Analysis
-
max time kernel
150s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 15:17
Static task
static1
Behavioral task
behavioral1
Sample
Ref GEC409876 CONSTRUCTION OF MAJLIS PROJECT IN SAADIYAT, ABU DHABI.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Ref GEC409876 CONSTRUCTION OF MAJLIS PROJECT IN SAADIYAT, ABU DHABI.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
General
-
Target
Ref GEC409876 CONSTRUCTION OF MAJLIS PROJECT IN SAADIYAT, ABU DHABI.exe
-
Size
789KB
-
MD5
92e917f439cc408828a0629d80fdb043
-
SHA1
ffcf08807371521fb40a31aff774e3275cd4338d
-
SHA256
6959fb446ee0634e6622e50f0f1b9367bffddf12f8083507cdc0ff39ed50abf4
-
SHA512
c78fa619b27defc8a458a841b7fa20fe84e738e2d13203d0c8f454adb83555da99c574105bc36d4aeb765ee0cb67d158a1828fb2f88a92d1f6dcc51c7dfd5f9a
-
SSDEEP
12288:GtomEHbPcEFdCSdWdQqOFvvcW/5W4MiTFroRnk9YZaax8NNAta67Qi5vz8s+u+K+:TN7PcKd66MWjBroRbkOQ/t
Malware Config
Extracted
remcos
RemoteHost
162.251.122.87:2404
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-UOMZ21
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Guloader family
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
Remcos family
-
Detected Nirsoft tools 8 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral1/memory/904-605-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/904-608-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/904-607-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/276-606-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral1/memory/1660-600-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/276-598-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral1/memory/1660-614-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/276-619-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft -
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/276-606-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral1/memory/276-598-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral1/memory/276-619-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 2 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral1/memory/1660-600-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral1/memory/1660-614-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Loads dropped DLL 2 IoCs
pid Process 2236 Ref GEC409876 CONSTRUCTION OF MAJLIS PROJECT IN SAADIYAT, ABU DHABI.exe 2236 Ref GEC409876 CONSTRUCTION OF MAJLIS PROJECT IN SAADIYAT, ABU DHABI.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts Ref GEC409876 CONSTRUCTION OF MAJLIS PROJECT IN SAADIYAT, ABU DHABI.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 2508 Ref GEC409876 CONSTRUCTION OF MAJLIS PROJECT IN SAADIYAT, ABU DHABI.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2236 Ref GEC409876 CONSTRUCTION OF MAJLIS PROJECT IN SAADIYAT, ABU DHABI.exe 2508 Ref GEC409876 CONSTRUCTION OF MAJLIS PROJECT IN SAADIYAT, ABU DHABI.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2236 set thread context of 2508 2236 Ref GEC409876 CONSTRUCTION OF MAJLIS PROJECT IN SAADIYAT, ABU DHABI.exe 31 PID 2508 set thread context of 1660 2508 Ref GEC409876 CONSTRUCTION OF MAJLIS PROJECT IN SAADIYAT, ABU DHABI.exe 33 PID 2508 set thread context of 276 2508 Ref GEC409876 CONSTRUCTION OF MAJLIS PROJECT IN SAADIYAT, ABU DHABI.exe 34 PID 2508 set thread context of 904 2508 Ref GEC409876 CONSTRUCTION OF MAJLIS PROJECT IN SAADIYAT, ABU DHABI.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Ref GEC409876 CONSTRUCTION OF MAJLIS PROJECT IN SAADIYAT, ABU DHABI.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Ref GEC409876 CONSTRUCTION OF MAJLIS PROJECT IN SAADIYAT, ABU DHABI.