Analysis
-
max time kernel
95s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
04-09-2024 01:07
Static task
static1
Behavioral task
behavioral1
Sample
3f97d2a4e5b5a16d9607fe9dfb7ca2c0N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
3f97d2a4e5b5a16d9607fe9dfb7ca2c0N.exe
Resource
win10v2004-20240802-en
General
-
Target
3f97d2a4e5b5a16d9607fe9dfb7ca2c0N.exe
-
Size
2.2MB
-
MD5
3f97d2a4e5b5a16d9607fe9dfb7ca2c0
-
SHA1
6264e3311d3c3b0b2ee7b866c3d0a1452031d5e4
-
SHA256
c46e7b8033aac457b4387c32fba170baf72bfb5a0b378523b225cc51d7f2f92d
-
SHA512
9b1c08df12092774e82f7a2b4c3196eb9a56796581f73ecd321582106254791a48216d448d91f966fc64017ae2e6b0dca116e421d56a8b515a8768857e0cb44c
-
SSDEEP
24576:mD39v74lfGQrFUspugRNJI2DJ53J/J/L5dJPjYF4avnXJmFu:mp7E+QrFUBgq2Snau
Malware Config
Extracted
remcos
Host
213.183.58.19:4000
-
audio_folder
audio
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
5
-
copy_file
remcos.exe
-
copy_folder
remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
true
-
install_flag
false
-
install_path
%AppData%
-
keylog_crypt
true
-
keylog_file
read.dat
-
keylog_flag
false
-
keylog_folder
CastC
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
remcos_sccafsoidz
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screens
-
screenshot_path
%AppData%
-
screenshot_time
1
-
startup_value
remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation 3f97d2a4e5b5a16d9607fe9dfb7ca2c0N.exe -
Executes dropped EXE 2 IoCs
pid Process 4080 sbietrcl.exe 5104 sbietrcl.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Application = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\sbietrcl.exe" 3f97d2a4e5b5a16d9607fe9dfb7ca2c0N.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4080 set thread context of 5104 4080 sbietrcl.exe 92 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3f97d2a4e5b5a16d9607fe9dfb7ca2c0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sbietrcl.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 452 3f97d2a4e5b5a16d9607fe9dfb7ca2c0N.exe 452 3f97d2a4e5b5a16d9607fe9dfb7ca2c0N.exe 452 3f97d2a4e5b5a16d9607fe9dfb7ca2c0N.exe 452 3f97d2a4e5b5a16d9607fe9dfb7ca2c0N.exe 452 3f97d2a4e5b5a16d9607fe9dfb7ca2c0N.exe 452 3f97d2a4e5b5a16d9607fe9dfb7ca2c0N.exe 4080 sbietrcl.exe 4080 sbietrcl.exe 4080 sbietrcl.exe 4080 sbietrcl.exe 4080 sbietrcl.exe 4080 sbietrcl.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 452 3f97d2a4e5b5a16d9607fe9dfb7ca2c0N.exe Token: SeDebugPrivilege 4080 sbietrcl.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 452 wrote to memory of 4080 452 3f97d2a4e5b5a16d9607fe9dfb7ca2c0N.exe 91 PID 452 wrote to memory of 4080 452 3f97d2a4e5b5a16d9607fe9dfb7ca2c0N.exe 91 PID 452 wrote to memory of 4080 452 3f97d2a4e5b5a16d9607fe9dfb7ca2c0N.exe 91 PID 4080 wrote to memory of 5104 4080 sbietrcl.exe 92 PID 4080 wrote to memory of 5104 4080 sbietrcl.exe 92 PID 4080 wrote to memory of 5104 4080 sbietrcl.exe 92 PID 4080 wrote to memory of 5104 4080 sbietrcl.exe 92 PID 4080 wrote to memory of 5104 4080 sbietrcl.exe 92 PID 4080 wrote to memory of 5104 4080 sbietrcl.exe 92 PID 4080 wrote to memory of 5104 4080 sbietrcl.exe 92 PID 4080 wrote to memory of 5104 4080 sbietrcl.exe 92 PID 4080 wrote to memory of 5104 4080 sbietrcl.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\3f97d2a4e5b5a16d9607fe9dfb7ca2c0N.exe"C:\Users\Admin\AppData\Local\Temp\3f97d2a4e5b5a16d9607fe9dfb7ca2c0N.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:452 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4080 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"3⤵
- Executes dropped EXE
PID:5104
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.2MB
MD592099829337f7331560dc81e0cc36c54
SHA1e96abab693c649b7e86e2afd027bbdd0fb5ec201
SHA25672b743fd04ad1b141ef261b5818b26682c69f0604e80b14ea3a334ccc9e5b0e9
SHA512bc06abcfc80840f09285f72f79e012a618b143ffb75df5af624c712b70e1d4a90ca82a60881518235f4ff72a107db4b2a30f9fcd565c69e7a16e4c8847bef88e