Analysis
-
max time kernel
300s -
max time network
278s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-01-2025 09:18
Static task
static1
Behavioral task
behavioral1
Sample
completed payment Swift.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
completed payment Swift.exe
Resource
win10v2004-20241007-en
General
-
Target
completed payment Swift.exe
-
Size
618KB
-
MD5
9f596e0ef377a10ac315ea255dddd93a
-
SHA1
c01d886bf3ba5ada0b5685ce524061401e9c4bfe
-
SHA256
7ccf91b8dba6200f57181d52809c2edd10fe69a5334dfef8ee5426f882adfbe2
-
SHA512
1324ccbe878072d811e0ce7d344e4e8d0e5ffa27395ea2afb51e5eac99b45b723bd744a5217611da524e33281f0915ae468605db05040947e040708c81d117bb
-
SSDEEP
12288:h1zTwu+3/aEu57XO1KU7ZMveuWSA1YBcOxuuUHFFnsdFvMAqJ:0n3/aECOwKmvekyYBcOuPFFUFvMZJ
Malware Config
Extracted
remcos
googlegroupaccount
213.152.187.241:12776
10.14.10.19:12776
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
googlegroupaccount.exe
-
copy_folder
googlegroupaccount
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
true
-
install_path
%AppData%
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-6741XM
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/748-50-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/1804-52-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/1208-56-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/748-50-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/1804-52-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation completed payment Swift.exe -
Executes dropped EXE 6 IoCs
pid Process 4088 googlegroupaccount.exe 2516 googlegroupaccount.exe 1804 googlegroupaccount.exe 748 googlegroupaccount.exe 4604 googlegroupaccount.exe 1208 googlegroupaccount.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts googlegroupaccount.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-6741XM = "\"C:\\Users\\Admin\\AppData\\Roaming\\googlegroupaccount\\googlegroupaccount.exe\"" completed payment Swift.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Rmc-6741XM = "\"C:\\Users\\Admin\\AppData\\Roaming\\googlegroupaccount\\googlegroupaccount.exe\"" googlegroupaccount.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-6741XM = "\"C:\\Users\\Admin\\AppData\\Roaming\\googlegroupaccount\\googlegroupaccount.exe\"" googlegroupaccount.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Rmc-6741XM = "\"C:\\Users\\Admin\\AppData\\Roaming\\googlegroupaccount\\googlegroupaccount.exe\"" completed payment Swift.exe -
Suspicious use of SetThreadContext 5 IoCs
description pid Process procid_target PID 2520 set thread context of 2448 2520 completed payment Swift.exe 82 PID 4088 set thread context of 2516 4088 googlegroupaccount.exe 84 PID 2516 set thread context of 1804 2516 googlegroupaccount.exe 85 PID 2516 set thread context of 748 2516 googlegroupaccount.exe 86 PID 2516 set thread context of 1208 2516 googlegroupaccount.exe 88 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language googlegroupaccount.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language googlegroupaccount.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language completed payment Swift.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language completed payment Swift.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language googlegroupaccount.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language googlegroupaccount.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language googlegroupaccount.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1804 googlegroupaccount.exe 1804 googlegroupaccount.exe 1208 googlegroupaccount.exe 1208 googlegroupaccount.exe 1804 googlegroupaccount.exe 1804 googlegroupaccount.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 2516 googlegroupaccount.exe 2516 googlegroupaccount.exe 2516 googlegroupaccount.exe 2516 googlegroupaccount.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1208 googlegroupaccount.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2516 googlegroupaccount.