Analysis
-
max time kernel
93s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
14-09-2024 00:01
Static task
static1
Behavioral task
behavioral1
Sample
e0adf621d598065f9833243390df1aa0N.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
e0adf621d598065f9833243390df1aa0N.exe
Resource
win10v2004-20240802-en
General
-
Target
e0adf621d598065f9833243390df1aa0N.exe
-
Size
2.1MB
-
MD5
e0adf621d598065f9833243390df1aa0
-
SHA1
b546d2b828bc1291c53318d68c34de3f149b25a5
-
SHA256
fdd537629a777eb117900f86855e71df1f0bb5b53349d682030787bef3d5dd3b
-
SHA512
0f2726103b6b0cee83107253508e5871a2a47ae4d23420962e034387fd20dbf172fe51e7fdf591cbd7298c907c92a51f23ecacc2b6662f83484ec9333bfc8890
-
SSDEEP
24576:CD39v74lfGQrFUspugRNJI2DJ53J/J/L5dJPjYF4avnXJJJK:Cp7E+QrFUBgq2Sns
Malware Config
Extracted
remcos
Host
213.183.58.19:4000
-
audio_folder
audio
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
5
-
copy_file
remcos.exe
-
copy_folder
remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
true
-
install_flag
false
-
install_path
%AppData%
-
keylog_crypt
true
-
keylog_file
read.dat
-
keylog_flag
false
-
keylog_folder
CastC
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
remcos_sccafsoidz
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screens
-
screenshot_path
%AppData%
-
screenshot_time
1
-
startup_value
remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation e0adf621d598065f9833243390df1aa0N.exe -
Executes dropped EXE 2 IoCs
pid Process 4308 sbietrcl.exe 3744 sbietrcl.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Application = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\sbietrcl.exe" e0adf621d598065f9833243390df1aa0N.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4308 set thread context of 3744 4308 sbietrcl.exe 94 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e0adf621d598065f9833243390df1aa0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sbietrcl.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 784 e0adf621d598065f9833243390df1aa0N.exe 784 e0adf621d598065f9833243390df1aa0N.exe 784 e0adf621d598065f9833243390df1aa0N.exe 784 e0adf621d598065f9833243390df1aa0N.exe 784 e0adf621d598065f9833243390df1aa0N.exe 784 e0adf621d598065f9833243390df1aa0N.exe 4308 sbietrcl.exe 4308 sbietrcl.exe 4308 sbietrcl.exe 4308 sbietrcl.exe 4308 sbietrcl.exe 4308 sbietrcl.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 784 e0adf621d598065f9833243390df1aa0N.exe Token: SeDebugPrivilege 4308 sbietrcl.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 784 wrote to memory of 4308 784 e0adf621d598065f9833243390df1aa0N.exe 91 PID 784 wrote to memory of 4308 784 e0adf621d598065f9833243390df1aa0N.exe 91 PID 784 wrote to memory of 4308 784 e0adf621d598065f9833243390df1aa0N.exe 91 PID 4308 wrote to memory of 3744 4308 sbietrcl.exe 94 PID 4308 wrote to memory of 3744 4308 sbietrcl.exe 94 PID 4308 wrote to memory of 3744 4308 sbietrcl.exe 94 PID 4308 wrote to memory of 3744 4308 sbietrcl.exe 94 PID 4308 wrote to memory of 3744 4308 sbietrcl.exe 94 PID 4308 wrote to memory of 3744 4308 sbietrcl.exe 94 PID 4308 wrote to memory of 3744 4308 sbietrcl.exe 94 PID 4308 wrote to memory of 3744 4308 sbietrcl.exe 94 PID 4308 wrote to memory of 3744 4308 sbietrcl.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\e0adf621d598065f9833243390df1aa0N.exe"C:\Users\Admin\AppData\Local\Temp\e0adf621d598065f9833243390df1aa0N.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:784 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4308 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"3⤵
- Executes dropped EXE
PID:3744
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.1MB
MD509f1ec4e170618417eb8130d3df00a18
SHA1ce2ff4654e088af3676eae0c8e152fa48b98448e
SHA256e2ac130e7476ed9f26c2cd933183359f07de825195847f2152491ce084a64597
SHA51205522222bd24b8045cf5c65da859d857f7d6621e698a2a4bb02ce18d9893c25b3bf490e958932ae821ef45afc29a7202cab90d8bef34fcb8f46dd57bdeeebb5b