Threat name:
Remcos, DBatLoader, DarkCloud, PureLog S
Alert
Classification:
rans.phis.troj.spyw.expl.evad
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Allocates many large memory junks
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Benign windows process drops PE files
C2 URLs / IPs found in malware configuration
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Contains functionality to inject code into remote processes
Contains functionality to register a low level keyboard hook
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Contains functionalty to change the wallpaper
Delayed program exit found
Drops VBS files to the startup folder
Early bird code injection technique detected
Found malware configuration
Injects a PE file into a foreign processes
Installs a global keyboard hook
JavaScript file contains suspicious strings
Joe Sandbox ML detected suspicious sample
JScript performs obfuscated calls to suspicious functions
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sigma detected: DLL Search Order Hijackig Via Additional Space in Path
Sigma detected: Drops script at startup location
Sigma detected: Execution from Suspicious Folder
Sigma detected: Files With System Process Name In Unsuspected Locations
Sigma detected: WScript or CScript Dropper
Suricata IDS alerts for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Yara detected Costura Assembly Loader
Yara detected Generic Dropper
Yara detected PureLog Stealer
Yara detected ResolverRAT
Yara detected Telegram RAT
Yara detected WebBrowserPassView password recovery tool
behaviorgraph
top1
dnsIp2
2
Behavior Graph
ID:
1770106
Sample:
IMG-202508-WA0008.js
Startdate:
03/09/2025
Architecture:
WINDOWS
Score:
100
89
vestcast.co
2->89
91
showip.net
2->91
93
geoplugin.net
2->93
135
Suricata IDS alerts
for network traffic
2->135
137
Found malware configuration
2->137
139
Malicious sample detected
(through community Yara
rule)
2->139
141
24 other signatures
2->141
10
wscript.exe
1
2
2->10
started
14
wscript.exe
2->14
started
16
wscript.exe
2->16
started
18
rundll32.exe
3
2->18
started
signatures3
process4
file5
71
C:\Users\user\AppData\Local\Temp\x.exe, PE32
10->71
dropped
161
Benign windows process
drops PE files
10->161
163
JScript performs obfuscated
calls to suspicious
functions
10->163
165
Windows Scripting host
queries suspicious COM
object (likely to drop
second stage)
10->165
20
x.exe
6
10->20
started
24
Key.exe
14->24
started
26
IsInvalid.exe
16->26
started
28
Qwqggslo.exe
18->28
started
signatures6
process7
file8
69
C:\Users\Public\...\Qwqggslo.exe (copy), PE32
20->69
dropped
143
Multi AV Scanner detection
for dropped file
20->143
145
Early bird code injection
technique detected
20->145
147
Uses schtasks.exe or
at.exe to add and modify
task schedules
20->147
159
2 other signatures
20->159
30
SndVol.exe
2
12
20->30
started
35
cmd.exe
1
20->35
started
37
cmd.exe
1
20->37
started
39
schtasks.exe
1
20->39
started
149
Antivirus detection
for dropped file
24->149
151
Writes to foreign memory
regions
24->151
153
Injects a PE file into
a foreign processes
24->153
41
InstallUtil.exe
24->41
started
43
InstallUtil.exe
26->43
started
155
Allocates memory in
foreign processes
28->155
157
Allocates many large
memory junks
28->157
45
SndVol.exe
28->45
started
signatures9
process10
dnsIp11
95
geoplugin.net
178.237.33.50, 49693, 80
ATOM86-ASATOM86NL
Netherlands
30->95
97
vestcast.co
147.124.215.99, 2490, 49688, 49689
AC-AS-1US
United States
30->97
73
C:\Users\user\AppData\Roaming\dwn.exe, PE32
30->73
dropped
75
C:\Users\user\AppData\Local\Temp\dwn.exe, PE32
30->75
dropped
77
C:\ProgramData\remcos\logs.dat, data
30->77
dropped
99
Detected Remcos RAT
30->99
101
Contains functionalty
to change the wallpaper
30->101
103
Contains functionality
to steal Chrome passwords
or cookies
30->103
111
6 other signatures
30->111
47
dwn.exe
30->47
started
51
dwn.exe
30->51
started
53
SndVol.exe
1
30->53
started
61
4 other processes
30->61
55
conhost.exe
35->55
started
57
conhost.exe
37->57
started
59
conhost.exe
39->59
started
105
Tries to harvest and
steal Putty / WinSCP
information (sessions,
passwords, etc)
41->105
107
Tries to steal Mail
credentials (via file
/ registry access)
41->107
109
Tries to harvest and
steal browser information
(history, passwords,
etc)
41->109
file12
signatures13
process14
file15
79
C:\Users\user\AppData\Roaming\Key.exe, PE32
47->79
dropped
81
C:\Users\user\AppData\Roaming\...\Key.vbs, ASCII
47->81
dropped
113
Antivirus detection
for dropped file
47->113
115
Multi AV Scanner detection
for dropped file
47->115
117
Drops VBS files to the
startup folder
47->117
119
Tries to detect sandboxes
and other dynamic analysis
tools (process name
or module or function)
47->119
63
InstallUtil.exe
47->63
started
83
C:\Users\user\AppData\Roaming\IsInvalid.exe, PE32
51->83
dropped
85
C:\Users\user\AppData\...\IsInvalid.vbs, ASCII
51->85
dropped
121
Writes to foreign memory
regions
51->121
123
Injects a PE file into
a foreign processes
51->123
65
InstallUtil.exe
51->65
started
125
Tries to steal Instant
Messenger accounts or
passwords
53->125
127
Tries to steal Mail
credentials (via file
/ registry access)
53->127
129
Tries to harvest and
steal browser information
(history, passwords,
etc)
61->129
signatures16
process17
dnsIp18
87
showip.net
162.55.60.2, 49695, 49696, 49697
ACPCA
United States
65->87
131
Tries to harvest and
steal Putty / WinSCP
information (sessions,
passwords, etc)
65->131
133
Tries to steal Mail
credentials (via file
/ registry access)
65->133
signatures19
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.