Overview
overview
10Static
static
10d92866420d...ea.exe
windows7-x64
10d92866420d...ea.exe
windows10-2004-x64
10d986bd8230...2e.exe
windows7-x64
7d986bd8230...2e.exe
windows10-2004-x64
7d9a7a84e51...74.exe
windows7-x64
10d9a7a84e51...74.exe
windows10-2004-x64
10d9cf29b555...3f.exe
windows7-x64
10d9cf29b555...3f.exe
windows10-2004-x64
10d9d8ce72be...b6.exe
windows7-x64
10d9d8ce72be...b6.exe
windows10-2004-x64
10da04c1cc45...42.exe
windows7-x64
10da04c1cc45...42.exe
windows10-2004-x64
10da2ab0267a...4d.exe
windows7-x64
7da2ab0267a...4d.exe
windows10-2004-x64
10da4889c628...ff.exe
windows7-x64
10da4889c628...ff.exe
windows10-2004-x64
10da73f61369...a3.exe
windows7-x64
10da73f61369...a3.exe
windows10-2004-x64
10dadf12489e...10.exe
windows7-x64
10dadf12489e...10.exe
windows10-2004-x64
10dae2049164...df.exe
windows7-x64
10dae2049164...df.exe
windows10-2004-x64
10db06d80b63...7f.exe
windows7-x64
10db06d80b63...7f.exe
windows10-2004-x64
10db0b5b8185...a6.exe
windows7-x64
7db0b5b8185...a6.exe
windows10-2004-x64
7db34bce8df...eb.exe
windows7-x64
6db34bce8df...eb.exe
windows10-2004-x64
6db41218c5e...fd.exe
windows7-x64
1db41218c5e...fd.exe
windows10-2004-x64
1db547399ad...cd.exe
windows7-x64
10db547399ad...cd.exe
windows10-2004-x64
10Analysis
-
max time kernel
140s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 06:17
Behavioral task
behavioral1
Sample
d92866420d8daf87ded38ffc92b6a8db1cc13c93e7529db32979a5e52d9c0bea.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d92866420d8daf87ded38ffc92b6a8db1cc13c93e7529db32979a5e52d9c0bea.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
d986bd823023960d3592fbd96b01a297d157c818c3eb3c141794f694fa97262e.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
d986bd823023960d3592fbd96b01a297d157c818c3eb3c141794f694fa97262e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
d9a7a84e51c67d1a641349c9195c4f74.exe
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
d9a7a84e51c67d1a641349c9195c4f74.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
d9cf29b5554af511c587d42fc89b333f.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
d9cf29b5554af511c587d42fc89b333f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
d9d8ce72bea14182d0909964ca07a8b6.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
d9d8ce72bea14182d0909964ca07a8b6.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
da04c1cc45ee3c15dfa9a951b1e3c8d2d3fe4caa814713749b9471f3d1d49442.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
da04c1cc45ee3c15dfa9a951b1e3c8d2d3fe4caa814713749b9471f3d1d49442.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
da2ab0267a2a37786edfb78c7a6a694d.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
da2ab0267a2a37786edfb78c7a6a694d.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
da4889c62855c58d6c05523169436f46cac74ad92b8e173c443bc8225cc8e7ff.exe
Resource
win7-20240729-en
Behavioral task
behavioral16
Sample
da4889c62855c58d6c05523169436f46cac74ad92b8e173c443bc8225cc8e7ff.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
da73f613691fb380fa55261dc95a520f5c8b90ecd91ee741b56cb3628ac259a3.exe
Resource
win7-20250207-en
Behavioral task
behavioral18
Sample
da73f613691fb380fa55261dc95a520f5c8b90ecd91ee741b56cb3628ac259a3.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
dadf12489ed76150718a6ef93c7fe010.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
dadf12489ed76150718a6ef93c7fe010.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
dae2049164a4504d985a9d3aa054939139e01691fe60d175d27fcad81b4b1fdf.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
dae2049164a4504d985a9d3aa054939139e01691fe60d175d27fcad81b4b1fdf.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
db06d80b635eadd508aae82af68fb07f.exe
Resource
win7-20241010-en
Behavioral task
behavioral24
Sample
db06d80b635eadd508aae82af68fb07f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
db0b5b8185efd6ca7c3f569aec811ea6.exe
Resource
win7-20241010-en
Behavioral task
behavioral26
Sample
db0b5b8185efd6ca7c3f569aec811ea6.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
db34bce8df2aa261ca6ff400843ca6eb.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
db34bce8df2aa261ca6ff400843ca6eb.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
db41218c5e70c47489a3c8e20c0a0402eb80c67f67b281503589430480d715fd.exe
Resource
win7-20241010-en
Behavioral task
behavioral30
Sample
db41218c5e70c47489a3c8e20c0a0402eb80c67f67b281503589430480d715fd.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
db547399adb1223b51dd04ca54bc0dcd.exe
