Analysis
-
max time kernel
119s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
23-07-2024 22:15
Static task
static1
Behavioral task
behavioral1
Sample
145fb2e85a50469d202cbcdcd8fcd0d0N.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
145fb2e85a50469d202cbcdcd8fcd0d0N.exe
Resource
win10v2004-20240704-en
General
-
Target
145fb2e85a50469d202cbcdcd8fcd0d0N.exe
-
Size
2.1MB
-
MD5
145fb2e85a50469d202cbcdcd8fcd0d0
-
SHA1
d5d63b7bc9368f964b87e513a5ca7d5c9bbce0f7
-
SHA256
89be31d7396e456350106ec7218adec388e701d682480c9ede5b5fa3fa985e9c
-
SHA512
7d3bc0cb51ecc9ccb4d62679bdf7095ebd1233174e63ddfd664f507efb0a554d3a1fc2b8c3d1e8b6ba693811ebbd0b86821d0f77465825686bd30cec468f2795
-
SSDEEP
24576:xD39v74lfGQrFUspugRNJI2DJ53J/J/L5dJPjYF4+cZN:xp7E+QrFUBgq29n
Malware Config
Extracted
remcos
1.7 Pro
Host
213.183.58.19:4000
-
audio_folder
audio
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
5
-
copy_file
remcos.exe
-
copy_folder
remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
true
-
install_flag
false
-
install_path
%AppData%
-
keylog_crypt
true
-
keylog_file
read.dat
-
keylog_flag
false
-
keylog_folder
CastC
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
remcos_sccafsoidz
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screens
-
screenshot_path
%AppData%
-
screenshot_time
1
-
startup_value
remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Executes dropped EXE 2 IoCs
pid Process 2612 sbietrcl.exe 3024 sbietrcl.exe -
Loads dropped DLL 1 IoCs
pid Process 2244 145fb2e85a50469d202cbcdcd8fcd0d0N.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Microsoft\Windows\CurrentVersion\Run\Application = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\sbietrcl.exe" 145fb2e85a50469d202cbcdcd8fcd0d0N.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2612 set thread context of 3024 2612 sbietrcl.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sbietrcl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 145fb2e85a50469d202cbcdcd8fcd0d0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sbietrcl.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2244 145fb2e85a50469d202cbcdcd8fcd0d0N.exe 2244 145fb2e85a50469d202cbcdcd8fcd0d0N.exe 2244 145fb2e85a50469d202cbcdcd8fcd0d0N.exe 2244 145fb2e85a50469d202cbcdcd8fcd0d0N.exe 2244 145fb2e85a50469d202cbcdcd8fcd0d0N.exe 2244 145fb2e85a50469d202cbcdcd8fcd0d0N.exe 2612 sbietrcl.exe 2612 sbietrcl.exe 2612 sbietrcl.exe 2612 sbietrcl.exe 2612 sbietrcl.exe 2612 sbietrcl.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2244 145fb2e85a50469d202cbcdcd8fcd0d0N.exe Token: SeDebugPrivilege 2612 sbietrcl.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3024 sbietrcl.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2244 wrote to memory of 2612 2244 145fb2e85a50469d202cbcdcd8fcd0d0N.exe 30 PID 2244 wrote to memory of 2612 2244 145fb2e85a50469d202cbcdcd8fcd0d0N.exe 30 PID 2244 wrote to memory of 2612 2244 145fb2e85a50469d202cbcdcd8fcd0d0N.exe 30 PID 2244 wrote to memory of 2612 2244 145fb2e85a50469d202cbcdcd8fcd0d0N.exe 30 PID 2612 wrote to memory of 3024 2612 sbietrcl.exe 31 PID 2612 wrote to memory of 3024 2612 sbietrcl.exe 31 PID 2612 wrote to memory of 3024 2612 sbietrcl.exe 31 PID 2612 wrote to memory of 3024 2612 sbietrcl.exe 31 PID 2612 wrote to memory of 3024 2612 sbietrcl.exe 31 PID 2612 wrote to memory of 3024 2612 sbietrcl.exe 31 PID 2612 wrote to memory of 3024 2612 sbietrcl.exe 31 PID 2612 wrote to memory of 3024 2612 sbietrcl.exe 31 PID 2612 wrote to memory of 3024 2612 sbietrcl.exe 31 PID 2612 wrote to memory of 3024 2612 sbietrcl.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\145fb2e85a50469d202cbcdcd8fcd0d0N.exe"C:\Users\Admin\AppData\Local\Temp\145fb2e85a50469d202cbcdcd8fcd0d0N.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3024
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize304B
MD59605b752c4d68cbce1359cecd4039588
SHA154491cdef6b8bae36198f8bdf0f90ce825edc646
SHA256d07bad1229c2f22ad06e450c22ea940f3c04c79e09c530a7d29e49dd127c0275
SHA5126867324ba053e897a606bb1f66ec877e7486ba1ded68b12e2fe2d279fe84e2df307596cd4940a6d90b41036157acdfb2ad4aa0b8cb28e62c747aead7d4126568
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
2.1MB
MD565e73061dcb41bd8b7dee591718246fb
SHA1bdb847d2c945246c24821392731b09980de1a058
SHA256f1d07a7b0a5a9a931d2673b94a808de05141405d4bea60bc73e6bbc5f49cdbf2
SHA512c00d5e8fcf858e73b5aeb1258470ec23b1db80e4597ce92798f1d9a8e6ae0761a6a83d4d5cc209c7c51296122592a5e906b02b0fbb268589128dcb653a4d24a4