analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

SecuriteInfo.com.Win32.PWSX-gen.9839.6586

Full analysis: https://app.any.run/tasks/17afec64-fcfd-43a4-920a-fb6bdb5373e9
Verdict: Malicious activity
Threats:

Remote access trojans (RATs) are a type of malware that enables attackers to establish complete to partial control over infected computers. Such malicious programs often have a modular design, offering a wide range of functionalities for conducting illicit activities on compromised systems. Some of the most common features of RATs include access to the users’ data, webcam, and keystrokes. This malware is often distributed through phishing emails and links.

Analysis date: December 05, 2022, 17:30:44
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
remcos
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

05B2FB25C00FC2625348BA0C2F4AA99E

SHA1:

200F289CAC848D18C5EF3016A8B513AA9DBBC3B6

SHA256:

6AA386BB66DF768B6A5B9CD24BC443E157905453FF014863DCD9FDF8B1EB3839

SSDEEP:

12288:jJbgesRmxckJ+l3wBLiBzwwK2vkUUnFqY3IvqmA4hajIw2yXN4WqMv7sQhgQm4Gg:2Ac93iLozBRGqYYvMEYCMXGkaKbFX

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Task Scheduler to run other applications

      • SecuriteInfo.com.Win32.PWSX-gen.9839.6586.exe (PID: 3412)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 2180)
    • Remcos is detected

      • SecuriteInfo.com.Win32.PWSX-gen.9839.6586.exe (PID: 3212)
      • SecuriteInfo.com.Win32.PWSX-gen.9839.6586.exe (PID: 3212)
    • REMCOS detected by memory dumps

      • SecuriteInfo.com.Win32.PWSX-gen.9839.6586.exe (PID: 3212)
  • SUSPICIOUS

    • Reads the Internet Settings

      • SecuriteInfo.com.Win32.PWSX-gen.9839.6586.exe (PID: 3412)
      • SecuriteInfo.com.Win32.PWSX-gen.9839.6586.exe (PID: 3212)
    • Application launched itself

      • SecuriteInfo.com.Win32.PWSX-gen.9839.6586.exe (PID: 3412)
  • INFO

    • Checks supported languages

      • SecuriteInfo.com.Win32.PWSX-gen.9839.6586.exe (PID: 3412)
      • SecuriteInfo.com.Win32.PWSX-gen.9839.6586.exe (PID: 3212)
    • Reads the computer name

      • SecuriteInfo.com.Win32.PWSX-gen.9839.6586.exe (PID: 3412)
      • SecuriteInfo.com.Win32.PWSX-gen.9839.6586.exe (PID: 3212)
    • Reads product name

      • SecuriteInfo.com.Win32.PWSX-gen.9839.6586.exe (PID: 3212)
    • Reads Environment values

      • SecuriteInfo.com.Win32.PWSX-gen.9839.6586.exe (PID: 3212)
    • Checks proxy server information

      • SecuriteInfo.com.Win32.PWSX-gen.9839.6586.exe (PID: 3212)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

Remcos

(PID) Process(3212) SecuriteInfo.com.Win32.PWSX-gen.9839.6586.exe
Max_keylog_file100000
Keylog_dirremcos
Copy_dirRemcos
Connect_delay0
Audio_dirMicRecords
Audio_path%ProgramFiles%
Audio_record_time5
Delete_fileFalse
Mouse_optionFalse
Screenshot_cryptFalse
Screenshot_fileScreenshots
Screenshot_path%APPDATA%
Take_ScreenshotFalse
Screenshot_time5
Screenshot_flagFalse
Hide_keylogFalse
Keylog_cryptFalse
Keylog_filelogs.dat
Keylog_path%LOCALAPPDATA%
Keylog_flag1
Mutex_nameRmc-IPL25E
Hide_fileFalse
Startup_valueRemcos
Copy_fileremcos.exe
Setup_path%LOCALAPPDATA%
Install_HKLM\Explorer\Run1
Install_HKLM\RunTrue
Install_HKCU\RunTrue
Install_flagFalse
Connect_interval1
BotnetRemoteHost Reff
Hosts (1)185.136.161.189:1960
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (56.7)
.exe | Win64 Executable (generic) (21.3)
.scr | Windows screen saver (10.1)
.dll | Win32 Dynamic Link Library (generic) (5)
.exe | Win32 Executable (generic) (3.4)

