Analysis
-
max time kernel
149s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
04-12-2024 02:30
Static task
static1
Behavioral task
behavioral1
Sample
4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe
Resource
win10v2004-20241007-en
General
-
Target
4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe
-
Size
856KB
-
MD5
b7b504ea022610fe69940fd54fd2bc27
-
SHA1
8cb39de97c36eb8328436ffe21be24742925e652
-
SHA256
4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87
-
SHA512
4f38f6ff589cb607c2cbd5be4be78c5dffe9f03723ec9c9eee9c606b9a8143ade83dbd3c2639f2401ee47232b899fb9dbe9dde7fea5196c31483d2b552f4b313
-
SSDEEP
24576:KdeRzboLmkwWQ6Q2l/4SPTIXkORnLeV35YryHC:CyO37l5TkzRLePYryHC
Malware Config
Extracted
remcos
RemoteHost
192.210.150.26:8787
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-R1T905
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
Processes:
resource yara_rule behavioral1/memory/2752-43-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/2172-44-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral1/memory/1424-48-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/2172-44-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/2752-43-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Drops startup file 2 IoCs
Processes:
Powershell.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe Powershell.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe Powershell.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exedescription pid Process procid_target PID 2576 set thread context of 2296 2576 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 32 PID 2296 set thread context of 2752 2296 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 35 PID 2296 set thread context of 2172 2296 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 36 PID 2296 set thread context of 1424 2296 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 38 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exePowershell.exe4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
Powershell.exe4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exepid Process 2112 Powershell.exe 2752 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 2752 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exepid Process 2296 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 2296 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 2296 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 2296 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 2296 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Powershell.exe4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exedescription pid Process Token: SeDebugPrivilege 2112 Powershell.exe Token: SeDebugPrivilege 1424 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exepid Process 2296 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe -
Suspicious use of WriteProcessMemory 38 IoCs
Processes:
4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exedescription pid Process procid_target PID 2576 wrote to memory of 2112 2576 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 30 PID 2576 wrote to memory of 2112 2576 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 30 PID 2576 wrote to memory of 2112 2576 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 30 PID 2576 wrote to memory of 2112 2576 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 30 PID 2576 wrote to memory of 2296 2576 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 32 PID 2576 wrote to memory of 2296 2576 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 32 PID 2576 wrote to memory of 2296 2576 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 32 PID 2576 wrote to memory of 2296 2576 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 32 PID 2576 wrote to memory of 2296 2576 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 32 PID 2576 wrote to memory of 2296 2576 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 32 PID 2576 wrote to memory of 2296 2576 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 32 PID 2576 wrote to memory of 2296 2576 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 32 PID 2576 wrote to memory of 2296 2576 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 32 PID 2576 wrote to memory of 2296 2576 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 32 PID 2576 wrote to memory of 2296 2576 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 32 PID 2296 wrote to memory of 2708 2296 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 34 PID 2296 wrote to memory of 2708 2296 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 34 PID 2296 wrote to memory of 2708 2296 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 34 PID 2296 wrote to memory of 2708 2296 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 34 PID 2296 wrote to memory of 2752 2296 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 35 PID 2296 wrote to memory of 2752 2296 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 35 PID 2296 wrote to memory of 2752 2296 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 35 PID 2296 wrote to memory of 2752 2296 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 35 PID 2296 wrote to memory of 2752 2296 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 35 PID 2296 wrote to memory of 2172 2296 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 36 PID 2296 wrote to memory of 2172 2296 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 36 PID 2296 wrote to memory of 2172 2296 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 36 PID 2296 wrote to memory of 2172 2296 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 36 PID 2296 wrote to memory of 2172 2296 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 36 PID 2296 wrote to memory of 2496 2296 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 37 PID 2296 wrote to memory of 2496 2296 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 37 PID 2296 wrote to memory of 2496 2296 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 37 PID 2296 wrote to memory of 2496 2296 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 37 PID 2296 wrote to memory of 1424 2296 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 38 PID 2296 wrote to memory of 1424 2296 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 38 PID 2296 wrote to memory of 1424 2296 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 38 PID 2296 wrote to memory of 1424 2296 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 38 PID 2296 wrote to memory of 1424 2296 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe"C:\Users\Admin\AppData\Local\Temp\4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe"Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\Admin\AppData\Local\Temp\4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe'2⤵
- Drops startup file
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2112
-
-
C:\Users\Admin\AppData\Local\Temp\4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe"C:\Users\Admin\AppData\Local\Temp\4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Users\Admin\AppData\Local\Temp\4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exeC:\Users\Admin\AppData\Local\Temp\4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe /stext "C:\Users\Admin\AppData\Local\Temp\ofbipxqsimylhmxwjpsvvmybwvjiyhjn"3⤵PID:2708
-
-
C:\Users\Admin\AppData\Local\Temp\4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exeC:\Users\Admin\AppData\Local\Temp\4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe /stext "C:\Users\Admin\AppData\Local\Temp\ofbipxqsimylhmxwjpsvvmybwvjiyhjn"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2752
-
-
C:\Users\Admin\AppData\Local\Temp\4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exeC:\Users\Admin\AppData\Local\Temp\4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe /stext "C:\Users\Admin\AppData\Local\Temp\zhgb"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2172
-
-
C:\Users\Admin\AppData\Local\Temp\4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exeC:\Users\Admin\AppData\Local\Temp\4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe /stext "C:\Users\Admin\AppData\Local\Temp\bbmujam"3⤵PID:2496
-
-
C:\Users\Admin\AppData\Local\Temp\4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exeC:\Users\Admin\AppData\Local\Temp\4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe /stext "C:\Users\Admin\AppData\Local\Temp\bbmujam"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1424
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
124B
MD53b9d80511f10764f287409c5d8468242
SHA129988564e2302470ea22e558ae837547c2d6cf1b
SHA256c175db141a2041e7cd1600e655048e54f6cf743cec504c61bd078670b63786be
SHA5129ff2fdca36458836a9cd6f26f7db70002e8dfdd278280c1260bd8fad187ef2d196de675e686d8202e39392a30f3d00d977c49ee24f23c699c75237e2d0ff223f
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84