb7b1e2f19eac887b37dadb26835eec7a589be73e615caca5ca8824882a821
SHA512d4ab299f8d1bac30901331c9421eecb376e7b61e1c3239aa86eb1360969c6ffebc3aa564a46ecd844eebb780a945081f247dfb8219e444509c990bd776d4da95
-
Filesize
1KB
MD57498a0775fe037f2488b754ef7467d93
SHA1cc56e915151bdc83f28dfa92d49b0b700043a3ce
SHA256b3eff484eaf8ee449dc060e132cbf212c9f89b2a3de23c62705cbf2af1a902fd
SHA512eab40bcb2fcbe13530af3e24da0a46ffe575d1e919e1aeef87e3f98b8d3f6bd9e8cbba8203c5d0c8c02c08fbc4c00903bd7733fb9bb3a34d83f68e198936245d
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84