Analysis
-
max time kernel
148s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 14:11
Static task
static1
Behavioral task
behavioral1
Sample
b27ccf7bb556e1f332c8feb3a12f6f3c4b0ba949c059cdc3a1bdd416fb87921e.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
b27ccf7bb556e1f332c8feb3a12f6f3c4b0ba949c059cdc3a1bdd416fb87921e.exe
Resource
win10v2004-20240426-en
General
-
Target
b27ccf7bb556e1f332c8feb3a12f6f3c4b0ba949c059cdc3a1bdd416fb87921e.exe
-
Size
1.3MB
-
MD5
60561cff1dee1f6bab79d28ab8a84dc3
-
SHA1
abd6f2841675755c088b4d70dee090225caa73db
-
SHA256
b27ccf7bb556e1f332c8feb3a12f6f3c4b0ba949c059cdc3a1bdd416fb87921e
-
SHA512
ab073292660e415fbc8181fe7fefb83c3cdb92531fd4812742f7143dc31a75f1ab8b0e72279d02ffef137956502aa5c13a8e78ed1894ffd648de74b11c946fff
-
SSDEEP
24576:4Mbni723L73/gXFxoYXpmTvCkV0uf5ZmH1OvAwP0Cwbn:43a3L73ou7vCkCua1RwML
Malware Config
Extracted
remcos
RemoteHost
104.250.180.178:7902
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
Microsoft .exe
-
copy_folder
Microsoft
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Microsoft -QUCX7D
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/4904-40-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/3640-32-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Nirsoft 3 IoCs
Processes:
resource yara_rule behavioral2/memory/2012-34-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/3640-32-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/4904-40-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
AddInProcess32.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts AddInProcess32.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
b27ccf7bb556e1f332c8feb3a12f6f3c4b0ba949c059cdc3a1bdd416fb87921e.exeAddInProcess32.exedescription pid process target process PID 3552 set thread context of 4388 3552 b27ccf7bb556e1f332c8feb3a12f6f3c4b0ba949c059cdc3a1bdd416fb87921e.exe AddInProcess32.exe PID 4388 set thread context of 3640 4388 AddInProcess32.exe AddInProcess32.exe PID 4388 set thread context of 4904 4388 AddInProcess32.exe AddInProcess32.exe PID 4388 set thread context of 2012 4388 AddInProcess32.exe AddInProcess32.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
b27ccf7bb556e1f332c8feb3a12f6f3c4b0ba949c059cdc3a1bdd416fb87921e.exeAddInProcess32.exeAddInProcess32.exepid process 3552 b27ccf7bb556e1f332c8feb3a12f6f3c4b0ba949c059cdc3a1bdd416fb87921e.exe 3552 b27ccf7bb556e1f332c8feb3a12f6f3c4b0ba949c059cdc3a1bdd416fb87921e.exe 3552 b27ccf7bb556e1f332c8feb3a12f6f3c4b0ba949c059cdc3a1bdd416fb87921e.exe 3552 b27ccf7bb556e1f332c8feb3a12f6f3c4b0ba949c059cdc3a1bdd416fb87921e.exe 3640 AddInProcess32.exe 3640 AddInProcess32.exe 2012 AddInProcess32.exe 2012 AddInProcess32.exe 3640 AddInProcess32.exe 3640 AddInProcess32.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
AddInProcess32.exepid process 4388 AddInProcess32.exe 4388 AddInProcess32.exe 4388 AddInProcess32.exe 4388 AddInProcess32.exe 4388 AddInProcess32.exe 4388 AddInProcess32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
b27ccf7bb556e1f332c8feb3a12f6f3c4b0ba949c059cdc3a1bdd416fb87921e.exeAddInProcess32.exedescription pid process Token: SeDebugPrivilege 3552 b27ccf7bb556e1f332c8feb3a12f6f3c4b0ba949c059cdc3a1bdd416fb87921e.exe Token: SeDebugPrivilege 2012 AddInProcess32.exe -
