Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20250211-en -
resource tags
arch:x64arch:x86image:win10v2004-20250211-enlocale:en-usos:windows10-2004-x64system -
submitted
12/02/2025, 15:13
Static task
static1
Behavioral task
behavioral1
Sample
SWIFTCOPY.xls.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
SWIFTCOPY.xls.exe
Resource
win10v2004-20250211-en
General
-
Target
SWIFTCOPY.xls.exe
-
Size
625KB
-
MD5
e3e9518dc737fbef685ae8d297a1d8d9
-
SHA1
893ef9c28f0a7c2d8e5dac9561045324f9e36451
-
SHA256
599e798637237a358ad43330ee6de209e08ec92ad7568aa91f5db0656ea36e91
-
SHA512
1eac4a7ceff80711e93fedfff9e631772c4cdebab17d4f046756eaf7b11189b45e7cf1c2cedca14706d26484f47f0ecaa6ebcde483e66df6d184a2bfccc96ebc
-
SSDEEP
12288:ZAuqSt1m725OuCFYmpeLZYlYmoabA9hlQU08GsdmIVl/IfLitFxJ:ZVqSmK5OuXmpelMYkEdQBtSl/IAT
Malware Config
Extracted
remcos
googlegroupaccount
107.174.65.146:1194
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
googlegroupaccount.exe
-
copy_folder
googlegroupaccount
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
true
-
install_path
%Temp%
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-1MDOQC
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/400-96-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/1980-94-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/2188-97-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/400-96-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/2188-97-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Downloads MZ/PE file 1 IoCs
flow pid Process 43 4456 Process not Found -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2508704002-2325818048-3575902788-1000\Control Panel\International\Geo\Nation SWIFTCOPY.xls.exe -
Executes dropped EXE 6 IoCs
pid Process 3188 googlegroupaccount.exe 3392 googlegroupaccount.exe 1120 googlegroupaccount.exe 2188 googlegroupaccount.exe 400 googlegroupaccount.exe 1980 googlegroupaccount.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2508704002-2325818048-3575902788-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts googlegroupaccount.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2508704002-2325818048-3575902788-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Rmc-1MDOQC = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\googlegroupaccount\\googlegroupaccount.exe\"" SWIFTCOPY.xls.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-1MDOQC = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\googlegroupaccount\\googlegroupaccount.exe\"" SWIFTCOPY.xls.exe Set value (str) \REGISTRY\USER\S-1-5-21-2508704002-2325818048-3575902788-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Rmc-1MDOQC = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\googlegroupaccount\\googlegroupaccount.exe\"" googlegroupaccount.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-1MDOQC = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\googlegroupaccount\\googlegroupaccount.exe\"" googlegroupaccount.exe -
Suspicious use of SetThreadContext 5 IoCs
description pid Process procid_target PID 1836 set thread context of 4424 1836 SWIFTCOPY.xls.exe 88 PID 3188 set thread context of 3392 3188 googlegroupaccount.exe 91 PID 3392 set thread context of 2188 3392 googlegroupaccount.exe 106 PID 3392 set thread context of 400 3392 googlegroupaccount.exe 107 PID 3392 set thread context of 1980 3392 googlegroupaccount.exe 108 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SWIFTCOPY.xls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language googlegroupaccount.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language googlegroupaccount.