Analysis
-
max time kernel
95s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-12-2024 07:51
Static task
static1
Behavioral task
behavioral1
Sample
ee126498c4b807cf5c2ec8fd1d034d0ed2daf4226cad9d1507ae21f6e336ca60N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ee126498c4b807cf5c2ec8fd1d034d0ed2daf4226cad9d1507ae21f6e336ca60N.exe
Resource
win10v2004-20241007-en
General
-
Target
ee126498c4b807cf5c2ec8fd1d034d0ed2daf4226cad9d1507ae21f6e336ca60N.exe
-
Size
1.5MB
-
MD5
0b1fe6002fc4c37597c3da97607f2940
-
SHA1
8783008bda630fc748c71069d2a9a827d05e47b2
-
SHA256
ee126498c4b807cf5c2ec8fd1d034d0ed2daf4226cad9d1507ae21f6e336ca60
-
SHA512
4a8ae65041e42020ed0297ce26b0180ad79f641b14a09e2080278e758b88ec4ff3d942f5d7da418a80c0a52bab2ae346da9d6cca2de24f458c1d9f437c73e016
-
SSDEEP
24576:ID39dlfGQrFUspugRNJI2DJnUw9W/j+BeKJB8:IF+QrFUBgq25eKb8
Malware Config
Extracted
remcos
Host
213.183.58.19:4000
-
audio_folder
audio
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
5
-
copy_file
remcos.exe
-
copy_folder
remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
true
-
install_flag
false
-
install_path
%AppData%
-
keylog_crypt
true
-
keylog_file
read.dat
-
keylog_flag
false
-
keylog_folder
CastC
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
remcos_sccafsoidz
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screens
-
screenshot_path
%AppData%
-
screenshot_time
1
-
startup_value
remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation ee126498c4b807cf5c2ec8fd1d034d0ed2daf4226cad9d1507ae21f6e336ca60N.exe -
Executes dropped EXE 2 IoCs
pid Process 2552 sbietrcl.exe 2064 sbietrcl.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Application = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\sbietrcl.exe" ee126498c4b807cf5c2ec8fd1d034d0ed2daf4226cad9d1507ae21f6e336ca60N.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2552 set thread context of 2064 2552 sbietrcl.exe 85 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ee126498c4b807cf5c2ec8fd1d034d0ed2daf4226cad9d1507ae21f6e336ca60N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sbietrcl.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 3084 ee126498c4b807cf5c2ec8fd1d034d0ed2daf4226cad9d1507ae21f6e336ca60N.exe 3084 ee126498c4b807cf5c2ec8fd1d034d0ed2daf4226cad9d1507ae21f6e336ca60N.exe 3084 ee126498c4b807cf5c2ec8fd1d034d0ed2daf4226cad9d1507ae21f6e336ca60N.exe 3084 ee126498c4b807cf5c2ec8fd1d034d0ed2daf4226cad9d1507ae21f6e336ca60N.exe 3084 ee126498c4b807cf5c2ec8fd1d034d0ed2daf4226cad9d1507ae21f6e336ca60N.exe 3084 ee126498c4b807cf5c2ec8fd1d034d0ed2daf4226cad9d1507ae21f6e336ca60N.exe 2552 sbietrcl.exe 2552 sbietrcl.exe 2552 sbietrcl.exe 2552 sbietrcl.exe 2552 sbietrcl.exe 2552 sbietrcl.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3084 ee126498c4b807cf5c2ec8fd1d034d0ed2daf4226cad9d1507ae21f6e336ca60N.exe Token: SeDebugPrivilege 2552 sbietrcl.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3084 wrote to memory of 2552 3084 ee126498c4b807cf5c2ec8fd1d034d0ed2daf4226cad9d1507ae21f6e336ca60N.exe 82 PID 3084 wrote to memory of 2552 3084 ee126498c4b807cf5c2ec8fd1d034d0ed2daf4226cad9d1507ae21f6e336ca60N.exe 82 PID 3084 wrote to memory of 2552 3084 ee126498c4b807cf5c2ec8fd1d034d0ed2daf4226cad9d1507ae21f6e336ca60N.exe 82 PID 2552 wrote to memory of 2064 2552 sbietrcl.exe 85 PID 2552 wrote to memory of 2064 2552 sbietrcl.exe 85 PID 2552 wrote to memory of 2064 2552 sbietrcl.exe 85 PID 2552 wrote to memory of 2064 2552 sbietrcl.exe 85 PID 2552 wrote to memory of 2064 2552 sbietrcl.exe 85 PID 2552 wrote to memory of 2064 2552 sbietrcl.exe 85 PID 2552 wrote to memory of 2064 2552 sbietrcl.exe 85 PID 2552 wrote to memory of 2064 2552 sbietrcl.exe 85 PID 2552 wrote to memory of 2064 2552 sbietrcl.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\ee126498c4b807cf5c2ec8fd1d034d0ed2daf4226cad9d1507ae21f6e336ca60N.exe"C:\Users\Admin\AppData\Local\Temp\ee126498c4b807cf5c2ec8fd1d034d0ed2daf4226cad9d1507ae21f6e336ca60N.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3084 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"3⤵
- Executes dropped EXE
PID:2064
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.5MB
MD5a023c440965f338cfa973d70d11ce003
SHA133c4efe7121d8fb41bebda3c92aa5168e637209c
SHA256357a8e50670cb6d7e205768ef6eee31de810351ab5182ff50a37e569d603dfd6
SHA5122f8a85e0eeaa70261e6ccf8fdb453cd0de8e3095756a0ef3ddb60aad869dc461cdbb8602b6e781113e1ba19f03ba1b48841124512c923b5b0c6d71c84082018f