Analysis
-
max time kernel
125s -
max time network
129s -
platform
windows10-2004_x64 -
resource
win10v2004-20240704-en -
resource tags
arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system -
submitted
05-07-2024 23:04
Static task
static1
Behavioral task
behavioral1
Sample
14b8fe3379ea539ff8351ebbd4420330.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
14b8fe3379ea539ff8351ebbd4420330.exe
Resource
win10v2004-20240704-en
General
-
Target
14b8fe3379ea539ff8351ebbd4420330.exe
-
Size
2.0MB
-
MD5
14b8fe3379ea539ff8351ebbd4420330
-
SHA1
df611ed161ffc9a59a021929d9281d5af7d00011
-
SHA256
dbb91efc31fbf89d7600d6ccf15e1e2febe432b3d757adce1269582611680f6c
-
SHA512
f25d06328ee7bb33145b2e5ab8b0fb029e1913f8c6f08af8c8d449a4405849c3aee543da48721be8af18629132cf1aca0820448a73a4daef68de0f599aa29bb1
-
SSDEEP
24576:AD39v74lfGQrFUspugRNJI2DJ53J/J/L5dJPjYF4+n:Ap7E+QrFUBgq2C
Malware Config
Extracted
remcos
Host
213.183.58.19:4000
-
audio_folder
audio
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
5
-
copy_file
remcos.exe
-
copy_folder
remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
true
-
install_flag
false
-
install_path
%AppData%
-
keylog_crypt
true
-
keylog_file
read.dat
-
keylog_flag
false
-
keylog_folder
CastC
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
remcos_sccafsoidz
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screens
-
screenshot_path
%AppData%
-
screenshot_time
1
-
startup_value
remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-661257284-3186977026-4220467887-1000\Control Panel\International\Geo\Nation 14b8fe3379ea539ff8351ebbd4420330.exe -
Executes dropped EXE 2 IoCs
pid Process 4280 sbietrcl.exe 4984 sbietrcl.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-661257284-3186977026-4220467887-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Application = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\sbietrcl.exe" 14b8fe3379ea539ff8351ebbd4420330.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4280 set thread context of 4984 4280 sbietrcl.exe 93 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 1488 14b8fe3379ea539ff8351ebbd4420330.exe 1488 14b8fe3379ea539ff8351ebbd4420330.exe 1488 14b8fe3379ea539ff8351ebbd4420330.exe 1488 14b8fe3379ea539ff8351ebbd4420330.exe 1488 14b8fe3379ea539ff8351ebbd4420330.exe 1488 14b8fe3379ea539ff8351ebbd4420330.exe 4280 sbietrcl.exe 4280 sbietrcl.exe 4280 sbietrcl.exe 4280 sbietrcl.exe 4280 sbietrcl.exe 4280 sbietrcl.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1488 14b8fe3379ea539ff8351ebbd4420330.exe Token: SeDebugPrivilege 4280 sbietrcl.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1488 wrote to memory of 4280 1488 14b8fe3379ea539ff8351ebbd4420330.exe 92 PID 1488 wrote to memory of 4280 1488 14b8fe3379ea539ff8351ebbd4420330.exe 92 PID 1488 wrote to memory of 4280 1488 14b8fe3379ea539ff8351ebbd4420330.exe 92 PID 4280 wrote to memory of 4984 4280 sbietrcl.exe 93 PID 4280 wrote to memory of 4984 4280 sbietrcl.exe 93 PID 4280 wrote to memory of 4984 4280 sbietrcl.exe 93 PID 4280 wrote to memory of 4984 4280 sbietrcl.exe 93 PID 4280 wrote to memory of 4984 4280 sbietrcl.exe 93 PID 4280 wrote to memory of 4984 4280 sbietrcl.exe 93 PID 4280 wrote to memory of 4984 4280 sbietrcl.exe 93 PID 4280 wrote to memory of 4984 4280 sbietrcl.exe 93 PID 4280 wrote to memory of 4984 4280 sbietrcl.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\14b8fe3379ea539ff8351ebbd4420330.exe"C:\Users\Admin\AppData\Local\Temp\14b8fe3379ea539ff8351ebbd4420330.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4280 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"3⤵
- Executes dropped EXE
PID:4984
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=3848,i,15168044379859864039,3380316340477469860,262144 --variations-seed-version --mojo-platform-channel-handle=4092 /prefetch:81⤵PID:3904
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.0MB
MD53e79dbda0e2d5d00f644e2849150a1ee
SHA19e235002a4c309a6696ada8f4814f4280a840c78
SHA25668549fcbed378257cd1abe19fa4b07dba2b6d95ed77329f90f3e02b5313bbb5d
SHA512da36726c907216e57acb9c2a8b1de84c282a07128a0f2df0242bffdf2f6dde151aeaaf8a3512628d70c614574bbdd0e2b5e4992373ec97fbbaa2f4249e3ab5f4