Suspicious use of WriteProcessMemory 45 IoCs
Processes:
b27ccf7bb556e1f332c8feb3a12f6f3c4b0ba949c059cdc3a1bdd416fb87921e.exeAddInProcess32.exedescription pid process target process PID 3552 wrote to memory of 4128 3552 b27ccf7bb556e1f332c8feb3a12f6f3c4b0ba949c059cdc3a1bdd416fb87921e.exe AddInProcess32.exe PID 3552 wrote to memory of 4128 3552 b27ccf7bb556e1f332c8feb3a12f6f3c4b0ba949c059cdc3a1bdd416fb87921e.exe AddInProcess32.exe PID 3552 wrote to memory of 4128 3552 b27ccf7bb556e1f332c8feb3a12f6f3c4b0ba949c059cdc3a1bdd416fb87921e.exe AddInProcess32.exe PID 3552 wrote to memory of 4128 3552 b27ccf7bb556e1f332c8feb3a12f6f3c4b0ba949c059cdc3a1bdd416fb87921e.exe AddInProcess32.exe PID 3552 wrote to memory of 4128 3552 b27ccf7bb556e1f332c8feb3a12f6f3c4b0ba949c059cdc3a1bdd416fb87921e.exe AddInProcess32.exe PID 3552 wrote to memory of 4128 3552 b27ccf7bb556e1f332c8feb3a12f6f3c4b0ba949c059cdc3a1bdd416fb87921e.exe AddInProcess32.exe PID 3552 wrote to memory of 4128 3552 b27ccf7bb556e1f332c8feb3a12f6f3c4b0ba949c059cdc3a1bdd416fb87921e.exe AddInProcess32.exe PID 3552 wrote to memory of 4128 3552 b27ccf7bb556e1f332c8feb3a12f6f3c4b0ba949c059cdc3a1bdd416fb87921e.exe AddInProcess32.exe PID 3552 wrote to memory of 4128 3552 b27ccf7bb556e1f332c8feb3a12f6f3c4b0ba949c059cdc3a1bdd416fb87921e.exe AddInProcess32.exe PID 3552 wrote to memory of 4128 3552 b27ccf7bb556e1f332c8feb3a12f6f3c4b0ba949c059cdc3a1bdd416fb87921e.exe AddInProcess32.exe PID 3552 wrote to memory of 4128 3552 b27ccf7bb556e1f332c8feb3a12f6f3c4b0ba949c059cdc3a1bdd416fb87921e.exe AddInProcess32.exe PID 3552 wrote to memory of 4128 3552 b27ccf7bb556e1f332c8feb3a12f6f3c4b0ba949c059cdc3a1bdd416fb87921e.exe AddInProcess32.exe PID 3552 wrote to memory of 4388 3552 b27ccf7bb556e1f332c8feb3a12f6f3c4b0ba949c059cdc3a1bdd416fb87921e.exe AddInProcess32.exe PID 3552 wrote to memory of 4388 3552 b27ccf7bb556e1f332c8feb3a12f6f3c4b0ba949c059cdc3a1bdd416fb87921e.exe AddInProcess32.exe PID 3552 wrote to memory of 4388 3552 b27ccf7bb556e1f332c8feb3a12f6f3c4b0ba949c059cdc3a1bdd416fb87921e.exe AddInProcess32.exe PID 3552 wrote to memory of 4388 3552 b27ccf7bb556e1f332c8feb3a12f6f3c4b0ba949c059cdc3a1bdd416fb87921e.exe AddInProcess32.exe PID 3552 wrote to memory of 4388 3552 b27ccf7bb556e1f332c8feb3a12f6f3c4b0ba949c059cdc3a1bdd416fb87921e.exe AddInProcess32.exe PID 3552 wrote to memory of 4388 3552 b27ccf7bb556e1f332c8feb3a12f6f3c4b0ba949c059cdc3a1bdd416fb87921e.exe AddInProcess32.exe PID 3552 wrote to memory of 4388 3552 b27ccf7bb556e1f332c8feb3a12f6f3c4b0ba949c059cdc3a1bdd416fb87921e.exe AddInProcess32.exe PID 3552 wrote to memory of 4388 3552 b27ccf7bb556e1f332c8feb3a12f6f3c4b0ba949c059cdc3a1bdd416fb87921e.exe AddInProcess32.exe PID 3552 wrote to memory of 4388 3552 b27ccf7bb556e1f332c8feb3a12f6f3c4b0ba949c059cdc3a1bdd416fb87921e.exe AddInProcess32.exe PID 3552 wrote to memory of 4388 3552 b27ccf7bb556e1f332c8feb3a12f6f3c4b0ba949c059cdc3a1bdd416fb87921e.exe AddInProcess32.exe PID 3552 wrote to memory of 4388 3552 b27ccf7bb556e1f332c8feb3a12f6f3c4b0ba949c059cdc3a1bdd416fb87921e.exe AddInProcess32.exe PID 3552 wrote to memory of 4388 3552 b27ccf7bb556e1f332c8feb3a12f6f3c4b0ba949c059cdc3a1bdd416fb87921e.exe AddInProcess32.exe PID 4388 wrote to memory of 648 4388 