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Ref GEC409876 CONSTRUCTION OF MAJLIS PROJECT IN SAADIYAT, ABU DHABI.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Ref GEC409876 CONSTRUCTION OF MAJLIS PROJECT IN SAADIYAT, ABU DHABI.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Ref GEC409876 CONSTRUCTION OF MAJLIS PROJECT IN SAADIYAT, ABU DHABI.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1660 Ref GEC409876 CONSTRUCTION OF MAJLIS PROJECT IN SAADIYAT, ABU DHABI.exe 1660 Ref GEC409876 CONSTRUCTION OF MAJLIS PROJECT IN SAADIYAT, ABU DHABI.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 2236 Ref GEC409876 CONSTRUCTION OF MAJLIS PROJECT IN SAADIYAT, ABU DHABI.exe 2508 Ref GEC409876 CONSTRUCTION OF MAJLIS PROJECT IN SAADIYAT, ABU DHABI.exe 2508 Ref GEC409876 CONSTRUCTION OF MAJLIS PROJECT IN SAADIYAT, ABU DHABI.exe 2508 Ref GEC409876 CONSTRUCTION OF MAJLIS PROJECT IN SAADIYAT, ABU DHABI.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 904 Ref GEC409876 CONSTRUCTION OF MAJLIS PROJECT IN SAADIYAT, ABU DHABI.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2508 Ref GEC409876 CONSTRUCTION OF MAJLIS PROJECT IN SAADIYAT, ABU DHABI.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2236 wrote to memory of 2508 2236 Ref GEC409876 CONSTRUCTION OF MAJLIS PROJECT IN SAADIYAT, ABU DHABI.exe 31 PID 2236 wrote to memory of 2508 2236 Ref GEC409876 CONSTRUCTION OF MAJLIS PROJECT IN SAADIYAT, ABU DHABI.exe 31 PID 2236 wrote to memory of 2508 2236 Ref GEC409876 CONSTRUCTION OF MAJLIS PROJECT IN SAADIYAT, ABU DHABI.exe 31 PID 2236 wrote to memory of 2508 2236 Ref GEC409876 CONSTRUCTION OF MAJLIS PROJECT IN SAADIYAT, ABU DHABI.exe 31 PID 2236 wrote to memory of 2508 2236 Ref GEC409876 CONSTRUCTION OF MAJLIS PROJECT IN SAADIYAT, ABU DHABI.exe 31 PID 2236 wrote to memory of 2508 2236 Ref GEC409876 CONSTRUCTION OF MAJLIS PROJECT IN SAADIYAT, ABU DHABI.exe 31 PID 2508 wrote to memory of 1660 2508 Ref GEC409876 CONSTRUCTION OF MAJLIS PROJECT IN SAADIYAT, ABU DHABI.exe 33 PID 2508 wrote to memory of 1660 2508 Ref GEC409876 CONSTRUCTION OF MAJLIS PROJECT IN SAADIYAT, ABU DHABI.exe 33 PID 2508 wrote to memory of 1660 2508 Ref GEC409876 CONSTRUCTION OF MAJLIS PROJECT IN SAADIYAT, ABU DHABI.exe 33 PID 2508 wrote to memory of 1660 2508 Ref GEC409876 CONSTRUCTION OF MAJLIS PROJECT IN SAADIYAT, ABU DHABI.exe 33 PID 2508 wrote to memory of 276 2508 Ref GEC409876 CONSTRUCTION OF MAJLIS PROJECT IN SAADIYAT, ABU DHABI.exe 34 PID 2508 wrote to memory of 276 2508 Ref GEC409876 CONSTRUCTION OF MAJLIS PROJECT IN SAADIYAT, ABU DHABI.exe 34 PID 2508 wrote to memory of 276 2508 Ref GEC409876 CONSTRUCTION OF MAJLIS PROJECT IN SAADIYAT, ABU DHABI.exe 34 PID 2508 wrote to memory of 276 2508 Ref GEC409876 CONSTRUCTION OF MAJLIS PROJECT IN SAADIYAT, ABU DHABI.exe 34 PID 2508 wrote to memory of 904 2508 Ref GEC409876 CONSTRUCTION OF MAJLIS PROJECT IN SAADIYAT, ABU DHABI.exe 35 PID 2508 wrote to memory of 904 2508 Ref GEC409876 CONSTRUCTION OF MAJLIS PROJECT IN SAADIYAT, ABU DHABI.exe 35 PID 2508 wrote to memory of 904 2508 Ref GEC409876 CONSTRUCTION OF MAJLIS PROJECT IN SAADIYAT, ABU DHABI.exe 35 PID 2508 wrote to memory of 904 2508 Ref GEC409876 CONSTRUCTION OF MAJLIS PROJECT IN SAADIYAT, ABU DHABI.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\Ref GEC409876 CONSTRUCTION OF MAJLIS PROJECT IN SAADIYAT, ABU DHABI.exe"C:\Users\Admin\AppData\Local\Temp\Ref GEC409876 CONSTRUCTION OF MAJLIS PROJECT IN SAADIYAT, ABU DHABI.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Users\Admin\AppData\Local\Temp\Ref GEC409876 CONSTRUCTION OF MAJLIS PROJECT IN SAADIYAT, ABU DHABI.exe"C:\Users\Admin\AppData\Local\Temp\Ref GEC409876 CONSTRUCTION OF MAJLIS PROJECT IN SAADIYAT, ABU DHABI.exe"2⤵
