Analysis
-
max time kernel
119s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 11:01
Static task
static1
Behavioral task
behavioral1
Sample
eeac2673ba8c27f69ec5efe64669138bc0e4d7b19c1778c6e8789729baf564b2.exe
Resource
win7-20241010-en
General
-
Target
eeac2673ba8c27f69ec5efe64669138bc0e4d7b19c1778c6e8789729baf564b2.exe
-
Size
1.0MB
-
MD5
60de3e1538e7d83d611ed4ffe50e939c
-
SHA1
f55771a99a67720c0fbf8372a3d967b4c70b0172
-
SHA256
eeac2673ba8c27f69ec5efe64669138bc0e4d7b19c1778c6e8789729baf564b2
-
SHA512
621326429847902b2b5a33a42d110b280f955867652ee17aaf0380bafdd9514d8bdd645788fb60280f3a459c604421b52b940a17edc11c06ad3160e7f437a7f9
-
SSDEEP
12288:PfeDOa9rDeYSorINpj5XqkJD0QrOod7XxlW91RRep+rgRNyA55IxJ2DJW//oj/y:uD39v74lfGQrFUspugRNJI2DJW//oja
Malware Config
Extracted
remcos
1.7 Pro
Host
213.183.58.19:4000
-
audio_folder
audio
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
5
-
copy_file
remcos.exe
-
copy_folder
remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
true
-
install_flag
false
-
install_path
%AppData%
-
keylog_crypt
true
-
keylog_file
read.dat
-
keylog_flag
false
-
keylog_folder
CastC
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
remcos_sccafsoidz
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screens
-
screenshot_path
%AppData%
-
screenshot_time
1
-
startup_value
remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Executes dropped EXE 2 IoCs
pid Process 2852 sbietrcl.exe 2700 sbietrcl.exe -
Loads dropped DLL 1 IoCs
pid Process 3040 eeac2673ba8c27f69ec5efe64669138bc0e4d7b19c1778c6e8789729baf564b2.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Application = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\sbietrcl.exe" eeac2673ba8c27f69ec5efe64669138bc0e4d7b19c1778c6e8789729baf564b2.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2852 set thread context of 2700 2852 sbietrcl.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eeac2673ba8c27f69ec5efe64669138bc0e4d7b19c1778c6e8789729baf564b2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sbietrcl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sbietrcl.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 3040 eeac2673ba8c27f69ec5efe64669138bc0e4d7b19c1778c6e8789729baf564b2.exe 3040 eeac2673ba8c27f69ec5efe64669138bc0e4d7b19c1778c6e8789729baf564b2.exe 3040 eeac2673ba8c27f69ec5efe64669138bc0e4d7b19c1778c6e8789729baf564b2.exe 3040 eeac2673ba8c27f69ec5efe64669138bc0e4d7b19c1778c6e8789729baf564b2.exe 3040 eeac2673ba8c27f69ec5efe64669138bc0e4d7b19c1778c6e8789729baf564b2.exe 3040 eeac2673ba8c27f69ec5efe64669138bc0e4d7b19c1778c6e8789729baf564b2.exe 2852 sbietrcl.exe 2852 sbietrcl.exe 2852 sbietrcl.exe 2852 sbietrcl.exe 2852 sbietrcl.exe 2852 sbietrcl.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3040 eeac2673ba8c27f69ec5efe64669138bc0e4d7b19c1778c6e8789729baf564b2.exe Token: SeDebugPrivilege 2852 sbietrcl.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2700 sbietrcl.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 3040 wrote to memory of 2852 3040 eeac2673ba8c27f69ec5efe64669138bc0e4d7b19c1778c6e8789729baf564b2.exe 30 PID 3040 wrote to memory of 2852 3040 eeac2673ba8c27f69ec5efe64669138bc0e4d7b19c1778c6e8789729baf564b2.exe 30 PID 3040 wrote to memory of 2852 3040 eeac2673ba8c27f69ec5efe64669138bc0e4d7b19c1778c6e8789729baf564b2.exe 30 PID 3040 wrote to memory of 2852 3040 eeac2673ba8c27f69ec5efe64669138bc0e4d7b19c1778c6e8789729baf564b2.exe 30 PID 2852 wrote to memory of 2700 2852 sbietrcl.exe 31 PID 2852 wrote to memory of 2700 2852 sbietrcl.exe 31 PID 2852 wrote to memory of 2700 2852 sbietrcl.exe 31 PID 2852 wrote to memory of 2700 2852 sbietrcl.exe 31 PID 2852 wrote to memory of 2700 2852 sbietrcl.exe 31 PID 2852 wrote to memory of 2700 2852 sbietrcl.exe 31 PID 2852 wrote to memory of 2700 2852 sbietrcl.exe 31 PID 2852 wrote to memory of 2700 2852 sbietrcl.exe 31 PID 2852 wrote to memory of 2700 2852 sbietrcl.exe 31 PID 2852 wrote to memory of 2700 2852 sbietrcl.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\eeac2673ba8c27f69ec5efe64669138bc0e4d7b19c1778c6e8789729baf564b2.exe"C:\Users\Admin\AppData\Local\Temp\eeac2673ba8c27f69ec5efe64669138bc0e4d7b19c1778c6e8789729baf564b2.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2700
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b3b52fc6cec59f07c07bda7fd9eadde4
SHA1bb6e00f924f5e93ad1b97780ebe1e782739acf12
SHA256fd13f11ec25febfe9fa3e7fbc8106de362f337e074e95fdbfc20038b65d2580a
SHA51236e469c3567c20d32d957d21d3e29925f2394c253eaab25ee4b5248847ba18fb4c892a1a14d405cec14aad95e11965d6ee41fa34da104aef70814975954694dc
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
1.0MB
MD530966c71359a883079c26eea9251ba1a
SHA18afc0f14f86e5ae86aec84137c71ceb2429eeab3
SHA256405f281963ab659b683875360bc88337f3d5202b3e1d4b03d598d92453bf6d1f
SHA512e239c8b17bac4949b2024db20c200044a855960c9e63e28c3cedb885565186adc1359348dd12787bcd40c2439f45ed416d3a6d789e7a014bcff838f70e95c05f