Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
01-09-2024 04:36
Static task
static1
Behavioral task
behavioral1
Sample
C8DA5E64C79548B8447B7544517442DB.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
C8DA5E64C79548B8447B7544517442DB.exe
Resource
win10v2004-20240802-en
General
-
Target
C8DA5E64C79548B8447B7544517442DB.exe
-
Size
1006KB
-
MD5
c8da5e64c79548b8447b7544517442db
-
SHA1
e8bc50e2f1fe84fe96523a40d2a0abfd01c72bf7
-
SHA256
61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f
-
SHA512
1d3e062b225f87bc1bde79b25b9bdd0499eda092817b83436d1f1760da9a928f9dcf07456485ce472559f7f4b6e5e7ac0a7af1069cbc1983be0d906cac4893e1
-
SSDEEP
24576:/doEWj+MjS9+ZW8Z6+soNQMOHGRukDq7IR0RJgU:i1jm+w8dCHGRuEq7IRqh
Malware Config
Extracted
remcos
RemoteHost
45.89.247.135:2404
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-7IHQDG
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral1/memory/2284-51-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/1984-47-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral1/memory/1968-46-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/1984-47-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral1/memory/1968-46-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1892 powershell.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts C8DA5E64C79548B8447B7544517442DB.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2488 set thread context of 2808 2488 C8DA5E64C79548B8447B7544517442DB.exe 36 PID 2808 set thread context of 1968 2808 C8DA5E64C79548B8447B7544517442DB.exe 43 PID 2808 set thread context of 1984 2808 C8DA5E64C79548B8447B7544517442DB.exe 46 PID 2808 set thread context of 2284 2808 C8DA5E64C79548B8447B7544517442DB.exe 48 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language C8DA5E64C79548B8447B7544517442DB.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language C8DA5E64C79548B8447B7544517442DB.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language C8DA5E64C79548B8447B7544517442DB.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language C8DA5E64C79548B8447B7544517442DB.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language C8DA5E64C79548B8447B7544517442DB.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2664 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2488 C8DA5E64C79548B8447B7544517442DB.exe 2488 C8DA5E64C79548B8447B7544517442DB.exe 2488 C8DA5E64C79548B8447B7544517442DB.exe 2488 C8DA5E64C79548B8447B7544517442DB.exe 2488 C8DA5E64C79548B8447B7544517442DB.exe 2488 C8DA5E64C79548B8447B7544517442DB.exe 2488 C8DA5E64C79548B8447B7544517442DB.exe 2488 C8DA5E64C79548B8447B7544517442DB.exe 2488 C8DA5E64C79548B8447B7544517442DB.exe 1892 powershell.exe 1968 C8DA5E64C79548B8447B7544517442DB.exe 1968 C8DA5E64C79548B8447B7544517442DB.exe -
Suspicious behavior: MapViewOfSection 12 IoCs
