Analysis
-
max time kernel
95s -
max time network
109s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
20-12-2024 02:20
Static task
static1
Behavioral task
behavioral1
Sample
cbb302b30ee9eeaede1bca45603d3363e42d2d3302574467186eff6fd5349310N.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
cbb302b30ee9eeaede1bca45603d3363e42d2d3302574467186eff6fd5349310N.exe
Resource
win10v2004-20241007-en
General
-
Target
cbb302b30ee9eeaede1bca45603d3363e42d2d3302574467186eff6fd5349310N.exe
-
Size
959KB
-
MD5
ec320d17514670ae8d4a19b226572d60
-
SHA1
5c3eadd977f46dcc4b3c7dbd3513b4f22970354d
-
SHA256
cbb302b30ee9eeaede1bca45603d3363e42d2d3302574467186eff6fd5349310
-
SHA512
383f07b53d26bb166e1f059159a632e60f8604e8765314663f606f0cb5e4b1893c82ed9dccdcfb1431cf034dc95c959fda354740408639c52306a8e4a28e6ed5
-
SSDEEP
12288:bfeDOa9r5j5XqkJD0QrOod7XxlW91RRep+rgRNyA55IxJ2DJn0p51:SD39dlfGQrFUspugRNJI2DJn0pf
Malware Config
Extracted
remcos
1.7 Pro
Host
213.183.58.19:4000
-
audio_folder
audio
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
5
-
copy_file
remcos.exe
-
copy_folder
remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
true
-
install_flag
false
-
install_path
%AppData%
-
keylog_crypt
true
-
keylog_file
read.dat
-
keylog_flag
false
-
keylog_folder
CastC
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
remcos_sccafsoidz
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screens
-
screenshot_path
%AppData%
-
screenshot_time
1
-
startup_value
remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Executes dropped EXE 2 IoCs
pid Process 1384 sbietrcl.exe 944 sbietrcl.exe -
Loads dropped DLL 1 IoCs
pid Process 1064 cbb302b30ee9eeaede1bca45603d3363e42d2d3302574467186eff6fd5349310N.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Application = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\sbietrcl.exe" cbb302b30ee9eeaede1bca45603d3363e42d2d3302574467186eff6fd5349310N.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1384 set thread context of 944 1384 sbietrcl.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cbb302b30ee9eeaede1bca45603d3363e42d2d3302574467186eff6fd5349310N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sbietrcl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sbietrcl.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 1064 cbb302b30ee9eeaede1bca45603d3363e42d2d3302574467186eff6fd5349310N.exe 1064 cbb302b30ee9eeaede1bca45603d3363e42d2d3302574467186eff6fd5349310N.exe 1064 cbb302b30ee9eeaede1bca45603d3363e42d2d3302574467186eff6fd5349310N.exe 1064 cbb302b30ee9eeaede1bca45603d3363e42d2d3302574467186eff6fd5349310N.exe 1064 cbb302b30ee9eeaede1bca45603d3363e42d2d3302574467186eff6fd5349310N.exe 1064 cbb302b30ee9eeaede1bca45603d3363e42d2d3302574467186eff6fd5349310N.exe 1384 sbietrcl.exe 1384 sbietrcl.exe 1384 sbietrcl.exe 1384 sbietrcl.exe 1384 sbietrcl.exe 1384 sbietrcl.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1064 cbb302b30ee9eeaede1bca45603d3363e42d2d3302574467186eff6fd5349310N.exe Token: SeDebugPrivilege 1384 sbietrcl.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 944 sbietrcl.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1064 wrote to memory of 1384 1064 cbb302b30ee9eeaede1bca45603d3363e42d2d3302574467186eff6fd5349310N.exe 30 PID 1064 wrote to memory of 1384 1064 cbb302b30ee9eeaede1bca45603d3363e42d2d3302574467186eff6fd5349310N.exe 30 PID 1064 wrote to memory of 1384 1064 cbb302b30ee9eeaede1bca45603d3363e42d2d3302574467186eff6fd5349310N.exe 30 PID 1064 wrote to memory of 1384 1064 cbb302b30ee9eeaede1bca45603d3363e42d2d3302574467186eff6fd5349310N.exe 30 PID 1384 wrote to memory of 944 1384 sbietrcl.exe 31 PID 1384 wrote to memory of 944 1384 sbietrcl.exe 31 PID 1384 wrote to memory of 944 1384 sbietrcl.exe 31 PID 1384 wrote to memory of 944 1384 sbietrcl.exe 31 PID 1384 wrote to memory of 944 1384 sbietrcl.exe 31 PID 1384 wrote to memory of 944 1384 sbietrcl.exe 31 PID 1384 wrote to memory of 944 1384 sbietrcl.exe 31 PID 1384 wrote to memory of 944 1384 sbietrcl.exe 31 PID 1384 wrote to memory of 944 1384 sbietrcl.exe 31 PID 1384 wrote to memory of 944 1384 sbietrcl.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\cbb302b30ee9eeaede1bca45603d3363e42d2d3302574467186eff6fd5349310N.exe"C:\Users\Admin\AppData\Local\Temp\cbb302b30ee9eeaede1bca45603d3363e42d2d3302574467186eff6fd5349310N.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1384 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:944
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b43a6ababe51c695fdea0a052d47065d
SHA1cabb18c1abc2e40181bbd83887b733e2befd6d67
SHA25622d2630d6c2782dc3a3625270be0ff8c29d535cb1962b9089efb0a2ecfe6198d
SHA512c5722623653bcba64958c0ce6464e080677cf31efd2d2fc97d1815fc3de627982bb9003d30f6728cb268ac19e04dcdd667a37312342f132915fd07b9ca66496c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c5cdb0a9369dbf07f21539339fb920d9
SHA166207f4c19ec719f3f732b42f84d1a00773f8759
SHA256deef58f85c70fa00a677af8485822b83a3453a627d9c04d39672f7ca764845e9
SHA5125f264d618019237e45950a6e3f830fd1b8ffa79ac675ee279d1aadeeda586c91af9f591d56f635252e9f09479c8dc1899166e646778e224984efa08da80ad8de
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
965KB
MD57afac19f471cab314c8acf0f4c4a2ed1
SHA1e432a50a244b4efd6eb8d047b41690104967650e
SHA25630e8bb46f5c2969bd52103517365f3a0e6242d3b0f710b188dcb734938594106
SHA5125133466253e3bb05d6bab90cfed675a5e4893d2e2634a04b76bf82d827202ba07f1e04e2b4d2f8d0230a6e466d89ac1318d65c45b547cd07ca60796e5b7af53e