Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-01-2025 05:21
Static task
static1
Behavioral task
behavioral1
Sample
c35b7a09b11fde91e3e665b53f63b1843b8e91bcd361614c7cc14e9be3cd31f2.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
c35b7a09b11fde91e3e665b53f63b1843b8e91bcd361614c7cc14e9be3cd31f2.exe
Resource
win10v2004-20241007-en
General
-
Target
c35b7a09b11fde91e3e665b53f63b1843b8e91bcd361614c7cc14e9be3cd31f2.exe
-
Size
1.5MB
-
MD5
bb057a39731b995515ae1fb31aab8997
-
SHA1
c818a0e6f6d492c53956b56a0021b4e7ceeac969
-
SHA256
c35b7a09b11fde91e3e665b53f63b1843b8e91bcd361614c7cc14e9be3cd31f2
-
SHA512
d727bf1e6dd02b9779072444ebec0fa6b4f98251b09541431bc13710b1ec60764412d5ffd892a11adf82b2e62af302dfd05fc57d2b1e702b5d0fdebfc817ad66
-
SSDEEP
24576:6D39dlfGQrFUspugRNJI2DJnUw9W/j+BeKJlO/a:6F+QrFUBgq25eKX
Malware Config
Extracted
remcos
Host
213.183.58.19:4000
-
audio_folder
audio
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
5
-
copy_file
remcos.exe
-
copy_folder
remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
true
-
install_flag
false
-
install_path
%AppData%
-
keylog_crypt
true
-
keylog_file
read.dat
-
keylog_flag
false
-
keylog_folder
CastC
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
remcos_sccafsoidz
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screens
-
screenshot_path
%AppData%
-
screenshot_time
1
-
startup_value
remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation c35b7a09b11fde91e3e665b53f63b1843b8e91bcd361614c7cc14e9be3cd31f2.exe -
Executes dropped EXE 2 IoCs
pid Process 1008 sbietrcl.exe 5068 sbietrcl.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Application = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\sbietrcl.exe" c35b7a09b11fde91e3e665b53f63b1843b8e91bcd361614c7cc14e9be3cd31f2.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1008 set thread context of 5068 1008 sbietrcl.exe 85 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c35b7a09b11fde91e3e665b53f63b1843b8e91bcd361614c7cc14e9be3cd31f2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sbietrcl.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 1436 c35b7a09b11fde91e3e665b53f63b1843b8e91bcd361614c7cc14e9be3cd31f2.exe 1436 c35b7a09b11fde91e3e665b53f63b1843b8e91bcd361614c7cc14e9be3cd31f2.exe 1436 c35b7a09b11fde91e3e665b53f63b1843b8e91bcd361614c7cc14e9be3cd31f2.exe 1436 c35b7a09b11fde91e3e665b53f63b1843b8e91bcd361614c7cc14e9be3cd31f2.exe 1436 c35b7a09b11fde91e3e665b53f63b1843b8e91bcd361614c7cc14e9be3cd31f2.exe 1436 c35b7a09b11fde91e3e665b53f63b1843b8e91bcd361614c7cc14e9be3cd31f2.exe 1008 sbietrcl.exe 1008 sbietrcl.exe 1008 sbietrcl.exe 1008 sbietrcl.exe 1008 sbietrcl.exe 1008 sbietrcl.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1436 c35b7a09b11fde91e3e665b53f63b1843b8e91bcd361614c7cc14e9be3cd31f2.exe Token: SeDebugPrivilege 1008 sbietrcl.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1436 wrote to memory of 1008 1436 c35b7a09b11fde91e3e665b53f63b1843b8e91bcd361614c7cc14e9be3cd31f2.exe 82 PID 1436 wrote to memory of 1008 1436 c35b7a09b11fde91e3e665b53f63b1843b8e91bcd361614c7cc14e9be3cd31f2.exe 82 PID 1436 wrote to memory of 1008 1436 c35b7a09b11fde91e3e665b53f63b1843b8e91bcd361614c7cc14e9be3cd31f2.exe 82 PID 1008 wrote to memory of 5068 1008 sbietrcl.exe 85 PID 1008 wrote to memory of 5068 1008 sbietrcl.exe 85 PID 1008 wrote to memory of 5068 1008 sbietrcl.exe 85 PID 1008 wrote to memory of 5068 1008 sbietrcl.exe 85 PID 1008 wrote to memory of 5068 1008 sbietrcl.exe 85 PID 1008 wrote to memory of 5068 1008 sbietrcl.exe 85 PID 1008 wrote to memory of 5068 1008 sbietrcl.exe 85 PID 1008 wrote to memory of 5068 1008 sbietrcl.exe 85 PID 1008 wrote to memory of 5068 1008 sbietrcl.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\c35b7a09b11fde91e3e665b53f63b1843b8e91bcd361614c7cc14e9be3cd31f2.exe"C:\Users\Admin\AppData\Local\Temp\c35b7a09b11fde91e3e665b53f63b1843b8e91bcd361614c7cc14e9be3cd31f2.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1436 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1008 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"3⤵
- Executes dropped EXE
PID:5068
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.5MB
MD50a18ffc0fb0c1cbaa8e90f74276bc2d3
SHA177f870016f8bf88d34f4c472bfcd98fcb74a929e
SHA256e92543adcf7b417c0f912edae8c1b1d02d5f8c11f82ff28e38e3e58c69f6bdf6
SHA512b768fc56340b863f1f7a387d53675af5b721eb684b6fc9cb2d9cedf4858408e410ea8e8995a963b88dadc8d14519ffd12c13b3339a3a6b45181b688da560ae51