Analysis
-
max time kernel
38s -
max time network
39s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
24/03/2025, 20:21
Static task
static1
Behavioral task
behavioral1
Sample
c5a367d23e35485e380c0468d1b12a02373e6330235b570d4a1fe76bcdc948fd.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
c5a367d23e35485e380c0468d1b12a02373e6330235b570d4a1fe76bcdc948fd.exe
Resource
win10v2004-20250314-en
General
-
Target
c5a367d23e35485e380c0468d1b12a02373e6330235b570d4a1fe76bcdc948fd.exe
-
Size
1018KB
-
MD5
82eada34cc687b8518c5dbb56eff51a7
-
SHA1
59609925ace4619730267711badbf32da98bd6c7
-
SHA256
c5a367d23e35485e380c0468d1b12a02373e6330235b570d4a1fe76bcdc948fd
-
SHA512
e3ca53580d24d810b539ab58572bb9cd964e4cff918839d4027b31a9aef645fdc5bde7e33baed905386fdfdcf14f97dfea99f670794a58af4b528bd26f7eb13b
-
SSDEEP
12288:Cp+rgRNyA55IxJ+feDOa9rZj5XqkJD0QrOod7XxlW91RRzwAY3AzC2:CpugRNJI1D39dlfGQrFUxwAeAzC2
Malware Config
Extracted
remcos
Host
213.183.58.19:4000
-
audio_folder
audio
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
5
-
copy_file
remcos.exe
-
copy_folder
remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
true
-
install_flag
false
-
install_path
%AppData%
-
keylog_crypt
true
-
keylog_file
read.dat
-
keylog_flag
false
-
keylog_folder
CastC
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
remcos_sccafsoidz
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screens
-
screenshot_path
%AppData%
-
screenshot_time
1
-
startup_value
remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation c5a367d23e35485e380c0468d1b12a02373e6330235b570d4a1fe76bcdc948fd.exe -
Executes dropped EXE 2 IoCs
pid Process 2708 sbietrcl.exe 2040 sbietrcl.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Application = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\sbietrcl.exe" c5a367d23e35485e380c0468d1b12a02373e6330235b570d4a1fe76bcdc948fd.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2708 set thread context of 2040 2708 sbietrcl.exe 96 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c5a367d23e35485e380c0468d1b12a02373e6330235b570d4a1fe76bcdc948fd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sbietrcl.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 3220 c5a367d23e35485e380c0468d1b12a02373e6330235b570d4a1fe76bcdc948fd.exe 3220 c5a367d23e35485e380c0468d1b12a02373e6330235b570d4a1fe76bcdc948fd.exe 3220 c5a367d23e35485e380c0468d1b12a02373e6330235b570d4a1fe76bcdc948fd.exe 3220 c5a367d23e35485e380c0468d1b12a02373e6330235b570d4a1fe76bcdc948fd.exe 3220 c5a367d23e35485e380c0468d1b12a02373e6330235b570d4a1fe76bcdc948fd.exe 3220 c5a367d23e35485e380c0468d1b12a02373e6330235b570d4a1fe76bcdc948fd.exe 2708 sbietrcl.exe 2708 sbietrcl.exe 2708 sbietrcl.exe 2708 sbietrcl.exe 2708 sbietrcl.exe 2708 sbietrcl.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3220 c5a367d23e35485e380c0468d1b12a02373e6330235b570d4a1fe76bcdc948fd.exe Token: SeDebugPrivilege 2708 sbietrcl.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3220 wrote to memory of 2708 3220 c5a367d23e35485e380c0468d1b12a02373e6330235b570d4a1fe76bcdc948fd.exe 94 PID 3220 wrote to memory of 2708 3220 c5a367d23e35485e380c0468d1b12a02373e6330235b570d4a1fe76bcdc948fd.exe 94 PID 3220 wrote to memory of 2708 3220 c5a367d23e35485e380c0468d1b12a02373e6330235b570d4a1fe76bcdc948fd.exe 94 PID 2708 wrote to memory of 2040 2708 sbietrcl.exe 96 PID 2708 wrote to memory of 2040 2708 sbietrcl.exe 96 PID 2708 wrote to memory of 2040 2708 sbietrcl.exe 96 PID 2708 wrote to memory of 2040 2708 sbietrcl.exe 96 PID 2708 wrote to memory of 2040 2708 sbietrcl.exe 96 PID 2708 wrote to memory of 2040 2708 sbietrcl.exe 96 PID 2708 wrote to memory of 2040 2708 sbietrcl.exe 96 PID 2708 wrote to memory of 2040 2708 sbietrcl.exe 96 PID 2708 wrote to memory of 2040 2708 sbietrcl.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\c5a367d23e35485e380c0468d1b12a02373e6330235b570d4a1fe76bcdc948fd.exe"C:\Users\Admin\AppData\Local\Temp\c5a367d23e35485e380c0468d1b12a02373e6330235b570d4a1fe76bcdc948fd.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3220 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"3⤵
- Executes dropped EXE
PID:2040
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD53a9e97fbe54fefa3c129b0944128b79a
SHA13cbe71178b43a6f8255c1c624bfd61d946e13288
SHA2568db3d3b257ad47781c91136c140188f1d679bb508b45fd1b46318d5fe30aa6ca
SHA51263df79a6f94dda3253f819575f28277075bcaa83b7b95c1fa256991cc16574cf8eb3db2338fe27dd0213ef530e59341d17f8bdf88ff397e15e60456de2873ebc