Analysis
-
max time kernel
116s -
max time network
122s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
21-07-2024 21:03
Static task
static1
Behavioral task
behavioral1
Sample
0e695ab472c053c536729db98e2d0830N.exe
Resource
win7-20240705-en
General
-
Target
0e695ab472c053c536729db98e2d0830N.exe
-
Size
1.8MB
-
MD5
0e695ab472c053c536729db98e2d0830
-
SHA1
9dd4ce8698d49e6841787b000aa6ea31e115eb75
-
SHA256
ad4f75bf5c5c17daac7ca207b38dea31a9c56d40692a5a0e5537e6f1bd61c719
-
SHA512
73cd3231054a5bb2828f94720d00d3ee2c8a17352041941459f32fa991214d8bc2881f98309ee3997cb92da2a441aed78eaa7a85a803ed2defa66fcd33c689c0
-
SSDEEP
24576:lD39v74lfGQrFUspugRNJI2DJ53J/J/L5dJPj8/j73Ab:lp7E+QrFUBgq2Z
Malware Config
Extracted
remcos
1.7 Pro
Host
213.183.58.19:4000
-
audio_folder
audio
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
5
-
copy_file
remcos.exe
-
copy_folder
remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
true
-
install_flag
false
-
install_path
%AppData%
-
keylog_crypt
true
-
keylog_file
read.dat
-
keylog_flag
false
-
keylog_folder
CastC
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
remcos_sccafsoidz
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screens
-
screenshot_path
%AppData%
-
screenshot_time
1
-
startup_value
remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000\Control Panel\International\Geo\Nation 0e695ab472c053c536729db98e2d0830N.exe -
Executes dropped EXE 2 IoCs
pid Process 2396 sbietrcl.exe 2992 sbietrcl.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Application = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\sbietrcl.exe" 0e695ab472c053c536729db98e2d0830N.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2396 set thread context of 2992 2396 sbietrcl.exe 94 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 3804 0e695ab472c053c536729db98e2d0830N.exe 3804 0e695ab472c053c536729db98e2d0830N.exe 3804 0e695ab472c053c536729db98e2d0830N.exe 3804 0e695ab472c053c536729db98e2d0830N.exe 3804 0e695ab472c053c536729db98e2d0830N.exe 3804 0e695ab472c053c536729db98e2d0830N.exe 2396 sbietrcl.exe 2396 sbietrcl.exe 2396 sbietrcl.exe 2396 sbietrcl.exe 2396 sbietrcl.exe 2396 sbietrcl.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3804 0e695ab472c053c536729db98e2d0830N.exe Token: SeDebugPrivilege 2396 sbietrcl.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2992 sbietrcl.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3804 wrote to memory of 2396 3804 0e695ab472c053c536729db98e2d0830N.exe 92 PID 3804 wrote to memory of 2396 3804 0e695ab472c053c536729db98e2d0830N.exe 92 PID 3804 wrote to memory of 2396 3804 0e695ab472c053c536729db98e2d0830N.exe 92 PID 2396 wrote to memory of 2992 2396 sbietrcl.exe 94 PID 2396 wrote to memory of 2992 2396 sbietrcl.exe 94 PID 2396 wrote to memory of 2992 2396 sbietrcl.exe 94 PID 2396 wrote to memory of 2992 2396 sbietrcl.exe 94 PID 2396 wrote to memory of 2992 2396 sbietrcl.exe 94 PID 2396 wrote to memory of 2992 2396 sbietrcl.exe 94 PID 2396 wrote to memory of 2992 2396 sbietrcl.exe 94 PID 2396 wrote to memory of 2992 2396 sbietrcl.exe 94 PID 2396 wrote to memory of 2992 2396 sbietrcl.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\0e695ab472c053c536729db98e2d0830N.exe"C:\Users\Admin\AppData\Local\Temp\0e695ab472c053c536729db98e2d0830N.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3804 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2992
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD5ae9c67ffe579244608f748497097d8d8
SHA1e6db6f133a0a4ed748b03643316e12647c955d6c
SHA256f935eb43e60f76a08b634394ea3c2e74b211d0bbfc6c4aa3ef9fc762b7aba528
SHA51273084bf6b81354b745951d18a1d248b92d17f34cea839b5c41f6585244e079aa7bdc1815ab069dedd277306f7fe9c0738c39ba45ed061926303fadf6f8db7724