Analysis
-
max time kernel
120s -
max time network
118s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
14-09-2024 12:29
Static task
static1
Behavioral task
behavioral1
Sample
323397f3967b998c748e0111ec1b6780N.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
323397f3967b998c748e0111ec1b6780N.exe
Resource
win10v2004-20240802-en
General
-
Target
323397f3967b998c748e0111ec1b6780N.exe
-
Size
1.2MB
-
MD5
323397f3967b998c748e0111ec1b6780
-
SHA1
6bcdff206537eed61e8182bd5a2654b650be9e6f
-
SHA256
7f7ec27fa019564213fa1e506b17c451f298c7b6a09ba614a6a92a81bcb2a0f3
-
SHA512
5d221597c633bce724d0da9dc7e30d66672b0c8ad421c7affd32b01265152d3d0b11a33bf73a31dd5cfd11f75a15fa577455cffd1726e764846d66478a484430
-
SSDEEP
24576:aAHnh+eWsN3skA4RV1Hom2KXMmHagb4KCfAnCdy6K5z5:th+ZkldoPK8Yagb4KMDdMb
Malware Config
Extracted
remcos
irken2
185.150.191.117:4609
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-LBXQ9T
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Detected Nirsoft tools 7 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/2456-48-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/2932-56-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/2104-55-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/2932-53-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/2456-52-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/2932-49-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/2456-61-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/2932-56-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral2/memory/2932-53-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral2/memory/2932-49-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 3 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/2456-48-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/2456-52-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/2456-61-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\silvexes.vbs silvexes.exe -
Executes dropped EXE 5 IoCs
pid Process 2732 silvexes.exe 2456 silvexes.exe 5052 silvexes.exe 2932 silvexes.exe 2104 silvexes.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts silvexes.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x000b00000002335c-14.dat autoit_exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2732 set thread context of 2456 2732 silvexes.exe 92 PID 2732 set thread context of 2932 2732 silvexes.exe 94 PID 2732 set thread context of 2104 2732 silvexes.exe 95 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 323397f3967b998c748e0111ec1b6780N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language silvexes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language silvexes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language silvexes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language silvexes.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2104 silvexes.exe 2104 silvexes.exe 2456 silvexes.exe 2456 silvexes.exe 2456 silvexes.exe 2456 silvexes.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 2732 silvexes.exe 2732 silvexes.exe 2732 silvexes.exe 2732 silvexes.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2104 silvexes.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 1020 323397f3967b998c748e0111ec1b6780N.exe 1020 323397f3967b998c748e0111ec1b6780N.exe 2732 silvexes.exe 2732 silvexes.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 1020 323397f3967b998c748e0111ec1b6780N.exe 1020 323397f3967b998c748e0111ec1b6780N.exe 2732 silvexes.exe 2732 silvexes.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1020 wrote to memory of 2732 1020 323397f3967b998c748e0111ec1b6780N.exe 86 PID 1020 wrote to memory of 2732 1020 323397f3967b998c748e0111ec1b6780N.exe 86 PID 1020 wrote to memory of 2732 1020 323397f3967b998c748e0111ec1b6780N.exe 86 PID 2732 wrote to memory of 2456 2732 silvexes.exe 92 PID 2732 wrote to memory of 2456 2732 silvexes.exe 92 PID 2732 wrote to memory of 2456 2732 silvexes.exe 92 PID 2732 wrote to memory of 2456 2732 silvexes.exe 92 PID 2732 wrote to memory of 5052 2732 silvexes.exe 93 PID 2732 wrote to memory of 5052 2732 silvexes.exe 93 PID 2732 wrote to memory of 5052 2732 silvexes.exe 93 PID 2732 wrote to memory of 2932 2732 silvexes.exe 94 PID 2732 wrote to memory of 2932 2732 silvexes.exe 94 PID 2732 wrote to memory of 2932 2732 silvexes.exe 94 PID 2732 wrote to memory of 2932 2732 silvexes.exe 94 PID 2732 wrote to memory of 2104 2732 silvexes.exe 95 PID 2732 wrote to memory of 2104 2732 silvexes.exe 95 PID 2732 wrote to memory of 2104 2732 silvexes.exe 95 PID 2732 wrote to memory of 2104 2732 silvexes.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\323397f3967b998c748e0111ec1b6780N.exe"C:\Users\Admin\AppData\Local\Temp\323397f3967b998c748e0111ec1b6780N.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1020 -
C:\Users\Admin\AppData\Local\unfatigued\silvexes.exe"C:\Users\Admin\AppData\Local\Temp\323397f3967b998c748e0111ec1b6780N.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Users\Admin\AppData\Local\unfatigued\silvexes.exeC:\Users\Admin\AppData\Local\unfatigued\silvexes.exe /stext "C:\Users\Admin\AppData\Local\Temp\tgcnlcjixyrmnxygpriwbozfyp"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2456
-
-
C:\Users\Admin\AppData\Local\unfatigued\silvexes.exeC:\Users\Admin\AppData\Local\unfatigued\silvexes.exe /stext "C:\Users\Admin\AppData\Local\Temp\ebiymubklgjrxlukzcuyesuohvofk"3⤵
- Executes dropped EXE
PID:5052
-
-
C:\Users\Admin\AppData\Local\unfatigued\silvexes.exeC:\Users\Admin\AppData\Local\unfatigued\silvexes.exe /stext "C:\Users\Admin\AppData\Local\Temp\ebiymubklgjrxlukzcuyesuohvofk"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2932
-
-
C:\Users\Admin\AppData\Local\unfatigued\silvexes.exeC:\Users\Admin\AppData\Local\unfatigued\silvexes.exe /stext "C:\Users\Admin\AppData\Local\Temp\gdnqnnmdzobwzriwinprpfofqkgolixvs"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2104
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
196KB
MD56588c63871313b36d201516ae1c764e8
SHA146ffb71844c6227197a56c3e680b9ce9b51689ae
SHA256f03cb4a116a5b74618c042b0a41f78dab02158387b185f8980c2900bb67f7652
SHA512fb83bbdb5bfa40aa2514113a387b9b1edf5deceb557693257e428347a8dc59bff23b715604a602e82f0fe30f427e5087d5df3e5092db558f97e17ec7c90f47a6
-
Filesize
4KB
MD515e28d82a9ee8a45c10bcf671fef0362
SHA12b126b086a1191cb8b4d444e87781358d51af3a4
SHA256012fbb5f15d52a9560cf0e77fd36837ec2c56aff7a989d31c3d40d4f6df6cf9d
SHA5123dd749523858a54e7e5ededba47d54715c9d5663dd0bd609363de7442436d1f0e924c5e4706e3ac413b79ddb6a18c796cc0ad166b4c87a3a7a6b009ba77fee82
-
Filesize
1.2MB
MD5323397f3967b998c748e0111ec1b6780
SHA16bcdff206537eed61e8182bd5a2654b650be9e6f
SHA2567f7ec27fa019564213fa1e506b17c451f298c7b6a09ba614a6a92a81bcb2a0f3
SHA5125d221597c633bce724d0da9dc7e30d66672b0c8ad421c7affd32b01265152d3d0b11a33bf73a31dd5cfd11f75a15fa577455cffd1726e764846d66478a484430