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language googlegroupaccount.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language googlegroupaccount.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language googlegroupaccount.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SWIFTCOPY.xls.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1416 MicrosoftEdgeUpdate.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1980 googlegroupaccount.exe 1980 googlegroupaccount.exe 2188 googlegroupaccount.exe 2188 googlegroupaccount.exe 2188 googlegroupaccount.exe 2188 googlegroupaccount.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 3392 googlegroupaccount.exe 3392 googlegroupaccount.exe 3392 googlegroupaccount.exe 3392 googlegroupaccount.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1980 googlegroupaccount.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3392 googlegroupaccount.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 1836 wrote to memory of 4424 1836 SWIFTCOPY.xls.exe 88 PID 1836 wrote to memory of 4424 1836 SWIFTCOPY.xls.exe 88 PID 1836 wrote to memory of 4424 1836 SWIFTCOPY.xls.exe 88 PID 1836 wrote to memory of 4424 1836 SWIFTCOPY.xls.exe 88 PID 1836 wrote to memory of 4424 1836 SWIFTCOPY.xls.exe 88 PID 1836 wrote to memory of 4424 1836 SWIFTCOPY.xls.exe 88 PID 1836 wrote to memory of 4424 1836 SWIFTCOPY.xls.exe 88 PID 1836 wrote to memory of 4424 1836 SWIFTCOPY.xls.exe 88 PID 1836 wrote to memory of 4424 1836 SWIFTCOPY.xls.exe 88 PID 1836 wrote to memory of 4424 1836 SWIFTCOPY.xls.exe 88 PID 4424 wrote to memory of 3188 4424 SWIFTCOPY.xls.exe 90 PID 4424 wrote to memory of 3188 4424 SWIFTCOPY.xls.exe 90 PID 4424 wrote to memory of 3188 4424 SWIFTCOPY.xls.exe 90 PID 3188 wrote to memory of 3392 3188 googlegroupaccount.exe 91 PID 3188 wrote to memory of 3392 3188 googlegroupaccount.exe 91 PID 3188 wrote to memory of 3392 3188 googlegroupaccount.exe 91 PID 3188 wrote to memory of 3392 3188 googlegroupaccount.exe 91 PID 3188 wrote to memory of 3392 3188 googlegroupaccount.exe 91 PID 3188 wrote to memory of 3392 3188 googlegroupaccount.exe 91 PID 3188 wrote to memory of 3392 3188 googlegroupaccount.exe 91 PID 3188 wrote to memory of 3392 3188 googlegroupaccount.exe 91 PID 3188 wrote to memory of 3392 3188 googlegroupaccount.exe 91 PID 3188 wrote to memory of 3392 3188 googlegroupaccount.exe 91 PID 3392 wrote to memory of 1120 3392 googlegroupaccount.exe 105 PID 3392 wrote to memory of 1120 3392 googlegroupaccount.exe 105 PID 3392 wrote to memory of 1120 3392 googlegroupaccount.exe 105 PID 3392 wrote to memory of 2188 3392 googlegroupaccount.exe 106 PID 3392 wrote to memory of 2188 3392 googlegroupaccount.exe 106 PID 3392 wrote to memory of 2188 3392 googlegroupaccount.exe 106 PID 3392 wrote to memory of 2188 3392 googlegroupaccount.exe 106 PID 3392 wrote to memory of 400 3392 googlegroupaccount.exe 107 PID 3392 wrote to memory of 400 3392 googlegroupaccount.exe 107 PID 3392 wrote to memory of 400 3392 googlegroupaccount.exe 107 PID 3392 wrote to memory of 400 3392 googlegroupaccount.exe 107 PID 3392 wrote to memory of 1980 3392 googlegroupaccount.exe 108 PID 3392 wrote to memory of 1980 3392 googlegroupaccount.exe 108 PID 3392 wrote to memory of 1980 3392 googlegroupaccount.exe 108 PID 3392 wrote to memory of 1980 3392 googlegroupaccount.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\SWIFTCOPY.xls.exe"C:\Users\Admin\AppData\Local\Temp\SWIFTCOPY.xls.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1836 -
C:\Users\Admin\AppData\Local\Temp\SWIFTCOPY.xls.exe"C:\Users\Admin\AppData\Local\Temp\SWIFTCOPY.xls.exe"2⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4424 -
