Analysis
-
max time kernel
31s -
max time network
32s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
26-09-2024 13:26
Static task
static1
Behavioral task
behavioral1
Sample
20a10b7df467ee6948a1f4b666ce8ba0b33eb4a81c9f67912ac7683df353c891N.exe
Resource
win7-20240729-en
General
-
Target
20a10b7df467ee6948a1f4b666ce8ba0b33eb4a81c9f67912ac7683df353c891N.exe
-
Size
1.4MB
-
MD5
b4d397caac0e0dec84407be95e107290
-
SHA1
abf8c56d5027eb924806157fd747682e717aba3a
-
SHA256
20a10b7df467ee6948a1f4b666ce8ba0b33eb4a81c9f67912ac7683df353c891
-
SHA512
6d044830436b82ec05db6cdb5e54c64ec77d6bd531334610ecb28541e05cf5ce8e8aca1cb992a2d8864a0270ff327566a3154eac0f132c8157c9982bd80ed152
-
SSDEEP
24576:SD39v74lfGQrFUspugRNJI2DJ53J/J/L5dJPjo/e3j:Sp7E+QrFUBgq2/3j
Malware Config
Extracted
remcos
Host
213.183.58.19:4000
-
audio_folder
audio
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
5
-
copy_file
remcos.exe
-
copy_folder
remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
true
-
install_flag
false
-
install_path
%AppData%
-
keylog_crypt
true
-
keylog_file
read.dat
-
keylog_flag
false
-
keylog_folder
CastC
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
remcos_sccafsoidz
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screens
-
screenshot_path
%AppData%
-
screenshot_time
1
-
startup_value
remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 264 sbietrcl.exe 2748 sbietrcl.exe -
Loads dropped DLL 1 IoCs
pid Process 2592 20a10b7df467ee6948a1f4b666ce8ba0b33eb4a81c9f67912ac7683df353c891N.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\Application = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\sbietrcl.exe" 20a10b7df467ee6948a1f4b666ce8ba0b33eb4a81c9f67912ac7683df353c891N.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 264 set thread context of 2748 264 sbietrcl.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 20a10b7df467ee6948a1f4b666ce8ba0b33eb4a81c9f67912ac7683df353c891N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sbietrcl.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2592 20a10b7df467ee6948a1f4b666ce8ba0b33eb4a81c9f67912ac7683df353c891N.exe 2592 20a10b7df467ee6948a1f4b666ce8ba0b33eb4a81c9f67912ac7683df353c891N.exe 2592 20a10b7df467ee6948a1f4b666ce8ba0b33eb4a81c9f67912ac7683df353c891N.exe 2592 20a10b7df467ee6948a1f4b666ce8ba0b33eb4a81c9f67912ac7683df353c891N.exe 2592 20a10b7df467ee6948a1f4b666ce8ba0b33eb4a81c9f67912ac7683df353c891N.exe 2592 20a10b7df467ee6948a1f4b666ce8ba0b33eb4a81c9f67912ac7683df353c891N.exe 264 sbietrcl.exe 264 sbietrcl.exe 264 sbietrcl.exe 264 sbietrcl.exe 264 sbietrcl.exe 264 sbietrcl.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2592 20a10b7df467ee6948a1f4b666ce8ba0b33eb4a81c9f67912ac7683df353c891N.exe Token: SeDebugPrivilege 264 sbietrcl.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2592 wrote to memory of 264 2592 20a10b7df467ee6948a1f4b666ce8ba0b33eb4a81c9f67912ac7683df353c891N.exe 31 PID 2592 wrote to memory of 264 2592 20a10b7df467ee6948a1f4b666ce8ba0b33eb4a81c9f67912ac7683df353c891N.exe 31 PID 2592 wrote to memory of 264 2592 20a10b7df467ee6948a1f4b666ce8ba0b33eb4a81c9f67912ac7683df353c891N.exe 31 PID 2592 wrote to memory of 264 2592 20a10b7df467ee6948a1f4b666ce8ba0b33eb4a81c9f67912ac7683df353c891N.exe 31 PID 264 wrote to memory of 2748 264 sbietrcl.exe 32 PID 264 wrote to memory of 2748 264 sbietrcl.exe 32 PID 264 wrote to memory of 2748 264 sbietrcl.exe 32 PID 264 wrote to memory of 2748 264 sbietrcl.exe 32 PID 264 wrote to memory of 2748 264 sbietrcl.exe 32 PID 264 wrote to memory of 2748 264 sbietrcl.exe 32 PID 264 wrote to memory of 2748 264 sbietrcl.exe 32 PID 264 wrote to memory of 2748 264 sbietrcl.exe 32 PID 264 wrote to memory of 2748 264 sbietrcl.exe 32 PID 264 wrote to memory of 2748 264 sbietrcl.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\20a10b7df467ee6948a1f4b666ce8ba0b33eb4a81c9f67912ac7683df353c891N.exe"C:\Users\Admin\AppData\Local\Temp\20a10b7df467ee6948a1f4b666ce8ba0b33eb4a81c9f67912ac7683df353c891N.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:264 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"3⤵
- Executes dropped EXE
PID:2748
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
1.4MB
MD5eb1df8bbea713f8b6953d2d4c7dad0ae
SHA13e747401c001338b89fa2c56c74109d4197c187b
SHA256cb934d3853cf00f39eb79d2986fa4f0f93e65216c0a8f9950fde17c90972249f
SHA5120c2b70dad156db989373fb3b75174fafcec6c4c7538e8a4d086748670399e228c48af4ef65dfb6a8e20420cd19b6c0b6351dcf2093ab6e349acb06e345906f60