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 2022-Dec-05 14:33:24
Comments: -
CompanyName: MagnaSolution
FileDescription: Leather Worker
FileVersion: 1.3.0.0
InternalName: tYYs.exe
LegalCopyright: MagnaSolution 2022
LegalTrademarks: -
OriginalFilename: tYYs.exe
ProductName: Leather Worker
ProductVersion: 1.3.0.0
Assembly Version: 1.3.0.0

DOS Header

e_magic: MZ
e_cblp: 144
e_cp: 3
e_crlc: -
e_cparhdr: 4
e_minalloc: -
e_maxalloc: 65535
e_ss: -
e_sp: 184
e_csum: -
e_ip: -
e_cs: -
e_ovno: -
e_oemid: -
e_oeminfo: -
e_lfanew: 128

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
NumberofSections: 3
TimeDateStamp: 2022-Dec-05 14:33:24
PointerToSymbolTable: -
NumberOfSymbols: -
SizeOfOptionalHeader: 224
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
8192
918180
918528
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.89051
.rsrc
933888
1024
1024
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
2.9358
.reloc
942080
12
512
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.30438
832
UNKNOWN
UNKNOWN
RT_VERSION

Imports

mscoree.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start securiteinfo.com.win32.pwsx-gen.9839.6586.exe no specs schtasks.exe no specs #REMCOS securiteinfo.com.win32.pwsx-gen.9839.6586.exe

Process information

PID
CMD
Path
Indicators
Parent process
3412"C:\Users\admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.9839.6586.exe" C:\Users\admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.9839.6586.exeExplorer.EXE
User:
admin
Company:
MagnaSolution
Integrity Level:
MEDIUM
Description:
Leather Worker
Exit code:
0
Version:
1.3.0.0
Modules
Images
c:\users\admin\appdata\local\temp\securiteinfo.com.win32.pwsx-gen.9839.6586.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
2180"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ndEkaSZ" /XML "C:\Users\admin\AppData\Local\Temp\tmp8F28.tmp"C:\Windows\System32\schtasks.exeSecuriteInfo.com.Win32.PWSX-gen.9839.6586.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\ole32.dll
3212"C:\Users\admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.9839.6586.exe"C:\Users\admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.9839.6586.exe
SecuriteInfo.com.Win32.PWSX-gen.9839.6586.exe
User:
admin
Company:
MagnaSolution
Integrity Level:
MEDIUM
Description:
Leather Worker
Version:
1.3.0.0
Modules
Images
c:\users\admin\appdata\local\temp\securiteinfo.com.win32.pwsx-gen.9839.6586.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
Remcos
(PID) Process(3212) SecuriteInfo.com.Win32.PWSX-gen.9839.6586.exe
Max_keylog_file100000
Keylog_dirremcos
Copy_dirRemcos
Connect_delay0
Audio_dirMicRecords
Audio_path%ProgramFiles%
Audio_record_time5
Delete_fileFalse
Mouse_optionFalse
Screenshot_cryptFalse
Screenshot_fileScreenshots
Screenshot_path%APPDATA%
Take_ScreenshotFalse
Screenshot_time5
Screenshot_flagFalse
Hide_keylogFalse
Keylog_cryptFalse
Keylog_filelogs.dat
Keylog_path%LOCALAPPDATA%
Keylog_flag1
Mutex_nameRmc-IPL25E
Hide_fileFalse
Startup_valueRemcos
Copy_fileremcos.exe
Setup_path%LOCALAPPDATA%
Install_HKLM\Explorer\Run1
Install_HKLM\RunTrue
Install_HKCU\RunTrue
Install_flagFalse
Connect_interval1
BotnetRemoteHost Reff
Hosts (1)185.136.161.189:1960
Total events
554
Read events
524
Write events
30
Delete events
0

