Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
17-05-2024 10:45
Static task
static1
Behavioral task
behavioral1
Sample
823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20240508-en
General
-
Target
823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exe
-
Size
368KB
-
MD5
268487b76a5c0ff4ef16f16adcfd8b57
-
SHA1
73ab922037d9af5f27b865ef9d660006a286bcb8
-
SHA256
823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a
-
SHA512
ef20ac2732ab96f68f1a7431efefa2f24cc3c813002d9cfeddded96d6371a229ba3a4164c950a15db5df1b93b1d7ce335eaa4969d033feef4591b752c242c917
-
SSDEEP
6144:jp+ggOIV4ALiGvn5W8ILY3dmex6OdjLBsM5qPVUH5i:FdY4AJBWs3dmex7dxBqyHM
Malware Config
Extracted
remcos
RemoteHost
93.95.115.2:9462
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-VI6D4O
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
NirSoft MailPassView 2 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/2172-35-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral2/memory/2172-33-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 3 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/3872-32-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/3872-36-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/3872-48-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Nirsoft 8 IoCs
Processes:
resource yara_rule behavioral2/memory/3872-32-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/3872-36-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/1280-45-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/1280-44-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/2172-35-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/1280-42-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/2172-33-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/3872-48-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
Loads dropped DLL 1 IoCs
Processes:
823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exepid process 2796 823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts 823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
Processes:
823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exepid process 1960 823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exe823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exepid process 2796 823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exe 1960 823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exe823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exedescription pid process target process PID 2796 set thread context of 1960 2796 823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exe 823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exe PID 1960 set thread context of 3872 1960 823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exe 823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exe PID 1960 set thread context of 2172 1960 823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exe 823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exe PID 1960 set thread context of 1280 1960 823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exe 823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exe -
Drops file in Windows directory 1 IoCs
Processes:
823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exedescription ioc process File opened for modification C:\Windows\forsrgelsens.cur 823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exe823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exepid process 3872 823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exe 3872 823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exe 1280 823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exe 1280 823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exe 3872 823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exe 3872 823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
Processes:
823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exe823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exepid process 2796 823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exe 1960 823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exe 1960 823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exe 1960 823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exedescription pid process Token: SeDebugPrivilege 1280 823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exepid process 1960 823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exe823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exedescription pid process target process PID 2796 wrote to memory of 1960 2796 823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exe 823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exe PID 2796 wrote to memory of 1960 2796 823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exe 823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exe PID 2796 wrote to memory of 1960 2796 823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exe 823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exe PID 2796 wrote to memory of 1960 2796 823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exe 823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exe PID 2796 wrote to memory of 1960 2796 823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exe 823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exe PID 1960 wrote to memory of 3872 1960 823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exe 823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exe PID 1960 wrote to memory of 3872 1960 823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exe 823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exe PID 1960 wrote to memory of 3872 1960 823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exe 823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exe PID 1960 wrote to memory of 2172 1960 823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exe 823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exe PID 1960 wrote to memory of 2172 1960 823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exe 823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exe PID 1960 wrote to memory of 2172 1960 823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exe 823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exe PID 1960 wrote to memory of 1280 1960 823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exe 823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exe PID 1960 wrote to memory of 1280 1960 823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exe 823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exe PID 1960 wrote to memory of 1280 1960 823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exe 823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exe"C:\Users\Admin\AppData\Local\Temp\823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Users\Admin\AppData\Local\Temp\823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exe"C:\Users\Admin\AppData\Local\Temp\823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exe"2⤵
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Users\Admin\AppData\Local\Temp\823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exeC:\Users\Admin\AppData\Local\Temp\823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exe /stext "C:\Users\Admin\AppData\Local\Temp\perabilcpvgzdciydwgahwnlujtjqwj"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:3872
-
-
C:\Users\Admin\AppData\Local\Temp\823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exeC:\Users\Admin\AppData\Local\Temp\823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exe /stext "C:\Users\Admin\AppData\Local\Temp\zgwluawwddyefiecmhttsjiuvplsjhaneu"3⤵
- Accesses Microsoft Outlook accounts
PID:2172
-
-
C:\Users\Admin\AppData\Local\Temp\823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exeC:\Users\Admin\AppData\Local\Temp\823a91ee5e3c84edd18c3e4df9321dd649e2ea5ffb79d5b91b26253a37f7c25a.exe /stext "C:\Users\Admin\AppData\Local\Temp\cacdvt"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1280
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD58a22e5bcab584e6bd809ff51ea60163d
SHA155a6b5ac36ff92e74dac492b994857179ff693f4
SHA256c98f4738b515080de684eb377583196655fece94e4f3cee668316a33b5dc9b7f
SHA51221bfebd4d0b3b6ec0c41aa13bdeff450663c1bfab5cb3456ffdff3cfd11c59e322096a54f448402d97d9fa9c1f99cd603d40121d766b4e49a3133847c1b3be12
-
Filesize
11KB
MD575ed96254fbf894e42058062b4b4f0d1
SHA1996503f1383b49021eb3427bc28d13b5bbd11977
SHA256a632d74332b3f08f834c732a103dafeb09a540823a2217ca7f49159755e8f1d7
SHA51258174896db81d481947b8745dafe3a02c150f3938bb4543256e8cce1145154e016d481df9fe68dac6d48407c62cbe20753320ebd5fe5e84806d07ce78e0eb0c4
-
Filesize
4KB
MD573ddf6cd83c2ad8a2fbb2383e322ffbc
SHA105270f8bb7b5cc6ab9a61ae7453d047379089147
SHA2560ef9194c6e90b23c416316fc5a15f549ee5b2472014fcd7648d72ca9a865b409
SHA512714db1956faa795005b15324b9604105881d6b484fe899876fe0df85783c61a72f556a875833af8625625212503b95eea2eb353a1d98f6a7af47a3658ea5262d