Analysis
-
max time kernel
150s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-12-2024 02:30
Static task
static1
Behavioral task
behavioral1
Sample
4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe
Resource
win10v2004-20241007-en
General
-
Target
4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe
-
Size
856KB
-
MD5
b7b504ea022610fe69940fd54fd2bc27
-
SHA1
8cb39de97c36eb8328436ffe21be24742925e652
-
SHA256
4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87
-
SHA512
4f38f6ff589cb607c2cbd5be4be78c5dffe9f03723ec9c9eee9c606b9a8143ade83dbd3c2639f2401ee47232b899fb9dbe9dde7fea5196c31483d2b552f4b313
-
SSDEEP
24576:KdeRzboLmkwWQ6Q2l/4SPTIXkORnLeV35YryHC:CyO37l5TkzRLePYryHC
Malware Config
Extracted
remcos
RemoteHost
192.210.150.26:8787
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-R1T905
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
Processes:
resource yara_rule behavioral2/memory/2216-59-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/4152-58-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/4160-57-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/2216-59-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/4152-58-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Drops startup file 2 IoCs
Processes:
Powershell.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe Powershell.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe Powershell.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exedescription pid Process procid_target PID 4316 set thread context of 3972 4316 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 85 PID 3972 set thread context of 4152 3972 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 87 PID 3972 set thread context of 2216 3972 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 88 PID 3972 set thread context of 4160 3972 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 90 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exePowershell.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Powershell.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
Powershell.exe4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exepid Process 320 Powershell.exe 320 Powershell.exe 4160 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 4160 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 4152 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 4152 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 4152 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 4152 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exepid Process 3972 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 3972 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 3972 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 3972 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 3972 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Powershell.exe4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exedescription pid Process Token: SeDebugPrivilege 320 Powershell.exe Token: SeDebugPrivilege 4160 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exepid Process 3972 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe -
Suspicious use of WriteProcessMemory 31 IoCs
Processes:
4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exedescription pid Process procid_target PID 4316 wrote to memory of 320 4316 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 83 PID 4316 wrote to memory of 320 4316 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 83 PID 4316 wrote to memory of 320 4316 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 83 PID 4316 wrote to memory of 3972 4316 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 85 PID 4316 wrote to memory of 3972 4316 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 85 PID 4316 wrote to memory of 3972 4316 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 85 PID 4316 wrote to memory of 3972 4316 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 85 PID 4316 wrote to memory of 3972 4316 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 85 PID 4316 wrote to memory of 3972 4316 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 85 PID 4316 wrote to memory of 3972 4316 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 85 PID 4316 wrote to memory of 3972 4316 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 85 PID 4316 wrote to memory of 3972 4316 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 85 PID 4316 wrote to memory of 3972 4316 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 85 PID 3972 wrote to memory of 2336 3972 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 86 PID 3972 wrote to memory of 2336 3972 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 86 PID 3972 wrote to memory of 2336 3972 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 86 PID 3972 wrote to memory of 4152 3972 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 87 PID 3972 wrote to memory of 4152 3972 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 87 PID 3972 wrote to memory of 4152 3972 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 87 PID 3972 wrote to memory of 4152 3972 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 87 PID 3972 wrote to memory of 2216 3972 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 88 PID 3972 wrote to memory of 2216 3972 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 88 PID 3972 wrote to memory of 2216 3972 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 88 PID 3972 wrote to memory of 2216 3972 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 88 PID 3972 wrote to memory of 2980 3972 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 89 PID 3972 wrote to memory of 2980 3972 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 89 PID 3972 wrote to memory of 2980 3972 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 89 PID 3972 wrote to memory of 4160 3972 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 90 PID 3972 wrote to memory of 4160 3972 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 90 PID 3972 wrote to memory of 4160 3972 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 90 PID 3972 wrote to memory of 4160 3972 4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe"C:\Users\Admin\AppData\Local\Temp\4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4316 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe"Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\Admin\AppData\Local\Temp\4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe'2⤵
- Drops startup file
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:320
-
-
C:\Users\Admin\AppData\Local\Temp\4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe"C:\Users\Admin\AppData\Local\Temp\4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3972 -
C:\Users\Admin\AppData\Local\Temp\4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exeC:\Users\Admin\AppData\Local\Temp\4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe /stext "C:\Users\Admin\AppData\Local\Temp\giprtgpr"3⤵PID:2336
-
-
C:\Users\Admin\AppData\Local\Temp\4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exeC:\Users\Admin\AppData\Local\Temp\4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe /stext "C:\Users\Admin\AppData\Local\Temp\giprtgpr"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4152
-
-
C:\Users\Admin\AppData\Local\Temp\4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exeC:\Users\Admin\AppData\Local\Temp\4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe /stext "C:\Users\Admin\AppData\Local\Temp\rccctyalyby"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2216
-
-
C:\Users\Admin\AppData\Local\Temp\4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exeC:\Users\Admin\AppData\Local\Temp\4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe /stext "C:\Users\Admin\AppData\Local\Temp\teivuilmmjqpfql"3⤵PID:2980
-
-
C:\Users\Admin\AppData\Local\Temp\4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exeC:\Users\Admin\AppData\Local\Temp\4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87.exe /stext "C:\Users\Admin\AppData\Local\Temp\teivuilmmjqpfql"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4160
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
124B
MD53b9d80511f10764f287409c5d8468242
SHA129988564e2302470ea22e558ae837547c2d6cf1b
SHA256c175db141a2041e7cd1600e655048e54f6cf743cec504c61bd078670b63786be
SHA5129ff2fdca36458836a9cd6f26f7db70002e8dfdd278280c1260bd8fad187ef2d196de675e686d8202e39392a30f3d00d977c49ee24f23c699c75237e2d0ff223f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD5ac300aeaf27709e2067788fdd4624843
SHA1e98edd4615d35de96e30f1a0e13c05b42ee7eb7b
SHA256d2637d58bb120dc6fefe2f38d6e0d4b308006b8639106a7f9e915fa80b5cc9d9
SHA51209c46e708f9d253dccd4d943639d9f8126f868ae3dcd951aad12222bb98b5d3814676f878c8391b9bdab5dedcf5b9e9eaeb2ad3ffec57bda875198735586d4df