Analysis
-
max time kernel
117s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-12-2024 07:51
Static task
static1
Behavioral task
behavioral1
Sample
ee126498c4b807cf5c2ec8fd1d034d0ed2daf4226cad9d1507ae21f6e336ca60N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ee126498c4b807cf5c2ec8fd1d034d0ed2daf4226cad9d1507ae21f6e336ca60N.exe
Resource
win10v2004-20241007-en
General
-
Target
ee126498c4b807cf5c2ec8fd1d034d0ed2daf4226cad9d1507ae21f6e336ca60N.exe
-
Size
1.5MB
-
MD5
0b1fe6002fc4c37597c3da97607f2940
-
SHA1
8783008bda630fc748c71069d2a9a827d05e47b2
-
SHA256
ee126498c4b807cf5c2ec8fd1d034d0ed2daf4226cad9d1507ae21f6e336ca60
-
SHA512
4a8ae65041e42020ed0297ce26b0180ad79f641b14a09e2080278e758b88ec4ff3d942f5d7da418a80c0a52bab2ae346da9d6cca2de24f458c1d9f437c73e016
-
SSDEEP
24576:ID39dlfGQrFUspugRNJI2DJnUw9W/j+BeKJB8:IF+QrFUBgq25eKb8
Malware Config
Extracted
remcos
1.7 Pro
Host
213.183.58.19:4000
-
audio_folder
audio
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
5
-
copy_file
remcos.exe
-
copy_folder
remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
true
-
install_flag
false
-
install_path
%AppData%
-
keylog_crypt
true
-
keylog_file
read.dat
-
keylog_flag
false
-
keylog_folder
CastC
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
remcos_sccafsoidz
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screens
-
screenshot_path
%AppData%
-
screenshot_time
1
-
startup_value
remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Executes dropped EXE 2 IoCs
pid Process 1744 sbietrcl.exe 1376 sbietrcl.exe -
Loads dropped DLL 1 IoCs
pid Process 2184 ee126498c4b807cf5c2ec8fd1d034d0ed2daf4226cad9d1507ae21f6e336ca60N.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\Application = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\sbietrcl.exe" ee126498c4b807cf5c2ec8fd1d034d0ed2daf4226cad9d1507ae21f6e336ca60N.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1744 set thread context of 1376 1744 sbietrcl.exe 29 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sbietrcl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ee126498c4b807cf5c2ec8fd1d034d0ed2daf4226cad9d1507ae21f6e336ca60N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sbietrcl.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2184 ee126498c4b807cf5c2ec8fd1d034d0ed2daf4226cad9d1507ae21f6e336ca60N.exe 2184 ee126498c4b807cf5c2ec8fd1d034d0ed2daf4226cad9d1507ae21f6e336ca60N.exe 2184 ee126498c4b807cf5c2ec8fd1d034d0ed2daf4226cad9d1507ae21f6e336ca60N.exe 2184 ee126498c4b807cf5c2ec8fd1d034d0ed2daf4226cad9d1507ae21f6e336ca60N.exe 2184 ee126498c4b807cf5c2ec8fd1d034d0ed2daf4226cad9d1507ae21f6e336ca60N.exe 2184 ee126498c4b807cf5c2ec8fd1d034d0ed2daf4226cad9d1507ae21f6e336ca60N.exe 1744 sbietrcl.exe 1744 sbietrcl.exe 1744 sbietrcl.exe 1744 sbietrcl.exe 1744 sbietrcl.exe 1744 sbietrcl.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2184 ee126498c4b807cf5c2ec8fd1d034d0ed2daf4226cad9d1507ae21f6e336ca60N.exe Token: SeDebugPrivilege 1744 sbietrcl.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1376 sbietrcl.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2184 wrote to memory of 1744 2184 ee126498c4b807cf5c2ec8fd1d034d0ed2daf4226cad9d1507ae21f6e336ca60N.exe 28 PID 2184 wrote to memory of 1744 2184 ee126498c4b807cf5c2ec8fd1d034d0ed2daf4226cad9d1507ae21f6e336ca60N.exe 28 PID 2184 wrote to memory of 1744 2184 ee126498c4b807cf5c2ec8fd1d034d0ed2daf4226cad9d1507ae21f6e336ca60N.exe 28 PID 2184 wrote to memory of 1744 2184 ee126498c4b807cf5c2ec8fd1d034d0ed2daf4226cad9d1507ae21f6e336ca60N.exe 28 PID 1744 wrote to memory of 1376 1744 sbietrcl.exe 29 PID 1744 wrote to memory of 1376 1744 sbietrcl.exe 29 PID 1744 wrote to memory of 1376 1744 sbietrcl.exe 29 PID 1744 wrote to memory of 1376 1744 sbietrcl.exe 29 PID 1744 wrote to memory of 1376 1744 sbietrcl.exe 29 PID 1744 wrote to memory of 1376 1744 sbietrcl.exe 29 PID 1744 wrote to memory of 1376 1744 sbietrcl.exe 29 PID 1744 wrote to memory of 1376 1744 sbietrcl.exe 29 PID 1744 wrote to memory of 1376 1744 sbietrcl.exe 29 PID 1744 wrote to memory of 1376 1744 sbietrcl.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\ee126498c4b807cf5c2ec8fd1d034d0ed2daf4226cad9d1507ae21f6e336ca60N.exe"C:\Users\Admin\AppData\Local\Temp\ee126498c4b807cf5c2ec8fd1d034d0ed2daf4226cad9d1507ae21f6e336ca60N.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1376
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58bf07f38aaa5aa56b2298f77a61eed3f
SHA1c68372864ad72c57a04711a674e878603b6b7121
SHA2568305d557d9d08a87fed597756c69426b8be541c3bf9ba070011382cb82782d00
SHA512cf7c383b771a2b771cfc7c5fa66efa1a8943c63f9fc6be3009b8a84429ff101e0c43dea6ca543735d051c56fd8d6752ff4ee0d9996cf2cd927544326454b4768
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
1.5MB
MD5b89ebd767f1341e94ebddfb8056af34f
SHA14edeb1c0e36d721d4514a1073c3ee819514744df
SHA256e7dd9cbd9cb121a7549c0d5e08505b5f6bac3631985906a0ecafba725616354a
SHA512b63427538c38527f9d0ef7d635663294dfc7249153225be5c9ddb8c10127f2662ae144d261c18a4a0350f05c49cd4d2c2b1c9027c1572d13d0bc65c88f881301