pid Process 2808 C8DA5E64C79548B8447B7544517442DB.exe 2808 C8DA5E64C79548B8447B7544517442DB.exe 2808 C8DA5E64C79548B8447B7544517442DB.exe 2808 C8DA5E64C79548B8447B7544517442DB.exe 2808 C8DA5E64C79548B8447B7544517442DB.exe 2808 C8DA5E64C79548B8447B7544517442DB.exe 2808 C8DA5E64C79548B8447B7544517442DB.exe 2808 C8DA5E64C79548B8447B7544517442DB.exe 2808 C8DA5E64C79548B8447B7544517442DB.exe 2808 C8DA5E64C79548B8447B7544517442DB.exe 2808 C8DA5E64C79548B8447B7544517442DB.exe 2808 C8DA5E64C79548B8447B7544517442DB.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2488 C8DA5E64C79548B8447B7544517442DB.exe Token: SeDebugPrivilege 1892 powershell.exe Token: SeDebugPrivilege 2284 C8DA5E64C79548B8447B7544517442DB.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2488 wrote to memory of 1892 2488 C8DA5E64C79548B8447B7544517442DB.exe 31 PID 2488 wrote to memory of 1892 2488 C8DA5E64C79548B8447B7544517442DB.exe 31 PID 2488 wrote to memory of 1892 2488 C8DA5E64C79548B8447B7544517442DB.exe 31 PID 2488 wrote to memory of 1892 2488 C8DA5E64C79548B8447B7544517442DB.exe 31 PID 2488 wrote to memory of 2664 2488 C8DA5E64C79548B8447B7544517442DB.exe 33 PID 2488 wrote to memory of 2664 2488 C8DA5E64C79548B8447B7544517442DB.exe 33 PID 2488 wrote to memory of 2664 2488 C8DA5E64C79548B8447B7544517442DB.exe 33 PID 2488 wrote to memory of 2664 2488 C8DA5E64C79548B8447B7544517442DB.exe 33 PID 2488 wrote to memory of 2724 2488 C8DA5E64C79548B8447B7544517442DB.exe 35 PID 2488 wrote to memory of 2724 2488 C8DA5E64C79548B8447B7544517442DB.exe 35 PID 2488 wrote to memory of 2724 2488 C8DA5E64C79548B8447B7544517442DB.exe 35 PID 2488 wrote to memory of 2724 2488 C8DA5E64C79548B8447B7544517442DB.exe 35 PID 2488 wrote to memory of 2808 2488 C8DA5E64C79548B8447B7544517442DB.exe 36 PID 2488 wrote to memory of 2808 2488 C8DA5E64C79548B8447B7544517442DB.exe 36 PID 2488 wrote to memory of 2808 2488 C8DA5E64C79548B8447B7544517442DB.exe 36 PID 2488 wrote to memory of 2808 2488 C8DA5E64C79548B8447B7544517442DB.exe 36 PID 2488 wrote to memory of 2808 2488 C8DA5E64C79548B8447B7544517442DB.exe 36 PID 2488 wrote to memory of 2808 2488 C8DA5E64C79548B8447B7544517442DB.exe 36 PID 2488 wrote to memory of 2808 2488 C8DA5E64C79548B8447B7544517442DB.exe 36 PID 2488 wrote to memory of 2808 2488 C8DA5E64C79548B8447B7544517442DB.exe 36 PID 2488 wrote to memory of 2808 2488 C8DA5E64C79548B8447B7544517442DB.exe 36 PID 2488 wrote to memory of 2808 2488 C8DA5E64C79548B8447B7544517442DB.exe 36 PID 2488 wrote to memory of 2808 2488 C8DA5E64C79548B8447B7544517442DB.exe 36 PID 2488 wrote to memory of 2808 2488 C8DA5E64C79548B8447B7544517442DB.exe 36 PID 2488 wrote to memory of 2808 2488 C8DA5E64C79548B8447B7544517442DB.exe 36 PID 2808 wrote to memory of 1644 2808 C8DA5E64C79548B8447B7544517442DB.exe 37 PID 2808 wrote to memory of 1644 2808 C8DA5E64C79548B8447B7544517442DB.exe 37 PID 2808 wrote to memory of 1644 2808 C8DA5E64C79548B8447B7544517442DB.exe 37 PID 2808 wrote to memory of 1644 2808 C8DA5E64C79548B8447B7544517442DB.exe 37 PID 2808 wrote to memory of 1872 2808 C8DA5E64C79548B8447B7544517442DB.exe 38 PID 2808 wrote to memory of 1872 2808 C8DA5E64C79548B8447B7544517442DB.exe 38 PID 2808 wrote to memory of 1872 2808 C8DA5E64C79548B8447B7544517442DB.exe 38 PID 2808 wrote to memory of 1872 2808 C8DA5E64C79548B8447B7544517442DB.exe 38 