Analysis
-
max time kernel
104s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20250313-en -
resource tags
arch:x64arch:x86image:win10v2004-20250313-enlocale:en-usos:windows10-2004-x64system -
submitted
22/03/2025, 20:05
Static task
static1
Behavioral task
behavioral1
Sample
6b056bd136910f3d28d2824d8cf6ee36a2cc1310804a72ba7fead555ef30e952.exe
Resource
win7-20250207-en
Behavioral task
behavioral2
Sample
6b056bd136910f3d28d2824d8cf6ee36a2cc1310804a72ba7fead555ef30e952.exe
Resource
win10v2004-20250313-en
General
-
Target
6b056bd136910f3d28d2824d8cf6ee36a2cc1310804a72ba7fead555ef30e952.exe
-
Size
949KB
-
MD5
2881489b0971a1e0c7be38b37361b3e8
-
SHA1
e804a1477bd81bc4196ae36ec0a6304e5b381530
-
SHA256
6b056bd136910f3d28d2824d8cf6ee36a2cc1310804a72ba7fead555ef30e952
-
SHA512
99a765aca36581839c9c9cec8807258c6159e2b0bceb926519257c894e5458a4285f50d0f3debc0f184fb48eadb265e9fbc068e2ad9610034febefc102d0f054
-
SSDEEP
12288:Wp+rgRNyA55IxJ+feDOa9rZj5XqkJD0QrOod7XxlW91RRzwAY3Az1:WpugRNJI1D39dlfGQrFUxwAeAz1
Malware Config
Extracted
remcos
Host
213.183.58.19:4000
-
audio_folder
audio
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
5
-
copy_file
remcos.exe
-
copy_folder
remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
true
-
install_flag
false
-
install_path
%AppData%
-
keylog_crypt
true
-
keylog_file
read.dat
-
keylog_flag
false
-
keylog_folder
CastC
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
remcos_sccafsoidz
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screens
-
screenshot_path
%AppData%
-
screenshot_time
1
-
startup_value
remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3446877943-4095308722-756223633-1000\Control Panel\International\Geo\Nation 6b056bd136910f3d28d2824d8cf6ee36a2cc1310804a72ba7fead555ef30e952.exe -
Executes dropped EXE 2 IoCs
pid Process 3900 sbietrcl.exe 5528 sbietrcl.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3446877943-4095308722-756223633-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Application = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\sbietrcl.exe" 6b056bd136910f3d28d2824d8cf6ee36a2cc1310804a72ba7fead555ef30e952.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3900 set thread context of 5528 3900 sbietrcl.exe 97 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6b056bd136910f3d28d2824d8cf6ee36a2cc1310804a72ba7fead555ef30e952.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sbietrcl.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 5364 6b056bd136910f3d28d2824d8cf6ee36a2cc1310804a72ba7fead555ef30e952.exe 5364 6b056bd136910f3d28d2824d8cf6ee36a2cc1310804a72ba7fead555ef30e952.exe 5364 6b056bd136910f3d28d2824d8cf6ee36a2cc1310804a72ba7fead555ef30e952.exe 5364 6b056bd136910f3d28d2824d8cf6ee36a2cc1310804a72ba7fead555ef30e952.exe 5364 6b056bd136910f3d28d2824d8cf6ee36a2cc1310804a72ba7fead555ef30e952.exe 5364 6b056bd136910f3d28d2824d8cf6ee36a2cc1310804a72ba7fead555ef30e952.exe 3900 sbietrcl.exe 3900 sbietrcl.exe 3900 sbietrcl.exe 3900 sbietrcl.exe 3900 sbietrcl.exe 3900 sbietrcl.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5364 6b056bd136910f3d28d2824d8cf6ee36a2cc1310804a72ba7fead555ef30e952.exe Token: SeDebugPrivilege 3900 sbietrcl.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 5364 wrote to memory of 3900 5364 6b056bd136910f3d28d2824d8cf6ee36a2cc1310804a72ba7fead555ef30e952.exe 95 PID 5364 wrote to memory of 3900 5364 6b056bd136910f3d28d2824d8cf6ee36a2cc1310804a72ba7fead555ef30e952.exe 95 PID 5364 wrote to memory of 3900 5364 6b056bd136910f3d28d2824d8cf6ee36a2cc1310804a72ba7fead555ef30e952.exe 95 PID 3900 wrote to memory of 5528 3900 sbietrcl.exe 97 PID 3900 wrote to memory of 5528 3900 sbietrcl.exe 97 PID 3900 wrote to memory of 5528 3900 sbietrcl.exe 97 PID 3900 wrote to memory of 5528 3900 sbietrcl.exe 97 PID 3900 wrote to memory of 5528 3900 sbietrcl.exe 97 PID 3900 wrote to memory of 5528 3900 sbietrcl.exe 97 PID 3900 wrote to memory of 5528 3900 sbietrcl.exe 97 PID 3900 wrote to memory of 5528 3900 sbietrcl.exe 97 PID 3900 wrote to memory of 5528 3900 sbietrcl.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\6b056bd136910f3d28d2824d8cf6ee36a2cc1310804a72ba7fead555ef30e952.exe"C:\Users\Admin\AppData\Local\Temp\6b056bd136910f3d28d2824d8cf6ee36a2cc1310804a72ba7fead555ef30e952.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5364 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3900 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"3⤵
- Executes dropped EXE
PID:5528
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
958KB
MD58a342b93bbec96b4439d7387d44094a4
SHA140f2bc7d72a89e4ae7c3b7a2ccbecd7ea69450ce
SHA2563cbe1d459c85156a6977f261416ca9683462940dc3a8b6ba34179f7cd7bce474
SHA512dc7d566975aa6824eb9dc78f2485f1a000780f0579ddfbc9d9d1fd3974d92646935b5670c50b47c4c0bcb09c34d1c5e0d9555fc1e75aa40ced1717a7f0fef8c9