Analysis
-
max time kernel
105s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
22/03/2025, 20:11
Static task
static1
Behavioral task
behavioral1
Sample
45953e1cc73e4d0532131db560a8ff98bfaa191c11ec4466ccb97922c6241897.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
45953e1cc73e4d0532131db560a8ff98bfaa191c11ec4466ccb97922c6241897.exe
Resource
win10v2004-20250314-en
General
-
Target
45953e1cc73e4d0532131db560a8ff98bfaa191c11ec4466ccb97922c6241897.exe
-
Size
1.9MB
-
MD5
8c294bb770e18048531d6c32fcbe7028
-
SHA1
462aacd9e08641104d5d3e176f582021e2f9b035
-
SHA256
45953e1cc73e4d0532131db560a8ff98bfaa191c11ec4466ccb97922c6241897
-
SHA512
6f67a49e27c9e42b1629b75efa4662801eee1a5afb31aa7e2793987dee772ef316f16842bcfda2e5880ed957b7ae8ecc6df5057946caeeb7063ecf5e03b791dc
-
SSDEEP
24576:jD39dlfGQrFUspugRNJI2DJnUw9W/j+BeKJWqwH6jO:jF+QrFUBgq25eKu6jO
Malware Config
Extracted
remcos
Host
213.183.58.19:4000
-
audio_folder
audio
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
5
-
copy_file
remcos.exe
-
copy_folder
remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
true
-
install_flag
false
-
install_path
%AppData%
-
keylog_crypt
true
-
keylog_file
read.dat
-
keylog_flag
false
-
keylog_folder
CastC
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
remcos_sccafsoidz
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screens
-
screenshot_path
%AppData%
-
screenshot_time
1
-
startup_value
remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation 45953e1cc73e4d0532131db560a8ff98bfaa191c11ec4466ccb97922c6241897.exe -
Executes dropped EXE 2 IoCs
pid Process 4644 sbietrcl.exe 1320 sbietrcl.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Application = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\sbietrcl.exe" 45953e1cc73e4d0532131db560a8ff98bfaa191c11ec4466ccb97922c6241897.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4644 set thread context of 1320 4644 sbietrcl.exe 95 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 45953e1cc73e4d0532131db560a8ff98bfaa191c11ec4466ccb97922c6241897.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sbietrcl.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 4368 45953e1cc73e4d0532131db560a8ff98bfaa191c11ec4466ccb97922c6241897.exe 4368 45953e1cc73e4d0532131db560a8ff98bfaa191c11ec4466ccb97922c6241897.exe 4368 45953e1cc73e4d0532131db560a8ff98bfaa191c11ec4466ccb97922c6241897.exe 4368 45953e1cc73e4d0532131db560a8ff98bfaa191c11ec4466ccb97922c6241897.exe 4368 45953e1cc73e4d0532131db560a8ff98bfaa191c11ec4466ccb97922c6241897.exe 4368 45953e1cc73e4d0532131db560a8ff98bfaa191c11ec4466ccb97922c6241897.exe 4644 sbietrcl.exe 4644 sbietrcl.exe 4644 sbietrcl.exe 4644 sbietrcl.exe 4644 sbietrcl.exe 4644 sbietrcl.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4368 45953e1cc73e4d0532131db560a8ff98bfaa191c11ec4466ccb97922c6241897.exe Token: SeDebugPrivilege 4644 sbietrcl.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4368 wrote to memory of 4644 4368 45953e1cc73e4d0532131db560a8ff98bfaa191c11ec4466ccb97922c6241897.exe 93 PID 4368 wrote to memory of 4644 4368 45953e1cc73e4d0532131db560a8ff98bfaa191c11ec4466ccb97922c6241897.exe 93 PID 4368 wrote to memory of 4644 4368 45953e1cc73e4d0532131db560a8ff98bfaa191c11ec4466ccb97922c6241897.exe 93 PID 4644 wrote to memory of 1320 4644 sbietrcl.exe 95 PID 4644 wrote to memory of 1320 4644 sbietrcl.exe 95 PID 4644 wrote to memory of 1320 4644 sbietrcl.exe 95 PID 4644 wrote to memory of 1320 4644 sbietrcl.exe 95 PID 4644 wrote to memory of 1320 4644 sbietrcl.exe 95 PID 4644 wrote to memory of 1320 4644 sbietrcl.exe 95 PID 4644 wrote to memory of 1320 4644 sbietrcl.exe 95 PID 4644 wrote to memory of 1320 4644 sbietrcl.exe 95 PID 4644 wrote to memory of 1320 4644 sbietrcl.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\45953e1cc73e4d0532131db560a8ff98bfaa191c11ec4466ccb97922c6241897.exe"C:\Users\Admin\AppData\Local\Temp\45953e1cc73e4d0532131db560a8ff98bfaa191c11ec4466ccb97922c6241897.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4368 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4644 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"3⤵
- Executes dropped EXE
PID:1320
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.9MB
MD5211a8720b4974cbc24c9c715e35facad
SHA102c72cfef2a851f95dd90da3f40fdb912897d60c
SHA25629e107465b69056843376304c4582e20292163afdf97ec7193609841617ea922
SHA512536f52bf05c26a7bae4d82a3ada2abe6bc842b6b6d09769c8b6ea20d2ba3f99f1bfc60faa05dfcd91734caf45351b973caa7f03f9f488ae40e6eca8c2f9d6602