PID 2808 wrote to memory of 2824 2808 C8DA5E64C79548B8447B7544517442DB.exe 39 PID 2808 wrote to memory of 2824 2808 C8DA5E64C79548B8447B7544517442DB.exe 39 PID 2808 wrote to memory of 2824 2808 C8DA5E64C79548B8447B7544517442DB.exe 39 PID 2808 wrote to memory of 2824 2808 C8DA5E64C79548B8447B7544517442DB.exe 39 PID 2808 wrote to memory of 2836 2808 C8DA5E64C79548B8447B7544517442DB.exe 40 PID 2808 wrote to memory of 2836 2808 C8DA5E64C79548B8447B7544517442DB.exe 40 PID 2808 wrote to memory of 2836 2808 C8DA5E64C79548B8447B7544517442DB.exe 40 PID 2808 wrote to memory of 2836 2808 C8DA5E64C79548B8447B7544517442DB.exe 40 PID 2808 wrote to memory of 1348 2808 C8DA5E64C79548B8447B7544517442DB.exe 41 PID 2808 wrote to memory of 1348 2808 C8DA5E64C79548B8447B7544517442DB.exe 41 PID 2808 wrote to memory of 1348 2808 C8DA5E64C79548B8447B7544517442DB.exe 41 PID 2808 wrote to memory of 1348 2808 C8DA5E64C79548B8447B7544517442DB.exe 41 PID 2808 wrote to memory of 2832 2808 C8DA5E64C79548B8447B7544517442DB.exe 42 PID 2808 wrote to memory of 2832 2808 C8DA5E64C79548B8447B7544517442DB.exe 42 PID 2808 wrote to memory of 2832 2808 C8DA5E64C79548B8447B7544517442DB.exe 42 PID 2808 wrote to memory of 2832 2808 C8DA5E64C79548B8447B7544517442DB.exe 42 PID 2808 wrote to memory of 1968 2808 C8DA5E64C79548B8447B7544517442DB.exe 43 PID 2808 wrote to memory of 1968 2808 C8DA5E64C79548B8447B7544517442DB.exe 43 PID 2808 wrote to memory of 1968 2808 C8DA5E64C79548B8447B7544517442DB.exe 43 PID 2808 wrote to memory of 1968 2808 C8DA5E64C79548B8447B7544517442DB.exe 43 PID 2808 wrote to memory of 1968 2808 C8DA5E64C79548B8447B7544517442DB.exe 43 PID 2808 wrote to memory of 1844 2808 C8DA5E64C79548B8447B7544517442DB.exe 44 PID 2808 wrote to memory of 1844 2808 C8DA5E64C79548B8447B7544517442DB.exe 44 PID 2808 wrote to memory of 1844 2808 C8DA5E64C79548B8447B7544517442DB.exe 44 PID 2808 wrote to memory of 1844 2808 C8DA5E64C79548B8447B7544517442DB.exe 44 PID 2808 wrote to memory of 1956 2808 C8DA5E64C79548B8447B7544517442DB.exe 45 PID 2808 wrote to memory of 1956 2808 C8DA5E64C79548B8447B7544517442DB.exe 45 PID 2808 wrote to memory of 1956 2808 C8DA5E64C79548B8447B7544517442DB.exe 45 PID 2808 wrote to memory of 1956 2808 C8DA5E64C79548B8447B7544517442DB.exe 45 PID 2808 wrote to memory of 1984 2808 C8DA5E64C79548B8447B7544517442DB.exe 46 PID 2808 wrote to memory of 1984 2808 C8DA5E64C79548B8447B7544517442DB.exe 46
Processes
-
C:\Users\Admin\AppData\Local\Temp\C8DA5E64C79548B8447B7544517442DB.exe"C:\Users\Admin\AppData\Local\Temp\C8DA5E64C79548B8447B7544517442DB.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\unpuLJjbqcRkR.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1892
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\unpuLJjbqcRkR" /XML "C:\Users\Admin\AppData\Local\Temp\tmp24B0.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2664
-
-
C:\Users\Admin\AppData\Local\Temp\C8DA5E64C79548B8447B7544517442DB.exe"C:\Users\Admin\AppData\Local\Temp\C8DA5E64C79548B8447B7544517442DB.exe"2⤵PID:2724
-
-
