Overview
overview
10Static
static
10d1773dbf85...14.exe
windows7-x64
10d1773dbf85...14.exe
windows10-2004-x64
10d17833b5ad...14.exe
windows7-x64
10d17833b5ad...14.exe
windows10-2004-x64
10d19713a05b...60.exe
windows7-x64
10d19713a05b...60.exe
windows10-2004-x64
10d1a0b78620...86.exe
windows7-x64
10d1a0b78620...86.exe
windows10-2004-x64
10d1a62cde3f...76.exe
windows7-x64
9d1a62cde3f...76.exe
windows10-2004-x64
9d1ae74abc0...a4.exe
windows7-x64
3d1ae74abc0...a4.exe
windows10-2004-x64
3d1b8645939...8c.exe
windows7-x64
10d1b8645939...8c.exe
windows10-2004-x64
10d1d65f62ac...0f.exe
windows7-x64
3d1d65f62ac...0f.exe
windows10-2004-x64
10d1ec8c3742...5d.exe
windows7-x64
10d1ec8c3742...5d.exe
windows10-2004-x64
10d21427a7a6...37.exe
windows7-x64
7d21427a7a6...37.exe
windows10-2004-x64
7d2181d9845...ce.exe
windows7-x64
1d2181d9845...ce.exe
windows10-2004-x64
1d22a2ed71b...4e.exe
windows7-x64
7d22a2ed71b...4e.exe
windows10-2004-x64
10d23977a7d2...dd.exe
windows7-x64
3d23977a7d2...dd.exe
windows10-2004-x64
10d27cca2711...26.exe
windows7-x64
10d27cca2711...26.exe
windows10-2004-x64
10d28eec4485...4b.exe
windows7-x64
7d28eec4485...4b.exe
windows10-2004-x64
7d2b881f205...1d.exe
windows7-x64
10d2b881f205...1d.exe
windows10-2004-x64
10Analysis
-
max time kernel
129s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 06:16
Static task
static1
Behavioral task
behavioral1
Sample
d1773dbf85d917eb86780278256b5314.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d1773dbf85d917eb86780278256b5314.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral3
Sample
d17833b5ad52144ac94274f3623e730f247aec0b6cd5d8cea6e910c898bac914.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
d17833b5ad52144ac94274f3623e730f247aec0b6cd5d8cea6e910c898bac914.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
d19713a05b239bb9c15e350f22976c60.exe
Resource
win7-20241023-en
Behavioral task
behavioral6
Sample
d19713a05b239bb9c15e350f22976c60.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
d1a0b78620011cdf2da572aca494dc7841cb4ca79d073b671d522434894ab086.exe
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
d1a0b78620011cdf2da572aca494dc7841cb4ca79d073b671d522434894ab086.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral9
Sample
d1a62cde3f49e619203ecf47cdef2cb02a768451ece298279ccf098016885b76.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
d1a62cde3f49e619203ecf47cdef2cb02a768451ece298279ccf098016885b76.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
d1ae74abc0c8514f363c90e1a9b02aa4.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
d1ae74abc0c8514f363c90e1a9b02aa4.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
d1b8645939d08182047951aa23291fa83dff7f397528319b6be11cb24885598c.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
d1b8645939d08182047951aa23291fa83dff7f397528319b6be11cb24885598c.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
d1d65f62acce133f4e44c137020c260f.exe
Resource
win7-20241023-en
Behavioral task
behavioral16
Sample
d1d65f62acce133f4e44c137020c260f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
d1ec8c3742e4e01173d709df1353dc5d.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
d1ec8c3742e4e01173d709df1353dc5d.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
d21427a7a658882f85cfc0f0494d2337.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
d21427a7a658882f85cfc0f0494d2337.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
d2181d98457190fa4bf7c49a700a5dfacba23a30d6377e5616aa9268c828dbce.exe
Resource
win7-20240729-en
Behavioral task
behavioral22
Sample
d2181d98457190fa4bf7c49a700a5dfacba23a30d6377e5616aa9268c828dbce.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
d22a2ed71bc83120e890a0b31d49984e.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
d22a2ed71bc83120e890a0b31d49984e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
d23977a7d2d13a4481eabc68752bf8dd.exe
Resource
win7-20241010-en
Behavioral task
behavioral26
Sample
d23977a7d2d13a4481eabc68752bf8dd.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
d27cca271192c44b146218aa9a2e4926.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
d27cca271192c44b146218aa9a2e4926.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
d28eec44852da7258b49d5816a13e6fbb31a34b744a327656950df56f3fef14b.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
d28eec44852da7258b49d5816a13e6fbb31a34b744a327656950df56f3fef14b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe
Resource
win7-20240729-en
Behavioral task
behavioral32
Sample
d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe
Resource
win10v2004-20250314-en
General
-
Target