C:\Users\Admin\AppData\Local\Temp\googlegroupaccount\googlegroupaccount.exe"C:\Users\Admin\AppData\Local\Temp\googlegroupaccount\googlegroupaccount.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3188 -
C:\Users\Admin\AppData\Local\Temp\googlegroupaccount\googlegroupaccount.exe"C:\Users\Admin\AppData\Local\Temp\googlegroupaccount\googlegroupaccount.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3392 -
C:\Users\Admin\AppData\Local\Temp\googlegroupaccount\googlegroupaccount.exeC:\Users\Admin\AppData\Local\Temp\googlegroupaccount\googlegroupaccount.exe /stext "C:\Users\Admin\AppData\Local\Temp\jpkiikhhmsxozpisjdbveudcol"5⤵
- Executes dropped EXE
PID:1120
-
-
C:\Users\Admin\AppData\Local\Temp\googlegroupaccount\googlegroupaccount.exeC:\Users\Admin\AppData\Local\Temp\googlegroupaccount\googlegroupaccount.exe /stext "C:\Users\Admin\AppData\Local\Temp\jpkiikhhmsxozpisjdbveudcol"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2188
-
-
C:\Users\Admin\AppData\Local\Temp\googlegroupaccount\googlegroupaccount.exeC:\Users\Admin\AppData\Local\Temp\googlegroupaccount\googlegroupaccount.exe /stext "C:\Users\Admin\AppData\Local\Temp\urpbjcrjzapsbvwwtnowphytpsicgy"5⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:400
-
-
C:\Users\Admin\AppData\Local\Temp\googlegroupaccount\googlegroupaccount.exeC:\Users\Admin\AppData\Local\Temp\googlegroupaccount\googlegroupaccount.exe /stext "C:\Users\Admin\AppData\Local\Temp\emvtkncdvihflbsacybqamscxzsdhjlpg"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1980
-
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuNDMiIHNoZWxsX3ZlcnNpb249IjEuMy4xOTUuNDMiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7RkIyNEMyMzEtREI3RS00OTc3LUI3NzUtMEQwQTFFMjFBMjlGfSIgdXNlcmlkPSJ7NDlCMjlEREYtQjU4Qi00QUMwLTgxNEUtMTQxRDY5RjgxOEQ4fSIgaW5zdGFsbHNvdXJjZT0ibGltaXRlZCIgcmVxdWVzdGlkPSJ7OTIwMjdFNkMtOEIyOS00MTczLTg0MTItQjE0M0I2MDU0MDIxfSIgZGVkdXA9ImNyIiBkb21haW5qb2luZWQ9IjAiPjxodyBsb2dpY2FsX2NwdXM9IjIiIHBoeXNtZW1vcnk9IjQiIGRpc2tfdHlwZT0iMiIgc3NlPSIxIiBzc2UyPSIxIiBzc2UzPSIxIiBzc3NlMz0iMSIgc3NlNDE9IjEiIHNzZTQyPSIxIiBhdng9IjEiLz48b3MgcGxhdGZvcm09IndpbiIgdmVyc2lvbj0iMTAuMC4xOTA0MS4xMjg4IiBzcD0iIiBhcmNoPSJ4NjQiIHByb2R1Y3RfdHlwZT0iNDgiIGlzX3dpcD0iMCIgaXNfaW5fbG9ja2Rvd25fbW9kZT0iMCIvPjxvZW0gcHJvZHVjdF9tYW51ZmFjdHVyZXI9IiIgcHJvZHVjdF9uYW1lPSIiLz48ZXhwIGV0YWc9IiZxdW90O0UreGJBejZZNnNVMTI4OWJTNnFsNFZSTGJramZCVUdUTUpzanJIcjQ0aUk9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIxIiBpbnN0YWxsZGF0ZXRpbWU9IjE3MzkyODMyMzYiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4Mzc1NDI1MTE0ODAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1MzM1MTE5MTAxIi8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:1416
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD58fbbddcc63ddf19310376663a1eb528a
SHA1e2df9b5cca047cdd896b9a2c02c5d9a29669cce2
SHA25658f8856b984b659296dd2e53f4b7f7aa411dc807779e3fccb719f7e669176643
SHA5121ea98cb9bee6975db776f9096053794b121e3c2a12c5fa3e34384f89f88ff4371792f45f7f53fe29cc8ac6bd2d7a7f9052bd4a8916a49b2366a0263ec46041fc
-
Filesize
625KB
MD5e3e9518dc737fbef685ae8d297a1d8d9
SHA1893ef9c28f0a7c2d8e5dac9561045324f9e36451
SHA256599e798637237a358ad43330ee6de209e08ec92ad7568aa91f5db0656ea36e91
SHA5121eac4a7ceff80711e93fedfff9e631772c4cdebab17d4f046756eaf7b11189b45e7cf1c2cedca14706d26484f47f0ecaa6ebcde483e66df6d184a2bfccc96ebc
-
Filesize
4KB
MD5b128cff1b86211226528164cdc1295f3
SHA131c166d88683096510bce341ed0ebd3e73ee547f
SHA256220cce2073f07060b61e6beba9404ca6ff6639d82fdb5cd1131463d65d441253
SHA512c8533a2db66c5fa07c6a493137ef6b02e96944e69cf7808daa76e6b490a7d229df5e6192b8f87e3282be7602d8930db545dee80a78a473b2ec0b5594e5f9dfcb