AddInProcess32.exe AddInProcess32.exe PID 4388 wrote to memory of 648 4388 AddInProcess32.exe AddInProcess32.exe PID 4388 wrote to memory of 648 4388 AddInProcess32.exe AddInProcess32.exe PID 4388 wrote to memory of 4108 4388 AddInProcess32.exe AddInProcess32.exe PID 4388 wrote to memory of 4108 4388 AddInProcess32.exe AddInProcess32.exe PID 4388 wrote to memory of 4108 4388 AddInProcess32.exe AddInProcess32.exe PID 4388 wrote to memory of 3720 4388 AddInProcess32.exe AddInProcess32.exe PID 4388 wrote to memory of 3720 4388 AddInProcess32.exe AddInProcess32.exe PID 4388 wrote to memory of 3720 4388 AddInProcess32.exe AddInProcess32.exe PID 4388 wrote to memory of 3640 4388 AddInProcess32.exe AddInProcess32.exe PID 4388 wrote to memory of 3640 4388 AddInProcess32.exe AddInProcess32.exe PID 4388 wrote to memory of 3640 4388 AddInProcess32.exe AddInProcess32.exe PID 4388 wrote to memory of 3640 4388 AddInProcess32.exe AddInProcess32.exe PID 4388 wrote to memory of 4904 4388 AddInProcess32.exe AddInProcess32.exe PID 4388 wrote to memory of 4904 4388 AddInProcess32.exe AddInProcess32.exe PID 4388 wrote to memory of 4904 4388 AddInProcess32.exe AddInProcess32.exe PID 4388 wrote to memory of 4904 4388 AddInProcess32.exe AddInProcess32.exe PID 4388 wrote to memory of 2012 4388 AddInProcess32.exe AddInProcess32.exe PID 4388 wrote to memory of 2012 4388 AddInProcess32.exe AddInProcess32.exe PID 4388 wrote to memory of 2012 4388 AddInProcess32.exe AddInProcess32.exe PID 4388 wrote to memory of 2012 4388 AddInProcess32.exe AddInProcess32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b27ccf7bb556e1f332c8feb3a12f6f3c4b0ba949c059cdc3a1bdd416fb87921e.exe"C:\Users\Admin\AppData\Local\Temp\b27ccf7bb556e1f332c8feb3a12f6f3c4b0ba949c059cdc3a1bdd416fb87921e.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3552 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"2⤵PID:4128
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4388 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe /stext "C:\Users\Admin\AppData\Local\Temp\fxyadfprcyezicycrulgmxzoolja"3⤵PID:648
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe /stext "C:\Users\Admin\AppData\Local\Temp\fxyadfprcyezicycrulgmxzoolja"3⤵PID:4108
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe /stext "C:\Users\Admin\AppData\Local\Temp\fxyadfprcyezicycrulgmxzoolja"3⤵PID:3720
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe /stext "C:\Users\Admin\AppData\Local\Temp\fxyadfprcyezicycrulgmxzoolja"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:3640
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe /stext "C:\Users\Admin\AppData\Local\Temp\hrdteyakqgwetrmgaeyixjufwssbjxs"3⤵
- Accesses Microsoft Outlook accounts
PID:4904
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe /stext "C:\Users\Admin\AppData\Local\Temp\rmjmfqsmmoorvxjkjpsbawpofzkkkijxjs"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2012
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD5365f45018b7bcc98591979d6c4b23752
SHA1073aff125450845105f5daa7d0e7cc24ee8bbca5
SHA25627be905cdbf87c23851d00d61afd5fcfe5c72b1de227ac7d8c0dc5c7583c9a6e
SHA5124bd0d2266c624b9ad40e9ba6cb4d63debd12f46f5c27afae3bfc20e3e7f5e9f9c88f83151166324223c5889034a4d70652cf747f6943af011191c64c28e18703