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2520 wrote to memory of 2448 2520 completed payment Swift.exe 82 PID 2520 wrote to memory of 2448 2520 completed payment Swift.exe 82 PID 2520 wrote to memory of 2448 2520 completed payment Swift.exe 82 PID 2520 wrote to memory of 2448 2520 completed payment Swift.exe 82 PID 2520 wrote to memory of 2448 2520 completed payment Swift.exe 82 PID 2520 wrote to memory of 2448 2520 completed payment Swift.exe 82 PID 2520 wrote to memory of 2448 2520 completed payment Swift.exe 82 PID 2520 wrote to memory of 2448 2520 completed payment Swift.exe 82 PID 2520 wrote to memory of 2448 2520 completed payment Swift.exe 82 PID 2520 wrote to memory of 2448 2520 completed payment Swift.exe 82 PID 2448 wrote to memory of 4088 2448 completed payment Swift.exe 83 PID 2448 wrote to memory of 4088 2448 completed payment Swift.exe 83 PID 2448 wrote to memory of 4088 2448 completed payment Swift.exe 83 PID 4088 wrote to memory of 2516 4088 googlegroupaccount.exe 84 PID 4088 wrote to memory of 2516 4088 googlegroupaccount.exe 84 PID 4088 wrote to memory of 2516 4088 googlegroupaccount.exe 84 PID 4088 wrote to memory of 2516 4088 googlegroupaccount.exe 84 PID 4088 wrote to memory of 2516 4088 googlegroupaccount.exe 84 PID 4088 wrote to memory of 2516 4088 googlegroupaccount.exe 84 PID 4088 wrote to memory of 2516 4088 googlegroupaccount.exe 84 PID 4088 wrote to memory of 2516 4088 googlegroupaccount.exe 84 PID 4088 wrote to memory of 2516 4088 googlegroupaccount.exe 84 PID 4088 wrote to memory of 2516 4088 googlegroupaccount.exe 84 PID 2516 wrote to memory of 1804 2516 googlegroupaccount.exe 85 PID 2516 wrote to memory of 1804 2516 googlegroupaccount.exe 85 PID 2516 wrote to memory of 1804 2516 googlegroupaccount.exe 85 PID 2516 wrote to memory of 1804 2516 googlegroupaccount.exe 85 PID 2516 wrote to memory of 748 2516 googlegroupaccount.exe 86 PID 2516 wrote to memory of 748 2516 googlegroupaccount.exe 86 PID 2516 wrote to memory of 748 2516 googlegroupaccount.exe 86 PID 2516 wrote to memory of 748 2516 googlegroupaccount.exe 86 PID 2516 wrote to memory of 4604 2516 googlegroupaccount.exe 87 PID 2516 wrote to memory of 4604 2516 googlegroupaccount.exe 87 PID 2516 wrote to memory of 4604 2516 googlegroupaccount.exe 87 PID 2516 wrote to memory of 1208 2516 googlegroupaccount.exe 88 PID 2516 wrote to memory of 1208 2516 googlegroupaccount.exe 88 PID 2516 wrote to memory of 1208 2516 googlegroupaccount.exe 88 PID 2516 wrote to memory of 1208 2516 googlegroupaccount.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\completed payment Swift.exe"C:\Users\Admin\AppData\Local\Temp\completed payment Swift.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Users\Admin\AppData\Local\Temp\completed payment Swift.exe"C:\Users\Admin\AppData\Local\Temp\completed payment Swift.exe"2⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Users\Admin\AppData\Roaming\googlegroupaccount\googlegroupaccount.exe"C:\Users\Admin\AppData\Roaming\googlegroupaccount\googlegroupaccount.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4088 -
C:\Users\Admin\AppData\Roaming\googlegroupaccount\googlegroupaccount.exe"C:\Users\Admin\AppData\Roaming\googlegroupaccount\googlegroupaccount.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Users\Admin\AppData\Roaming\googlegroupaccount\googlegroupaccount.exeC:\Users\Admin\AppData\Roaming\googlegroupaccount\googlegroupaccount.exe /stext "C:\Users\Admin\AppData\Local\Temp\xuirmblewr"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1804
-
-
C:\Users\Admin\AppData\Roaming\googlegroupaccount\googlegroupaccount.exeC:\Users\Admin\AppData\Roaming\googlegroupaccount\googlegroupaccount.exe /stext "C:\Users\Admin\AppData\Local\Temp\ioocmlwykzaxn"5⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:748
-
-
C:\Users\Admin\AppData\Roaming\googlegroupaccount\googlegroupaccount.exeC:\Users\Admin\AppData\Roaming\googlegroupaccount\googlegroupaccount.exe /stext "C:\Users\Admin\AppData\Local\Temp\kitunegryiscxjbo"5⤵
- Executes dropped EXE
PID:4604
-
-
C:\Users\Admin\AppData\Roaming\googlegroupaccount\googlegroupaccount.exeC:\Users\Admin\AppData\Roaming\googlegroupaccount\googlegroupaccount.exe /stext "C:\Users\Admin\AppData\Local\Temp\kitunegryiscxjbo"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1208
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD50d95063634478483ad3d683ebc8df400
SHA17ddc13f946b6fae55ec73192c70b9237a5e8054c
SHA256e862a2ab1aabb2efc19fc4c0699617803781b094b6a8f7b5e5b61861096809ae
SHA512aa13c63598a4dd7de49d817cb94ac74ab77a9f3bee53433a96fff7832f938f12539d8dd25658fbf50e0e841ff690595f77b6d6672b0feb2244af2f0deea503ed
-
Filesize
4KB
MD57aca43b2800ceb18b3ed2326532545de
SHA1d4cf207ef85bd749d59c1cb27a09c167ee21523a
SHA2563d9f8622d97587fd84d3d0560a50ab38e5f894fe4b5bcaa34279643fdaaeb480
SHA5120e002e6b8d965c227d9b1aa7c0251619c787ec7717e59667e756e5815e3666a955ea397eb148a1ed6bb7d8045727e4efa656a103f14bc70a03b03f0c91283c2f
-
Filesize
618KB
MD59f596e0ef377a10ac315ea255dddd93a
SHA1c01d886bf3ba5ada0b5685ce524061401e9c4bfe
SHA2567ccf91b8dba6200f57181d52809c2edd10fe69a5334dfef8ee5426f882adfbe2
SHA5121324ccbe878072d811e0ce7d344e4e8d0e5ffa27395ea2afb51e5eac99b45b723bd744a5217611da524e33281f0915ae468605db05040947e040708c81d117bb