Analysis
-
max time kernel
149s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-01-2025 14:34
Behavioral task
behavioral1
Sample
199ab84d301b4914a7eb23a40a575e2622928e58d3672da79e43c77e453c4a3d.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
199ab84d301b4914a7eb23a40a575e2622928e58d3672da79e43c77e453c4a3d.exe
Resource
win10v2004-20241007-en
General
-
Target
199ab84d301b4914a7eb23a40a575e2622928e58d3672da79e43c77e453c4a3d.exe
-
Size
863KB
-
MD5
57f7d9095490a4aadda9e261fec73a68
-
SHA1
45e51f97abc52dd29e65d7ec78e18ee8d1721867
-
SHA256
199ab84d301b4914a7eb23a40a575e2622928e58d3672da79e43c77e453c4a3d
-
SHA512
80512a3188e69746425f828e394a0bf9ea6b50b4dda5b5f0b819248610d58d6fbd7862f29d42266f473515e60eadb2b5038c3ee9f7f9b26bb0a22981552f1810
-
SSDEEP
24576:Krl6kD68JmlotQfnkSjkpoftUXoBmZieeiftIZpr:4l328U2yfnrQaZoZiEFIZp
Malware Config
Extracted
remcos
RemoteHost
192.210.150.26:8787
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-R1T905
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Detected Nirsoft tools 5 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/5004-63-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/1080-64-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/2808-56-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/1080-55-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/1080-66-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/2808-56-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 3 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/1080-64-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/1080-55-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/1080-66-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\bankrupture.vbs bankrupture.exe -
Executes dropped EXE 5 IoCs
pid Process 1644 bankrupture.exe 4564 bankrupture.exe 1080 bankrupture.exe 2808 bankrupture.exe 5004 bankrupture.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts bankrupture.exe -
AutoIT Executable 4 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/2440-13-0x0000000000620000-0x00000000007FC000-memory.dmp autoit_exe behavioral2/memory/1644-26-0x0000000000520000-0x00000000006FC000-memory.dmp autoit_exe behavioral2/memory/4564-34-0x0000000001810000-0x0000000001C10000-memory.dmp autoit_exe behavioral2/memory/4564-75-0x0000000000520000-0x00000000006FC000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4564 set thread context of 1080 4564 bankrupture.exe 88 PID 4564 set thread context of 2808 4564 bankrupture.exe 89 PID 4564 set thread context of 5004 4564 bankrupture.exe 90 -
resource yara_rule behavioral2/memory/2440-0-0x0000000000620000-0x00000000007FC000-memory.dmp upx behavioral2/files/0x000a000000023b9e-10.dat upx behavioral2/memory/1644-11-0x0000000000520000-0x00000000006FC000-memory.dmp upx behavioral2/memory/2440-13-0x0000000000620000-0x00000000007FC000-memory.dmp upx behavioral2/memory/1644-26-0x0000000000520000-0x00000000006FC000-memory.dmp upx behavioral2/memory/4564-75-0x0000000000520000-0x00000000006FC000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bankrupture.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bankrupture.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bankrupture.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bankrupture.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bankrupture.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 199ab84d301b4914a7eb23a40a575e2622928e58d3672da79e43c77e453c4a3d.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1080 bankrupture.exe 1080 bankrupture.exe 5004 bankrupture.exe 5004 bankrupture.exe 1080 bankrupture.exe 1080 bankrupture.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 4564 bankrupture.exe 4564 bankrupture.exe 4564 bankrupture.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5004 bankrupture.exe -
Suspicious use of FindShellTrayWindow 9 IoCs
pid Process 2440 199ab84d301b4914a7eb23a40a575e2622928e58d3672da79e43c77e453c4a3d.exe 2440 199ab84d301b4914a7eb23a40a575e2622928e58d3672da79e43c77e453c4a3d.exe 2440 199ab84d301b4914a7eb23a40a575e2622928e58d3672da79e43c77e453c4a3d.exe 1644 bankrupture.exe 1644 bankrupture.exe 1644 bankrupture.exe 4564 bankrupture.exe 4564 bankrupture.exe 4564 bankrupture.exe -
Suspicious use of SendNotifyMessage 9 IoCs