d1a0b78620011cdf2da572aca494dc7841cb4ca79d073b671d522434894ab086.exe
-
Size
880KB
-
MD5
54fab8b19cff15f0431e5fb1415f5e35
-
SHA1
22df553be076382ad84097e51a11ceea6110691f
-
SHA256
d1a0b78620011cdf2da572aca494dc7841cb4ca79d073b671d522434894ab086
-
SHA512
f2109f32d7e82b9d29c4e2f66281c758d8c397d71df0de4f775aeac69cd38962676a6c38f5ac606d579c651a160570a25259aa08f56d4f866c3234c4def42d62
-
SSDEEP
12288:Sp+rgRNyA55IxJ+feDOa9rZj5XqkJD0QrOod7XxlW91RRzwAY3Ar:SpugRNJI1D39dlfGQrFUxwAeAr
Malware Config
Extracted
remcos
1.7 Pro
Host
213.183.58.19:4000
-
audio_folder
audio
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
5
-
copy_file
remcos.exe
-
copy_folder
remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
true
-
install_flag
false
-
install_path
%AppData%
-
keylog_crypt
true
-
keylog_file
read.dat
-
keylog_flag
false
-
keylog_folder
CastC
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
remcos_sccafsoidz
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screens
-
screenshot_path
%AppData%
-
screenshot_time
1
-
startup_value
remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Executes dropped EXE 2 IoCs
pid Process 2896 sbietrcl.exe 2616 sbietrcl.exe -
Loads dropped DLL 1 IoCs
pid Process 2312 d1a0b78620011cdf2da572aca494dc7841cb4ca79d073b671d522434894ab086.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Application = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\sbietrcl.exe" d1a0b78620011cdf2da572aca494dc7841cb4ca79d073b671d522434894ab086.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2896 set thread context of 2616 2896 sbietrcl.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sbietrcl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sbietrcl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d1a0b78620011cdf2da572aca494dc7841cb4ca79d073b671d522434894ab086.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2312 d1a0b78620011cdf2da572aca494dc7841cb4ca79d073b671d522434894ab086.exe 2312 d1a0b78620011cdf2da572aca494dc7841cb4ca79d073b671d522434894ab086.exe 2312 d1a0b78620011cdf2da572aca494dc7841cb4ca79d073b671d522434894ab086.exe 2312 d1a0b78620011cdf2da572aca494dc7841cb4ca79d073b671d522434894ab086.exe 2312 d1a0b78620011cdf2da572aca494dc7841cb4ca79d073b671d522434894ab086.exe 2312 d1a0b78620011cdf2da572aca494dc7841cb4ca79d073b671d522434894ab086.exe 2896 sbietrcl.exe 2896 sbietrcl.exe 2896 sbietrcl.exe 2896 sbietrcl.exe 2896 sbietrcl.exe 2896 sbietrcl.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2312 d1a0b78620011cdf2da572aca494dc7841cb4ca79d073b671d522434894ab086.exe Token: SeDebugPrivilege 2896 sbietrcl.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2616 sbietrcl.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2312 wrote to memory of 2896 2312 d1a0b78620011cdf2da572aca494dc7841cb4ca79d073b671d522434894ab086.exe 29 PID 2312 wrote to memory of 2896 2312 d1a0b78620011cdf2da572aca494dc7841cb4ca79d073b671d522434894ab086.exe 29 PID 2312 wrote to memory of 2896 2312 d1a0b78620011cdf2da572aca494dc7841cb4ca79d073b671d522434894ab086.exe 29 PID 2312 wrote to memory of 2896 2312 d1a0b78620011cdf2da572aca494dc7841cb4ca79d073b671d522434894ab086.exe 29 PID 2896 wrote to memory of 2616 2896 sbietrcl.exe 30 PID 2896 wrote to memory of 2616 2896 sbietrcl.exe 30 PID 2896 wrote to memory of 2616 2896 sbietrcl.exe 30 PID 2896 wrote to memory of 2616 2896 sbietrcl.exe 30 PID 2896 wrote to memory of 2616 2896 sbietrcl.exe 30 PID 2896 wrote to memory of 2616 2896 sbietrcl.exe 30 PID 2896 wrote to memory of 2616 2896 sbietrcl.exe 30 PID 2896 wrote to memory of 2616 2896 sbietrcl.exe 30 PID 2896 wrote to memory of 2616 2896 sbietrcl.exe 30 PID 2896 wrote to memory of 2616 2896 sbietrcl.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\d1a0b78620011cdf2da572aca494dc7841cb4ca79d073b671d522434894ab086.exe"C:\Users\Admin\AppData\Local\Temp\d1a0b78620011cdf2da572aca494dc7841cb4ca79d073b671d522434894ab086.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2616
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5764e7a868e5f7347dee0270afdc5d762
SHA1dccf2b5ad1efe92b5f05d9b4098541b2b5fedf7b
SHA25681e2b4c4e47f2eb85568f35d708c8c2e37e1ce077152cc6f910ed26633e36bb2
SHA5123f0cdbb88ddaf275f5f1cc14487c982331420c866a5ac20ca7f66d2878cc7f0e737c0045cad4fae16c6c48cfa7483b046dd0521401678d537c7f5bc39cb39fdd
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
886KB
MD5206c437cc43538a972802b3c49aba565
SHA18da85fed1f3433ac55c329b5f8b496d26a27c614
SHA2567048b5dc61c6514c284d2cf543318c0a088919b4e229d38a4ff112ea61365cfe
SHA512d0ef8e5a83f54aea37a773d9216537f80454658945fc32c86d31d49ee99fd4079ae2d5350e59391a7048bc69647ff1241b808c41227d89b19838792f669dcf5c