Analysis
-
max time kernel
93s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-12-2024 00:52
Static task
static1
Behavioral task
behavioral1
Sample
b3fa7c61b863e682a33b8f9059dd567a189f339ea94bf5aa96aeb3ab99e0bd5bN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
b3fa7c61b863e682a33b8f9059dd567a189f339ea94bf5aa96aeb3ab99e0bd5bN.exe
Resource
win10v2004-20241007-en
General
-
Target
b3fa7c61b863e682a33b8f9059dd567a189f339ea94bf5aa96aeb3ab99e0bd5bN.exe
-
Size
1.0MB
-
MD5
4dde298c36c37c3f07c7bf65213c2f50
-
SHA1
c7655d68e8437df0638c8af818830fb767e05872
-
SHA256
b3fa7c61b863e682a33b8f9059dd567a189f339ea94bf5aa96aeb3ab99e0bd5b
-
SHA512
6f416bb005ad5df0cdce3125aa2f0eca01e88b8909c0c1695cb369b1b8a3eefeaf3f7c3895b4c1a211e5856bd317e6a9419c10e6f5cb2ffe2869d9ce8e47d170
-
SSDEEP
12288:SfeDOa9rDeYSorINpj5XqkJD0QrOod7XxlW91RRep+rgRNyA55IxJ2DJW//oK1:xD39v74lfGQrFUspugRNJI2DJW//oe
Malware Config
Extracted
remcos
Host
213.183.58.19:4000
-
audio_folder
audio
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
5
-
copy_file
remcos.exe
-
copy_folder
remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
true
-
install_flag
false
-
install_path
%AppData%
-
keylog_crypt
true
-
keylog_file
read.dat
-
keylog_flag
false
-
keylog_folder
CastC
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
remcos_sccafsoidz
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screens
-
screenshot_path
%AppData%
-
screenshot_time
1
-
startup_value
remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation b3fa7c61b863e682a33b8f9059dd567a189f339ea94bf5aa96aeb3ab99e0bd5bN.exe -
Executes dropped EXE 2 IoCs
pid Process 3684 sbietrcl.exe 3700 sbietrcl.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Application = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\sbietrcl.exe" b3fa7c61b863e682a33b8f9059dd567a189f339ea94bf5aa96aeb3ab99e0bd5bN.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3684 set thread context of 3700 3684 sbietrcl.exe 83 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b3fa7c61b863e682a33b8f9059dd567a189f339ea94bf5aa96aeb3ab99e0bd5bN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sbietrcl.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 688 b3fa7c61b863e682a33b8f9059dd567a189f339ea94bf5aa96aeb3ab99e0bd5bN.exe 688 b3fa7c61b863e682a33b8f9059dd567a189f339ea94bf5aa96aeb3ab99e0bd5bN.exe 688 b3fa7c61b863e682a33b8f9059dd567a189f339ea94bf5aa96aeb3ab99e0bd5bN.exe 688 b3fa7c61b863e682a33b8f9059dd567a189f339ea94bf5aa96aeb3ab99e0bd5bN.exe 688 b3fa7c61b863e682a33b8f9059dd567a189f339ea94bf5aa96aeb3ab99e0bd5bN.exe 688 b3fa7c61b863e682a33b8f9059dd567a189f339ea94bf5aa96aeb3ab99e0bd5bN.exe 3684 sbietrcl.exe 3684 sbietrcl.exe 3684 sbietrcl.exe 3684 sbietrcl.exe 3684 sbietrcl.exe 3684 sbietrcl.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 688 b3fa7c61b863e682a33b8f9059dd567a189f339ea94bf5aa96aeb3ab99e0bd5bN.exe Token: SeDebugPrivilege 3684 sbietrcl.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 688 wrote to memory of 3684 688 b3fa7c61b863e682a33b8f9059dd567a189f339ea94bf5aa96aeb3ab99e0bd5bN.exe 82 PID 688 wrote to memory of 3684 688 b3fa7c61b863e682a33b8f9059dd567a189f339ea94bf5aa96aeb3ab99e0bd5bN.exe 82 PID 688 wrote to memory of 3684 688 b3fa7c61b863e682a33b8f9059dd567a189f339ea94bf5aa96aeb3ab99e0bd5bN.exe 82 PID 3684 wrote to memory of 3700 3684 sbietrcl.exe 83 PID 3684 wrote to memory of 3700 3684 sbietrcl.exe 83 PID 3684 wrote to memory of 3700 3684 sbietrcl.exe 83 PID 3684 wrote to memory of 3700 3684 sbietrcl.exe 83 PID 3684 wrote to memory of 3700 3684 sbietrcl.exe 83 PID 3684 wrote to memory of 3700 3684 sbietrcl.exe 83 PID 3684 wrote to memory of 3700 3684 sbietrcl.exe 83 PID 3684 wrote to memory of 3700 3684 sbietrcl.exe 83 PID 3684 wrote to memory of 3700 3684 sbietrcl.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\b3fa7c61b863e682a33b8f9059dd567a189f339ea94bf5aa96aeb3ab99e0bd5bN.exe"C:\Users\Admin\AppData\Local\Temp\b3fa7c61b863e682a33b8f9059dd567a189f339ea94bf5aa96aeb3ab99e0bd5bN.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:688 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3684 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"3⤵
- Executes dropped EXE
PID:3700
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD522070d573f8582044457ac802e4cd693
SHA1cdaa2fc1560f1fde6a42b9619de8ec543b579761
SHA256568967c6a4f131dd90db4778e4c6a81f43c15c36a06fb88b70e36f4759b2ab66
SHA5124a25f9e6a43822f8370a4152eaaf2a3848250f10f9d633a48fca2fe66ee9bdd6026bdba0752d378d4256e15195c9d5a4ce3053f3cea92c59265fe9f8f090ea1b