Resource
win7-20240903-en
Behavioral task
behavioral32
Sample
db547399adb1223b51dd04ca54bc0dcd.exe
Resource
win10v2004-20250314-en
General
-
Target
da4889c62855c58d6c05523169436f46cac74ad92b8e173c443bc8225cc8e7ff.exe
-
Size
1.7MB
-
MD5
9af5fe2641401056a984b15f527969ca
-
SHA1
6d71a8f2b329bbb10c2f216070b0c4b2d99f8cfb
-
SHA256
da4889c62855c58d6c05523169436f46cac74ad92b8e173c443bc8225cc8e7ff
-
SHA512
025fa7b5755138dc84524665a3c5311e8202eb47129f223397fc5b12d1718dc99652383917e0137db630f5a7807f5d98b790d5e6d224b166b9fac51bc1613975
-
SSDEEP
24576:DD39v74lfGQrFUspugRNJI2DJ53J/J/L5dJPjo7:Dp7E+QrFUBgq2K
Malware Config
Extracted
remcos
1.7 Pro
Host
213.183.58.19:4000
-
audio_folder
audio
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
5
-
copy_file
remcos.exe
-
copy_folder
remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
true
-
install_flag
false
-
install_path
%AppData%
-
keylog_crypt
true
-
keylog_file
read.dat
-
keylog_flag
false
-
keylog_folder
CastC
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
remcos_sccafsoidz
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screens
-
screenshot_path
%AppData%
-
screenshot_time
1
-
startup_value
remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Executes dropped EXE 2 IoCs
pid Process 3036 sbietrcl.exe 2788 sbietrcl.exe -
Loads dropped DLL 1 IoCs
pid Process 1384 da4889c62855c58d6c05523169436f46cac74ad92b8e173c443bc8225cc8e7ff.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\Application = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\sbietrcl.exe" da4889c62855c58d6c05523169436f46cac74ad92b8e173c443bc8225cc8e7ff.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3036 set thread context of 2788 3036 sbietrcl.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language da4889c62855c58d6c05523169436f46cac74ad92b8e173c443bc8225cc8e7ff.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sbietrcl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sbietrcl.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 1384 da4889c62855c58d6c05523169436f46cac74ad92b8e173c443bc8225cc8e7ff.exe 1384 da4889c62855c58d6c05523169436f46cac74ad92b8e173c443bc8225cc8e7ff.exe 1384 da4889c62855c58d6c05523169436f46cac74ad92b8e173c443bc8225cc8e7ff.exe 1384 da4889c62855c58d6c05523169436f46cac74ad92b8e173c443bc8225cc8e7ff.exe 1384 da4889c62855c58d6c05523169436f46cac74ad92b8e173c443bc8225cc8e7ff.exe 1384 da4889c62855c58d6c05523169436f46cac74ad92b8e173c443bc8225cc8e7ff.exe 3036 sbietrcl.exe 3036 sbietrcl.exe 3036 sbietrcl.exe 3036 sbietrcl.exe 3036 sbietrcl.exe 3036 sbietrcl.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1384 da4889c62855c58d6c05523169436f46cac74ad92b8e173c443bc8225cc8e7ff.exe Token: SeDebugPrivilege 3036 sbietrcl.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2788 sbietrcl.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1384 wrote to memory of 3036 1384 da4889c62855c58d6c05523169436f46cac74ad92b8e173c443bc8225cc8e7ff.exe 31 PID 1384 wrote to memory of 3036 1384 da4889c62855c58d6c05523169436f46cac74ad92b8e173c443bc8225cc8e7ff.exe 31 PID 1384 wrote to memory of 3036 1384 da4889c62855c58d6c05523169436f46cac74ad92b8e173c443bc8225cc8e7ff.exe 31 PID 1384 wrote to memory of 3036 1384 da4889c62855c58d6c05523169436f46cac74ad92b8e173c443bc8225cc8e7ff.exe 31 PID 3036 wrote to memory of 2788 3036 sbietrcl.exe 32 PID 3036 wrote to memory of 2788 3036 sbietrcl.exe 32 PID 3036 wrote to memory of 2788 3036 sbietrcl.exe 32 PID 3036 wrote to memory of 2788 3036 sbietrcl.exe 32 PID 3036 wrote to memory of 2788 3036 sbietrcl.exe 32 PID 3036 wrote to memory of 2788 3036 sbietrcl.exe 32 PID 3036 wrote to memory of 2788 3036 sbietrcl.exe 32 PID 3036 wrote to memory of 2788 3036 sbietrcl.exe 32 PID 3036 wrote to memory of 2788 3036 sbietrcl.exe 32 PID 3036 wrote to memory of 2788 3036 sbietrcl.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\da4889c62855c58d6c05523169436f46cac74ad92b8e173c443bc8225cc8e7ff.exe"C:\Users\Admin\AppData\Local\Temp\da4889c62855c58d6c05523169436f46cac74ad92b8e173c443bc8225cc8e7ff.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1384 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2788
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
1.7MB
MD5538fea400267aef727223b6dc353cd7b
SHA1eac3fc4010011930b00373e3dc75fb2ef0a27c48
SHA256012b581aa1128e3304bab35c1533046e43b03f5e7839a08356102b5d213414d1
SHA51219da916b7ef31fe2244d88140ff0ca33cc2cd6a3feb82efc9c8f6dd7e1842d1f7ceb53526cdb7f63df1c0de874b4d2732688e0e79e4fb8caa2921f27d9c244c6