Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
144s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20231020-en -
resource tags
arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system -
submitted
04/11/2023, 23:49
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.1109042c3f41ad8b2b37562004c61130_JC.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
NEAS.1109042c3f41ad8b2b37562004c61130_JC.exe
Resource
win10v2004-20231023-en
General
-
Target
NEAS.1109042c3f41ad8b2b37562004c61130_JC.exe
-
Size
1.1MB
-
MD5
1109042c3f41ad8b2b37562004c61130
-
SHA1
b198c98a92b13396bf7de61487d61e86bc6a13d4
-
SHA256
115eecb607fdaf63fa831cc0ec169c2efa99a31f690ba2d43ebe15c58d958a42
-
SHA512
5be01e9d10904fbda94e9d92dd86ffbb7033a77d9d6880f5759cdb04b9b01339728319b61f1d9378423b2ffa513d615385258d546ef0ca8c1b4e9e4edd5145c1
-
SSDEEP
12288:OfeDOa9rDeYSorINpj5XqkJD0QrOod7XxlW91RRep+rgRNyA55IxJ2DJ53J/J/Z:FD39v74lfGQrFUspugRNJI2DJ53J/J/Z
Malware Config
Extracted
remcos
1.7 Pro
Host
213.183.58.19:4000
-
audio_folder
audio
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
5
-
copy_file
remcos.exe
-
copy_folder
remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
true
-
install_flag
false
-
install_path
%AppData%
-
keylog_crypt
true
-
keylog_file
read.dat
-
keylog_flag
false
-
keylog_folder
CastC
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
remcos_sccafsoidz
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screens
-
screenshot_path
%AppData%
-
screenshot_time
1
-
startup_value
remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2592 sbietrcl.exe 2628 sbietrcl.exe -
Loads dropped DLL 1 IoCs
pid Process 1864 NEAS.1109042c3f41ad8b2b37562004c61130_JC.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1154728922-3261336865-3456416385-1000\Software\Microsoft\Windows\CurrentVersion\Run\Application = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\sbietrcl.exe" NEAS.1109042c3f41ad8b2b37562004c61130_JC.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2592 set thread context of 2628 2592 sbietrcl.exe 29 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 1864 NEAS.1109042c3f41ad8b2b37562004c61130_JC.exe 1864 NEAS.1109042c3f41ad8b2b37562004c61130_JC.exe 1864 NEAS.1109042c3f41ad8b2b37562004c61130_JC.exe 1864 NEAS.1109042c3f41ad8b2b37562004c61130_JC.exe 1864 NEAS.1109042c3f41ad8b2b37562004c61130_JC.exe 1864 NEAS.1109042c3f41ad8b2b37562004c61130_JC.exe 2592 sbietrcl.exe 2592 sbietrcl.exe 2592 sbietrcl.exe 2592 sbietrcl.exe 2592 sbietrcl.exe 2592 sbietrcl.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1864 NEAS.1109042c3f41ad8b2b37562004c61130_JC.exe Token: SeDebugPrivilege 2592 sbietrcl.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2628 sbietrcl.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1864 wrote to memory of 2592 1864 NEAS.1109042c3f41ad8b2b37562004c61130_JC.exe 28 PID 1864 wrote to memory of 2592 1864 NEAS.1109042c3f41ad8b2b37562004c61130_JC.exe 28 PID 1864 wrote to memory of 2592 1864 NEAS.1109042c3f41ad8b2b37562004c61130_JC.exe 28 PID 1864 wrote to memory of 2592 1864 NEAS.1109042c3f41ad8b2b37562004c61130_JC.exe 28 PID 2592 wrote to memory of 2628 2592 sbietrcl.exe 29 PID 2592 wrote to memory of 2628 2592 sbietrcl.exe 29 PID 2592 wrote to memory of 2628 2592 sbietrcl.exe 29 PID 2592 wrote to memory of 2628 2592 sbietrcl.exe 29 PID 2592 wrote to memory of 2628 2592 sbietrcl.exe 29 PID 2592 wrote to memory of 2628 2592 sbietrcl.exe 29 PID 2592 wrote to memory of 2628 2592 sbietrcl.exe 29 PID 2592 wrote to memory of 2628 2592 sbietrcl.exe 29 PID 2592 wrote to memory of 2628 2592 sbietrcl.exe 29 PID 2592 wrote to memory of 2628 2592 sbietrcl.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.1109042c3f41ad8b2b37562004c61130_JC.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.1109042c3f41ad8b2b37562004c61130_JC.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2628
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5a8e067b345a41c2e8ba337708893b1f1
SHA17c0e0a0f789c22c48c1f22cca868bc855087e848
SHA256b8bd8c10fd00a04d18434cc09d55fc49b66942e478aa4af3fc28855b64dc981e
SHA512b3cf578d59d32457d3d8387ed71fb63ef4263f822395e1c5a34aed8bf531b4a18ebf4cced75a1c04751e2c666b59f264c3a1dcd87e884b42aea77596a210de9a
-
Filesize
61KB
MD5f3441b8572aae8801c04f3060b550443
SHA14ef0a35436125d6821831ef36c28ffaf196cda15
SHA2566720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf
SHA5125ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9
-
Filesize
1.1MB
MD51dbda53945761d0065e9935f9c5f7796
SHA1736a8db178aaaf561a3423ff840da559406d4e40
SHA256081ceb5f95c1fb570976985476db26529256bd85b475a88d343c61a8d515a498
SHA5120a732ed4104481e441f140e9c7d7621aa4ae6bfd0b30385b8e91680670743b246980889e78af330b9842eb5e81de0e38d37c6738d77a3030ecbb651c65e89f60
-
Filesize
1.1MB
MD51dbda53945761d0065e9935f9c5f7796
SHA1736a8db178aaaf561a3423ff840da559406d4e40
SHA256081ceb5f95c1fb570976985476db26529256bd85b475a88d343c61a8d515a498
SHA5120a732ed4104481e441f140e9c7d7621aa4ae6bfd0b30385b8e91680670743b246980889e78af330b9842eb5e81de0e38d37c6738d77a3030ecbb651c65e89f60
-
Filesize
1.1MB
MD51dbda53945761d0065e9935f9c5f7796
SHA1736a8db178aaaf561a3423ff840da559406d4e40
SHA256081ceb5f95c1fb570976985476db26529256bd85b475a88d343c61a8d515a498
SHA5120a732ed4104481e441f140e9c7d7621aa4ae6bfd0b30385b8e91680670743b246980889e78af330b9842eb5e81de0e38d37c6738d77a3030ecbb651c65e89f60
-
Filesize
1.1MB
MD51dbda53945761d0065e9935f9c5f7796
SHA1736a8db178aaaf561a3423ff840da559406d4e40
SHA256081ceb5f95c1fb570976985476db26529256bd85b475a88d343c61a8d515a498
SHA5120a732ed4104481e441f140e9c7d7621aa4ae6bfd0b30385b8e91680670743b246980889e78af330b9842eb5e81de0e38d37c6738d77a3030ecbb651c65e89f60
-
Filesize
1.1MB
MD51dbda53945761d0065e9935f9c5f7796
SHA1736a8db178aaaf561a3423ff840da559406d4e40
SHA256081ceb5f95c1fb570976985476db26529256bd85b475a88d343c61a8d515a498
SHA5120a732ed4104481e441f140e9c7d7621aa4ae6bfd0b30385b8e91680670743b246980889e78af330b9842eb5e81de0e38d37c6738d77a3030ecbb651c65e89f60