Modification events

(PID) Process:(3412) SecuriteInfo.com.Win32.PWSX-gen.9839.6586.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(3412) SecuriteInfo.com.Win32.PWSX-gen.9839.6586.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(3412) SecuriteInfo.com.Win32.PWSX-gen.9839.6586.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(3412) SecuriteInfo.com.Win32.PWSX-gen.9839.6586.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(3212) SecuriteInfo.com.Win32.PWSX-gen.9839.6586.exeKey:HKEY_CURRENT_USER\Software\Rmc-IPL25E
Operation:writeName:exepath
Value:
5FC577312D2C67F9251785538AAF91AA71EF55320821391080D9460467583BAC3BC54CADE49614B3F1CA35BFC0347A3DB3A00EE215A40FCB01691BFD0D942E2389966B9ADD1BF554A55B399D2D1F15D61B78DE94842C2F14CC5B71F86F2ACF7149D0A090726D2EA34F9A4CDDA12ED083D5D93A9D78EAC1DCB3340168F19EEDD5AA444256F9A74D622ECD68B9B91C84F2792E1BEE508C5CFE2905F4FFF1F396C7
(PID) Process:(3212) SecuriteInfo.com.Win32.PWSX-gen.9839.6586.exeKey:HKEY_CURRENT_USER\Software\Rmc-IPL25E
Operation:writeName:licence
Value:
115529F37FFDA8A6272902CD7687247A
(PID) Process:(3212) SecuriteInfo.com.Win32.PWSX-gen.9839.6586.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(3212) SecuriteInfo.com.Win32.PWSX-gen.9839.6586.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
460000003B010000090000000000000000000000000000000400000000000000C0E333BBEAB1D3010000000000000000000000000100000002000000C0A80164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
(PID) Process:(3212) SecuriteInfo.com.Win32.PWSX-gen.9839.6586.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(3212) SecuriteInfo.com.Win32.PWSX-gen.9839.6586.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
Executable files
1
Suspicious files
2
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
3212SecuriteInfo.com.Win32.PWSX-gen.9839.6586.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\78RFYB7Z\json[1].jsonbinary
MD5:78B369B112C008FD7308C11CE4688058
SHA256:E9DD2CB249C81E53EBBD497E20512CDB8E55CA7CD7E5A1C5B96DD6457828BE89
3412SecuriteInfo.com.Win32.PWSX-gen.9839.6586.exeC:\Users\admin\AppData\Roaming\ndEkaSZ.exeexecutable
MD5:05B2FB25C00FC2625348BA0C2F4AA99E
SHA256:6AA386BB66DF768B6A5B9CD24BC443E157905453FF014863DCD9FDF8B1EB3839
3412SecuriteInfo.com.Win32.PWSX-gen.9839.6586.exeC:\Users\admin\AppData\Local\Temp\tmp8F28.tmpxml
MD5:CE60280603E3778B45D277B9B5C7EF97
SHA256:1EA8FE2E67455BB2D847F00E211BD02F8EFDC60E59B0D07636E28632E38E1104
3212SecuriteInfo.com.Win32.PWSX-gen.9839.6586.exeC:\ProgramData\remcos\logs.datbinary
MD5:497D32044D25B7395502CB314EBC7AAF
SHA256:829AD5EF7533EBA473D16B8C11B891FF1ECE1A7ADF8785E1C39170C38A7D8CC5
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3212
SecuriteInfo.com.Win32.PWSX-gen.9839.6586.exe
GET
200
178.237.33.50:80
http://geoplugin.net/json.gp
NL
binary
915 b
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3212
SecuriteInfo.com.Win32.PWSX-gen.9839.6586.exe
185.136.161.189:1960
Host Europe GmbH
FR
malicious
3212
SecuriteInfo.com.Win32.PWSX-gen.9839.6586.exe
178.237.33.50:80
geoplugin.net
Schuberg Philis B.V.
NL
suspicious

DNS requests

Domain
IP
Reputation
geoplugin.net
  • 178.237.33.50
suspicious

Threats

No threats detected
No debug info