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Users\Admin\AppData\Local\Temp\Ref GEC409876 CONSTRUCTION OF MAJLIS PROJECT IN SAADIYAT, ABU DHABI.exe"C:\Users\Admin\AppData\Local\Temp\Ref GEC409876 CONSTRUCTION OF MAJLIS PROJECT IN SAADIYAT, ABU DHABI.exe" /stext "C:\Users\Admin\AppData\Local\Temp\zqvyxyuqzcyyluzdptcmjuydbbhzj"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1660
-
-
C:\Users\Admin\AppData\Local\Temp\Ref GEC409876 CONSTRUCTION OF MAJLIS PROJECT IN SAADIYAT, ABU DHABI.exe"C:\Users\Admin\AppData\Local\Temp\Ref GEC409876 CONSTRUCTION OF MAJLIS PROJECT IN SAADIYAT, ABU DHABI.exe" /stext "C:\Users\Admin\AppData\Local\Temp\bsbqyqfrnkqlvivhgexntztmchzikkjj"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:276
-
-
C:\Users\Admin\AppData\Local\Temp\Ref GEC409876 CONSTRUCTION OF MAJLIS PROJECT IN SAADIYAT, ABU DHABI.exe"C:\Users\Admin\AppData\Local\Temp\Ref GEC409876 CONSTRUCTION OF MAJLIS PROJECT IN SAADIYAT, ABU DHABI.exe" /stext "C:\Users\Admin\AppData\Local\Temp\mmgb"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:904
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5727899531485eb2836e70a9831f804d3
SHA1dda21bc2fce631260779c35e39cf02903471c7b1
SHA2565ef47fe77ab87f899ed4519afe5056bb0959fae4721d5c93096ac2767a684fec
SHA5129617b45e0ba46b35ede0cc09bd9ff6688dec4cb91d8983d7ff68a7d545bb4b6ca7367d51ce411381e0a12c8560062f961f6fed9a1a84f207e58147f584f1e632
-
Filesize
52B
MD587c38dc6ef4616ff016d1ccc1a793086
SHA1afc6434aaad4fb1a250af0d167dab718da10b4af
SHA256781c527a7a89fdbfa481bf8800e255dc1b69e47b2b68040dc39103c114e31849
SHA512cc8ef7d9c98fb663c79a4a00fd68344f7aa3dba27d68b3aef463c758a74aebf8190c8a9532fe91bc7db32e78ff2c48c43230f03da226f9a9ef288324efebf0fe
-
Filesize
74B
MD516d513397f3c1f8334e8f3e4fc49828f
SHA14ee15afca81ca6a13af4e38240099b730d6931f0
SHA256d3c781a1855c8a70f5aca88d9e2c92afffa80541334731f62caa9494aa8a0c36
SHA5124a350b790fdd2fe957e9ab48d5969b217ab19fc7f93f3774f1121a5f140ff9a9eaaa8fa30e06a9ef40ad776e698c2e65a05323c3adf84271da1716e75f5183c3
-
Filesize
56B
MD54ff83567cd3f682cb62e957f312f61a0
SHA15bb6b4b35e74fb335211813b25025166939ddf10
SHA2569a2382a1ededef09ef70d6dfcea50be1594799e518a9f89c111875301539a2ae
SHA512e7fbb21a2eaee93f4f607b77476c8605a7233cb16c0ef576fac05235252c5a0dab338277749a9a38babf9163d9d582d481e2a739ebbb578bfb3b813fc36a678e
-
Filesize
52B
MD55d04a35d3950677049c7a0cf17e37125
SHA1cafdd49a953864f83d387774b39b2657a253470f
SHA256a9493973dd293917f3ebb932ab255f8cac40121707548de100d5969956bb1266
SHA512c7b1afd95299c0712bdbc67f9d2714926d6ec9f71909af615affc400d8d2216ab76f6ac35057088836435de36e919507e1b25be87b07c911083f964eb67e003b
-
Filesize
30B
MD5f15bfdebb2df02d02c8491bde1b4e9bd
SHA193bd46f57c3316c27cad2605ddf81d6c0bde9301
SHA256c87f2ff45bb530577fb8856df1760edaf1060ae4ee2934b17fdd21b7d116f043
SHA5121757ed4ae4d47d0c839511c18be5d75796224d4a3049e2d8853650ace2c5057c42040de6450bf90dd4969862e9ebb420cd8a34f8dd9c970779ed2e5459e8f2f1
-
Filesize
60B
MD5df8379d971f8775d91cd01506f558897
SHA1e28ff2839b7cf171ce3540cb2de64fa18db9b12c
SHA256ae63da186497c9240a3af76e8e52198426c3492aa7dcc62e8910405ef981ecec
SHA512ac091f635bc253fed0c5c9e516f4e58968033793c66b2ec3e5ed31aa42d63667d85f1661ca6fbe8cfc28ad59b07d903556987c7f79aa59610934c3d6f6f60f02
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
11KB
MD5ca332bb753b0775d5e806e236ddcec55
SHA1f35ef76592f20850baef2ebbd3c9a2cfb5ad8d8f
SHA256df5ae79fa558dc7af244ec6e53939563b966e7dbd8867e114e928678dbd56e5d
SHA5122de0956a1ad58ad7086e427e89b819089f2a7f1e4133ed2a0a736adc0614e8588ebe2d97f1b59ab8886d662aeb40e0b4838c6a65fbfc652253e3a45664a03a00