pid Process 2440 199ab84d301b4914a7eb23a40a575e2622928e58d3672da79e43c77e453c4a3d.exe 2440 199ab84d301b4914a7eb23a40a575e2622928e58d3672da79e43c77e453c4a3d.exe 2440 199ab84d301b4914a7eb23a40a575e2622928e58d3672da79e43c77e453c4a3d.exe 1644 bankrupture.exe 1644 bankrupture.exe 1644 bankrupture.exe 4564 bankrupture.exe 4564 bankrupture.exe 4564 bankrupture.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2440 wrote to memory of 1644 2440 199ab84d301b4914a7eb23a40a575e2622928e58d3672da79e43c77e453c4a3d.exe 82 PID 2440 wrote to memory of 1644 2440 199ab84d301b4914a7eb23a40a575e2622928e58d3672da79e43c77e453c4a3d.exe 82 PID 2440 wrote to memory of 1644 2440 199ab84d301b4914a7eb23a40a575e2622928e58d3672da79e43c77e453c4a3d.exe 82 PID 1644 wrote to memory of 4564 1644 bankrupture.exe 83 PID 1644 wrote to memory of 4564 1644 bankrupture.exe 83 PID 1644 wrote to memory of 4564 1644 bankrupture.exe 83 PID 4564 wrote to memory of 1080 4564 bankrupture.exe 88 PID 4564 wrote to memory of 1080 4564 bankrupture.exe 88 PID 4564 wrote to memory of 1080 4564 bankrupture.exe 88 PID 4564 wrote to memory of 1080 4564 bankrupture.exe 88 PID 4564 wrote to memory of 2808 4564 bankrupture.exe 89 PID 4564 wrote to memory of 2808 4564 bankrupture.exe 89 PID 4564 wrote to memory of 2808 4564 bankrupture.exe 89 PID 4564 wrote to memory of 2808 4564 bankrupture.exe 89 PID 4564 wrote to memory of 5004 4564 bankrupture.exe 90 PID 4564 wrote to memory of 5004 4564 bankrupture.exe 90 PID 4564 wrote to memory of 5004 4564 bankrupture.exe 90 PID 4564 wrote to memory of 5004 4564 bankrupture.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\199ab84d301b4914a7eb23a40a575e2622928e58d3672da79e43c77e453c4a3d.exe"C:\Users\Admin\AppData\Local\Temp\199ab84d301b4914a7eb23a40a575e2622928e58d3672da79e43c77e453c4a3d.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Users\Admin\AppData\Local\ectosphere\bankrupture.exe"C:\Users\Admin\AppData\Local\Temp\199ab84d301b4914a7eb23a40a575e2622928e58d3672da79e43c77e453c4a3d.exe"2⤵
- Drops startup file
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Users\Admin\AppData\Local\ectosphere\bankrupture.exe"C:\Users\Admin\AppData\Local\ectosphere\bankrupture.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4564 -
C:\Users\Admin\AppData\Local\ectosphere\bankrupture.exeC:\Users\Admin\AppData\Local\ectosphere\bankrupture.exe /stext "C:\Users\Admin\AppData\Local\Temp\vxrjpsdegkptggmaaflxvlebdvvviq"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1080
-
-
C:\Users\Admin\AppData\Local\ectosphere\bankrupture.exeC:\Users\Admin\AppData\Local\ectosphere\bankrupture.exe /stext "C:\Users\Admin\AppData\Local\Temp\frwtqloguthxqmiejqxygyyklbewbbjiyg"4⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2808
-
-
C:\Users\Admin\AppData\Local\ectosphere\bankrupture.exeC:\Users\Admin\AppData\Local\ectosphere\bankrupture.exe /stext "C:\Users\Admin\AppData\Local\Temp\qtcmrd"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5004
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD543ec57c566da6c6952b3abce456f62ad
SHA13b973fe8dd0a884104650934037ae819240afb8a
SHA25644b538f8cdbbc46407de37fc8cf3bcd198897a46270468403a30c43bd2f9d9a2
SHA512bc50f01c39ff5da27dd98b767ad2d8fc4059c20baaffb795c5b6ea54435dd922e754aef2add1c52ab4defbd68d0ac850b9ab46c6bb8a8ffad39f9115f52ec7f3
-
Filesize
419KB
MD5a9a0e5250052a7c19d3272e47dbf1f2d
SHA119d121b655a3802195d307c0431f84ceb9042d7b
SHA2562cb6c8e181dd25247599136ada37c8cfc64bdc5b073a236524a97182ba8fc720
SHA5128427ff93f6f6f7849be19e9dd93418067fe7e4da271e7e694a37feab606803a3a031979838c55551b0c7d590e5959cbb53a8ddfedee36494769fae7dbc1e2d4b
-
Filesize
481KB
MD5bd289fa20b842c995c4616d9cf521df5
SHA16d85a647c2995355869131522ca6c3f087db187a
SHA256686deae06fa39d9d353c1433d1c43a360877631186a36ff92bb29c3914d6238e
SHA5122004f457ea076b9e7243388ae1132790be023636be70c9161b38954aef6e27e2049ec87c5af7205a60964cc08bf9e968d9da71307a462c168f3bea7ade302be7
-
Filesize
4KB
MD557509a6a6267f17bef5e5da8b1df8829
SHA10886741be12c4e6dd24688df7b9568e91b2fc2aa
SHA2564d50e4b2ee7b25d6a88dea6a28503975ca95f98e6e72fcd1ee754d016df3ed3d
SHA512019c20a2354ef20ff3870ea4d544ae4e7ec21729bfbeb19d2dd2f8b087fcb6b83f259ab2f35e0f3c7f044ebb7c5bbfdfc63f23b811d458a15f5ad35aa9175228
-
Filesize
863KB
MD557f7d9095490a4aadda9e261fec73a68
SHA145e51f97abc52dd29e65d7ec78e18ee8d1721867
SHA256199ab84d301b4914a7eb23a40a575e2622928e58d3672da79e43c77e453c4a3d
SHA51280512a3188e69746425f828e394a0bf9ea6b50b4dda5b5f0b819248610d58d6fbd7862f29d42266f473515e60eadb2b5038c3ee9f7f9b26bb0a22981552f1810