Analysis
-
max time kernel
93s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-12-2024 02:20
Static task
static1
Behavioral task
behavioral1
Sample
cbb302b30ee9eeaede1bca45603d3363e42d2d3302574467186eff6fd5349310N.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
cbb302b30ee9eeaede1bca45603d3363e42d2d3302574467186eff6fd5349310N.exe
Resource
win10v2004-20241007-en
General
-
Target
cbb302b30ee9eeaede1bca45603d3363e42d2d3302574467186eff6fd5349310N.exe
-
Size
959KB
-
MD5
ec320d17514670ae8d4a19b226572d60
-
SHA1
5c3eadd977f46dcc4b3c7dbd3513b4f22970354d
-
SHA256
cbb302b30ee9eeaede1bca45603d3363e42d2d3302574467186eff6fd5349310
-
SHA512
383f07b53d26bb166e1f059159a632e60f8604e8765314663f606f0cb5e4b1893c82ed9dccdcfb1431cf034dc95c959fda354740408639c52306a8e4a28e6ed5
-
SSDEEP
12288:bfeDOa9r5j5XqkJD0QrOod7XxlW91RRep+rgRNyA55IxJ2DJn0p51:SD39dlfGQrFUspugRNJI2DJn0pf
Malware Config
Extracted
remcos
Host
213.183.58.19:4000
-
audio_folder
audio
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
5
-
copy_file
remcos.exe
-
copy_folder
remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
true
-
install_flag
false
-
install_path
%AppData%
-
keylog_crypt
true
-
keylog_file
read.dat
-
keylog_flag
false
-
keylog_folder
CastC
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
remcos_sccafsoidz
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screens
-
screenshot_path
%AppData%
-
screenshot_time
1
-
startup_value
remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation cbb302b30ee9eeaede1bca45603d3363e42d2d3302574467186eff6fd5349310N.exe -
Executes dropped EXE 2 IoCs
pid Process 2952 sbietrcl.exe 5048 sbietrcl.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Application = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\sbietrcl.exe" cbb302b30ee9eeaede1bca45603d3363e42d2d3302574467186eff6fd5349310N.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2952 set thread context of 5048 2952 sbietrcl.exe 94 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cbb302b30ee9eeaede1bca45603d3363e42d2d3302574467186eff6fd5349310N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sbietrcl.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 4104 cbb302b30ee9eeaede1bca45603d3363e42d2d3302574467186eff6fd5349310N.exe 4104 cbb302b30ee9eeaede1bca45603d3363e42d2d3302574467186eff6fd5349310N.exe 4104 cbb302b30ee9eeaede1bca45603d3363e42d2d3302574467186eff6fd5349310N.exe 4104 cbb302b30ee9eeaede1bca45603d3363e42d2d3302574467186eff6fd5349310N.exe 4104 cbb302b30ee9eeaede1bca45603d3363e42d2d3302574467186eff6fd5349310N.exe 4104 cbb302b30ee9eeaede1bca45603d3363e42d2d3302574467186eff6fd5349310N.exe 2952 sbietrcl.exe 2952 sbietrcl.exe 2952 sbietrcl.exe 2952 sbietrcl.exe 2952 sbietrcl.exe 2952 sbietrcl.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4104 cbb302b30ee9eeaede1bca45603d3363e42d2d3302574467186eff6fd5349310N.exe Token: SeDebugPrivilege 2952 sbietrcl.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4104 wrote to memory of 2952 4104 cbb302b30ee9eeaede1bca45603d3363e42d2d3302574467186eff6fd5349310N.exe 91 PID 4104 wrote to memory of 2952 4104 cbb302b30ee9eeaede1bca45603d3363e42d2d3302574467186eff6fd5349310N.exe 91 PID 4104 wrote to memory of 2952 4104 cbb302b30ee9eeaede1bca45603d3363e42d2d3302574467186eff6fd5349310N.exe 91 PID 2952 wrote to memory of 5048 2952 sbietrcl.exe 94 PID 2952 wrote to memory of 5048 2952 sbietrcl.exe 94 PID 2952 wrote to memory of 5048 2952 sbietrcl.exe 94 PID 2952 wrote to memory of 5048 2952 sbietrcl.exe 94 PID 2952 wrote to memory of 5048 2952 sbietrcl.exe 94 PID 2952 wrote to memory of 5048 2952 sbietrcl.exe 94 PID 2952 wrote to memory of 5048 2952 sbietrcl.exe 94 PID 2952 wrote to memory of 5048 2952 sbietrcl.exe 94 PID 2952 wrote to memory of 5048 2952 sbietrcl.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\cbb302b30ee9eeaede1bca45603d3363e42d2d3302574467186eff6fd5349310N.exe"C:\Users\Admin\AppData\Local\Temp\cbb302b30ee9eeaede1bca45603d3363e42d2d3302574467186eff6fd5349310N.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4104 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"3⤵
- Executes dropped EXE
PID:5048
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
968KB
MD5067dd5c7b43f14aacb980519d2ecb2b2
SHA13e98db33ff10b5f50979707d815e8eec92392d0c
SHA2563fc9cab752225df6b1169369b651af2d46d4e1c8d801111afc9094a906c05e94
SHA512345e539824c337930f7e62bee267da7912f573ee308a09cee9165b1d7c9e3ebfb711490c11b47080479e706b28bb099db9a3562fe7834e46b70d3c1fa841798b