Analysis
-
max time kernel
148s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-10-2024 07:22
Static task
static1
Behavioral task
behavioral1
Sample
Belialist.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
Belialist.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
General
-
Target
Belialist.exe
-
Size
511KB
-
MD5
24d65daddfed0602d8c90b5dfa47b7bb
-
SHA1
c46f000d10a66687cefd4a8fee1c8b3e84afd4b9
-
SHA256
034d0ad83a1a41c3fb2be5110d68a545b2426a337006a7f34a2050a0c7a18b9a
-
SHA512
09e16a15e18eb08f45f964fa271365e688507d561fc8567ce9417a54283dfb0785ef5a379456bb44cea187d7a5951521347a3e6f139560327460dfd449a6fe33
-
SSDEEP
12288:OjkqENMhypm0dvksi4P60gnkwNpRp9gS1S:yEmh8rRkvc61k4s
Malware Config
Extracted
remcos
RemoteHost
212.162.149.195:2404
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-9EP276
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
Detected Nirsoft tools 7 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/4996-47-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/4996-46-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/4996-45-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/2572-39-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/456-38-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/2572-40-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/456-51-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
NirSoft MailPassView 2 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/2572-39-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral2/memory/2572-40-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 2 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/456-38-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/456-51-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Loads dropped DLL 2 IoCs
pid Process 2316 Belialist.exe 2316 Belialist.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts Belialist.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 1400 Belialist.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2316 Belialist.exe 1400 Belialist.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2316 set thread context of 1400 2316 Belialist.exe 91 PID 1400 set thread context of 456 1400 Belialist.exe 98 PID 1400 set thread context of 2572 1400 Belialist.exe 99 PID 1400 set thread context of 4996 1400 Belialist.exe 100 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\misjoinder.ini Belialist.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Belialist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Belialist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Belialist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Belialist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Belialist.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 456 Belialist.exe 456 Belialist.exe 4996 Belialist.exe 4996 Belialist.exe 456 Belialist.exe 456 Belialist.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 2316 Belialist.exe 1400 Belialist.exe 1400 Belialist.exe 1400 Belialist.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4996 Belialist.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1400 Belialist.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2316 wrote to memory of 1400 2316 Belialist.exe 91 PID 2316 wrote to memory of 1400 2316 Belialist.exe 91 PID 2316 wrote to memory of 1400 2316 Belialist.exe 91 PID 2316 wrote to memory of 1400 2316 Belialist.exe 91 PID 2316 wrote to memory of 1400 2316 Belialist.exe 91 PID 1400 wrote to memory of 456 1400 Belialist.exe 98 PID 1400 wrote to memory of 456 1400 Belialist.exe 98 PID 1400 wrote to memory of 456 1400 Belialist.exe 98 PID 1400 wrote to memory of 2572 1400 Belialist.exe 99 PID 1400 wrote to memory of 2572 1400 Belialist.exe 99 PID 1400 wrote to memory of 2572 1400 Belialist.exe 99 PID 1400 wrote to memory of 4996 1400 Belialist.exe 100 PID 1400 wrote to memory of 4996 1400 Belialist.exe 100 PID 1400 wrote to memory of 4996 1400 Belialist.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\Belialist.exe"C:\Users\Admin\AppData\Local\Temp\Belialist.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Users\Admin\AppData\Local\Temp\Belialist.exe"C:\Users\Admin\AppData\Local\Temp\Belialist.exe"2⤵
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Users\Admin\AppData\Local\Temp\Belialist.exeC:\Users\Admin\AppData\Local\Temp\Belialist.exe /stext "C:\Users\Admin\AppData\Local\Temp\sawkyhqxzfs"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:456
-
-
C:\Users\Admin\AppData\Local\Temp\Belialist.exeC:\Users\Admin\AppData\Local\Temp\Belialist.exe /stext "C:\Users\Admin\AppData\Local\Temp\cvbczaaznnkxaa"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2572
-
-
C:\Users\Admin\AppData\Local\Temp\Belialist.exeC:\Users\Admin\AppData\Local\Temp\Belialist.exe /stext "C:\Users\Admin\AppData\Local\Temp\mxgnzsltbvccdghopo"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4996
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5a4d242ba92959e7032ece22b9fee54f0
SHA1079796ca07d1047450b96389309e20d795eaf82b
SHA25678b7e726af1bd2910e068f8db4867182641ace0879cace4682eb89023f890568
SHA512bec8fe176c7a2a4907b974a044411788ef47a38a1b037052fe68f71ce437933543460a4e5355c08afac9fc36454b12531ebc0c4ffc101a8a3347fbb85e839aec
-
Filesize
11KB
MD5960a5c48e25cf2bca332e74e11d825c9
SHA1da35c6816ace5daf4c6c1d57b93b09a82ecdc876
SHA256484f8e9f194ed9016274ef3672b2c52ed5f574fb71d3884edf3c222b758a75a2
SHA512cc450179e2d0d56aee2ccf8163d3882978c4e9c1aa3d3a95875fe9ba9831e07ddfd377111dc67f801fa53b6f468a418f086f1de7c71e0a5b634e1ae2a67cd3da
-
Filesize
4KB
MD5c3c5f2de99b7486f697634681e21bab0
SHA100f90d495c0b2b63fde6532e033fdd2ade25633d
SHA25676296dc29f718988107d35d0e0b835c2bf3fc7405e79e5121aa4738f82b51582
SHA5127c60ffdc093de30e793d20768877f2f586bee3e948767871f9a1139252d5d2f593ba6f88ce0ed5f72c79faddb26186792df0581e4b6c84d405c44d9d12f951b8