Analysis
-
max time kernel
121s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
19-12-2024 01:08
Static task
static1
Behavioral task
behavioral1
Sample
d9c9afaa00e606c9eec0e592a1382583243ed92496cd3be8df37584deeb76354N.exe
Resource
win7-20241010-en
General
-
Target
d9c9afaa00e606c9eec0e592a1382583243ed92496cd3be8df37584deeb76354N.exe
-
Size
1.4MB
-
MD5
d24fc9836a5fe7ffa3798c8ea49d9460
-
SHA1
1a85ac23f48b896695a8645a8818a5fc8166e541
-
SHA256
d9c9afaa00e606c9eec0e592a1382583243ed92496cd3be8df37584deeb76354
-
SHA512
f53750ddac4fb2850afb4137beea6bdb7735a2192b2ae82ca30b535021ef5c426fc23f51d500b39a529b3a0f130f1f08d523baba0654de475543fbd3920e668c
-
SSDEEP
24576:1D39dlfGQrFUspugRNJI2DJnUw9W/j+BeKJOW:1F+QrFUBgq25eKwW
Malware Config
Extracted
remcos
1.7 Pro
Host
213.183.58.19:4000
-
audio_folder
audio
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
5
-
copy_file
remcos.exe
-
copy_folder
remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
true
-
install_flag
false
-
install_path
%AppData%
-
keylog_crypt
true
-
keylog_file
read.dat
-
keylog_flag
false
-
keylog_folder
CastC
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
remcos_sccafsoidz
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screens
-
screenshot_path
%AppData%
-
screenshot_time
1
-
startup_value
remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Executes dropped EXE 2 IoCs
pid Process 2852 sbietrcl.exe 944 sbietrcl.exe -
Loads dropped DLL 1 IoCs
pid Process 2900 d9c9afaa00e606c9eec0e592a1382583243ed92496cd3be8df37584deeb76354N.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Application = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\sbietrcl.exe" d9c9afaa00e606c9eec0e592a1382583243ed92496cd3be8df37584deeb76354N.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2852 set thread context of 944 2852 sbietrcl.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sbietrcl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d9c9afaa00e606c9eec0e592a1382583243ed92496cd3be8df37584deeb76354N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sbietrcl.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2900 d9c9afaa00e606c9eec0e592a1382583243ed92496cd3be8df37584deeb76354N.exe 2900 d9c9afaa00e606c9eec0e592a1382583243ed92496cd3be8df37584deeb76354N.exe 2900 d9c9afaa00e606c9eec0e592a1382583243ed92496cd3be8df37584deeb76354N.exe 2900 d9c9afaa00e606c9eec0e592a1382583243ed92496cd3be8df37584deeb76354N.exe 2900 d9c9afaa00e606c9eec0e592a1382583243ed92496cd3be8df37584deeb76354N.exe 2900 d9c9afaa00e606c9eec0e592a1382583243ed92496cd3be8df37584deeb76354N.exe 2852 sbietrcl.exe 2852 sbietrcl.exe 2852 sbietrcl.exe 2852 sbietrcl.exe 2852 sbietrcl.exe 2852 sbietrcl.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2900 d9c9afaa00e606c9eec0e592a1382583243ed92496cd3be8df37584deeb76354N.exe Token: SeDebugPrivilege 2852 sbietrcl.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 944 sbietrcl.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2900 wrote to memory of 2852 2900 d9c9afaa00e606c9eec0e592a1382583243ed92496cd3be8df37584deeb76354N.exe 30 PID 2900 wrote to memory of 2852 2900 d9c9afaa00e606c9eec0e592a1382583243ed92496cd3be8df37584deeb76354N.exe 30 PID 2900 wrote to memory of 2852 2900 d9c9afaa00e606c9eec0e592a1382583243ed92496cd3be8df37584deeb76354N.exe 30 PID 2900 wrote to memory of 2852 2900 d9c9afaa00e606c9eec0e592a1382583243ed92496cd3be8df37584deeb76354N.exe 30 PID 2852 wrote to memory of 944 2852 sbietrcl.exe 31 PID 2852 wrote to memory of 944 2852 sbietrcl.exe 31 PID 2852 wrote to memory of 944 2852 sbietrcl.exe 31 PID 2852 wrote to memory of 944 2852 sbietrcl.exe 31 PID 2852 wrote to memory of 944 2852 sbietrcl.exe 31 PID 2852 wrote to memory of 944 2852 sbietrcl.exe 31 PID 2852 wrote to memory of 944 2852 sbietrcl.exe 31 PID 2852 wrote to memory of 944 2852 sbietrcl.exe 31 PID 2852 wrote to memory of 944 2852 sbietrcl.exe 31 PID 2852 wrote to memory of 944 2852 sbietrcl.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\d9c9afaa00e606c9eec0e592a1382583243ed92496cd3be8df37584deeb76354N.exe"C:\Users\Admin\AppData\Local\Temp\d9c9afaa00e606c9eec0e592a1382583243ed92496cd3be8df37584deeb76354N.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:944
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD504b8ec3dfcfcd6610e65cd827d1b66b1
SHA160119f78137ff6549208e6c5fca2f63dc554b119
SHA256cecbdb9f61bebdc0d88aa74de01fcd7bd21902627ec73c9f225e5a56e181da1a
SHA512e5b842b5d2efe57c436aad0d469cff5ab17d7776d12a6422d738a869c1cecef77f50fd9e732dd2aae42c61c6e71f5c4224a79779c1ab0ab18edeb8edaff1b8f3
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
1.4MB
MD57b31bbd2599032e4ed49f973aaf4e83d
SHA1b8c6c41d694e6ece2f35e53bca426d296d3332f3
SHA256a0c5f9c91ba53a53ed59cc9f475030694c0cd18b7950d49d463097002b170905
SHA512981561e93f32773f043b7aba4f494f76330db6ff9f332996d95fb5b111f907e427c90b6deb7e0297a93f7925da2ba40cfacd151eefaa5f20f9d6e865878b2826