C:\Users\Admin\AppData\Local\Temp\C8DA5E64C79548B8447B7544517442DB.exe"C:\Users\Admin\AppData\Local\Temp\C8DA5E64C79548B8447B7544517442DB.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Users\Admin\AppData\Local\Temp\C8DA5E64C79548B8447B7544517442DB.exeC:\Users\Admin\AppData\Local\Temp\C8DA5E64C79548B8447B7544517442DB.exe /stext "C:\Users\Admin\AppData\Local\Temp\farvv"3⤵PID:1644
-
-
C:\Users\Admin\AppData\Local\Temp\C8DA5E64C79548B8447B7544517442DB.exeC:\Users\Admin\AppData\Local\Temp\C8DA5E64C79548B8447B7544517442DB.exe /stext "C:\Users\Admin\AppData\Local\Temp\farvv"3⤵PID:1872
-
-
C:\Users\Admin\AppData\Local\Temp\C8DA5E64C79548B8447B7544517442DB.exeC:\Users\Admin\AppData\Local\Temp\C8DA5E64C79548B8447B7544517442DB.exe /stext "C:\Users\Admin\AppData\Local\Temp\farvv"3⤵PID:2824
-
-
C:\Users\Admin\AppData\Local\Temp\C8DA5E64C79548B8447B7544517442DB.exeC:\Users\Admin\AppData\Local\Temp\C8DA5E64C79548B8447B7544517442DB.exe /stext "C:\Users\Admin\AppData\Local\Temp\farvv"3⤵PID:2836
-
-
C:\Users\Admin\AppData\Local\Temp\C8DA5E64C79548B8447B7544517442DB.exeC:\Users\Admin\AppData\Local\Temp\C8DA5E64C79548B8447B7544517442DB.exe /stext "C:\Users\Admin\AppData\Local\Temp\farvv"3⤵PID:1348
-
-
C:\Users\Admin\AppData\Local\Temp\C8DA5E64C79548B8447B7544517442DB.exeC:\Users\Admin\AppData\Local\Temp\C8DA5E64C79548B8447B7544517442DB.exe /stext "C:\Users\Admin\AppData\Local\Temp\farvv"3⤵PID:2832
-
-
C:\Users\Admin\AppData\Local\Temp\C8DA5E64C79548B8447B7544517442DB.exeC:\Users\Admin\AppData\Local\Temp\C8DA5E64C79548B8447B7544517442DB.exe /stext "C:\Users\Admin\AppData\Local\Temp\farvv"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1968
-
-
C:\Users\Admin\AppData\Local\Temp\C8DA5E64C79548B8447B7544517442DB.exeC:\Users\Admin\AppData\Local\Temp\C8DA5E64C79548B8447B7544517442DB.exe /stext "C:\Users\Admin\AppData\Local\Temp\ivefwslw"3⤵PID:1844
-
-
C:\Users\Admin\AppData\Local\Temp\C8DA5E64C79548B8447B7544517442DB.exeC:\Users\Admin\AppData\Local\Temp\C8DA5E64C79548B8447B7544517442DB.exe /stext "C:\Users\Admin\AppData\Local\Temp\ivefwslw"3⤵PID:1956
-
-
C:\Users\Admin\AppData\Local\Temp\C8DA5E64C79548B8447B7544517442DB.exeC:\Users\Admin\AppData\Local\Temp\C8DA5E64C79548B8447B7544517442DB.exe /stext "C:\Users\Admin\AppData\Local\Temp\ivefwslw"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:1984
-
-
C:\Users\Admin\AppData\Local\Temp\C8DA5E64C79548B8447B7544517442DB.exeC:\Users\Admin\AppData\Local\Temp\C8DA5E64C79548B8447B7544517442DB.exe /stext "C:\Users\Admin\AppData\Local\Temp\sxjywlwqtom"3⤵PID:1988
-
-
C:\Users\Admin\AppData\Local\Temp\C8DA5E64C79548B8447B7544517442DB.exeC:\Users\Admin\AppData\Local\Temp\C8DA5E64C79548B8447B7544517442DB.exe /stext "C:\Users\Admin\AppData\Local\Temp\sxjywlwqtom"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2284
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
1KB
MD52d46d03d96f68a816a708b21fb915e0d
SHA119b8ec236835354204e912f9b5c43d9cf7cb32c4
SHA25606d7a3b74e89f815ac7133d31fc4016dfd7d45f440914752a4c13c1959f336da
SHA512272b52112356e44098f63cd07dc648c2f54193a29acb0059ee7e8f0e24a05fd5828bee079ed2f1640d41dc3000d97b9201181b5ae5507f3b563a1549ce78aca0