Overview
overview
10Static
static
1021f28d08dc...4a.exe
windows7-x64
1021f28d08dc...4a.exe
windows10-2004-x64
1021f66f607b...31.exe
windows7-x64
1021f66f607b...31.exe
windows10-2004-x64
102225aa5547...66.exe
windows7-x64
102225aa5547...66.exe
windows10-2004-x64
10229543f6c7...72.exe
windows7-x64
10229543f6c7...72.exe
windows10-2004-x64
10229ce4ad22...42.exe
windows7-x64
10229ce4ad22...42.exe
windows10-2004-x64
1022ce8222d2...5b.exe
windows7-x64
1022ce8222d2...5b.exe
windows10-2004-x64
1022e982850d...20.exe
windows7-x64
1022e982850d...20.exe
windows10-2004-x64
1022f097b0a0...91.exe
windows7-x64
122f097b0a0...91.exe
windows10-2004-x64
122f1f6e81e...ff.exe
windows7-x64
1022f1f6e81e...ff.exe
windows10-2004-x64
10231f156f9f...36.exe
windows7-x64
10231f156f9f...36.exe
windows10-2004-x64
1023f2f3a3cd...99.exe
windows7-x64
1023f2f3a3cd...99.exe
windows10-2004-x64
1023f9b03d2d...b9.exe
windows7-x64
1023f9b03d2d...b9.exe
windows10-2004-x64
1023ff6ba14d...91.exe
windows7-x64
1023ff6ba14d...91.exe
windows10-2004-x64
10241c1d05ad...47.exe
windows7-x64
10241c1d05ad...47.exe
windows10-2004-x64
10243242e581...fc.exe
windows7-x64
1243242e581...fc.exe
windows10-2004-x64
124333d13e7...f5.exe
windows7-x64
1024333d13e7...f5.exe
windows10-2004-x64
10Analysis
-
max time kernel
141s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
22/03/2025, 06:08
Behavioral task
behavioral1
Sample
21f28d08dc54803297d88496cbcf33b3314d19d8d526d5c30fcaf34e03e0f44a.exe
Resource
win7-20250207-en
Behavioral task
behavioral2
Sample
21f28d08dc54803297d88496cbcf33b3314d19d8d526d5c30fcaf34e03e0f44a.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
21f66f607b86f4db433d605d92d00531.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
21f66f607b86f4db433d605d92d00531.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
2225aa5547f360f85048a5ead0ad3d980d89c0d213fb60544912c2eafa29c366.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
2225aa5547f360f85048a5ead0ad3d980d89c0d213fb60544912c2eafa29c366.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
229543f6c7784759f628c2f004852272.exe
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
229543f6c7784759f628c2f004852272.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
229ce4ad220d6fc570b37e681d37ace4c11216f0a6a879701a174aac5c4c2142.exe
Resource
win7-20250207-en
Behavioral task
behavioral10
Sample
229ce4ad220d6fc570b37e681d37ace4c11216f0a6a879701a174aac5c4c2142.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
22ce8222d21c2d1a2d81b3f6e624d15b.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
22ce8222d21c2d1a2d81b3f6e624d15b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
22e982850d21652c4a32b8c048f19b20.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
22e982850d21652c4a32b8c048f19b20.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
22f097b0a0666aaffb57efec67cc00dc69e1b624bdfb4c7ea69627a07cf12691.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
22f097b0a0666aaffb57efec67cc00dc69e1b624bdfb4c7ea69627a07cf12691.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
22f1f6e81e6bd6c160bd96c4742040f6d275ae30664f7074f3cfdba83bf356ff.exe
Resource
win7-20250207-en
Behavioral task
behavioral18
Sample
22f1f6e81e6bd6c160bd96c4742040f6d275ae30664f7074f3cfdba83bf356ff.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
231f156f9f4b328156bcb91a17f2a636.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
231f156f9f4b328156bcb91a17f2a636.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
23f2f3a3cdfd8142daa853ff68baaf99.exe
Resource
win7-20240729-en
Behavioral task
behavioral22
Sample
23f2f3a3cdfd8142daa853ff68baaf99.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
23f9b03d2df5b98862c4a8786e7c60b9.exe
Resource
win7-20241010-en
Behavioral task
behavioral24
Sample
23f9b03d2df5b98862c4a8786e7c60b9.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
23ff6ba14d3b8f4e26b767c0e34e371c9c3ebbd812a6ffcdda48d83582c2d591.exe
Resource
win7-20241023-en
Behavioral task
behavioral26
Sample
23ff6ba14d3b8f4e26b767c0e34e371c9c3ebbd812a6ffcdda48d83582c2d591.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
241c1d05adf291569126403b9a0e97c1c0beebbf68a5a4c9c6dad1a9f2f7a347.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
241c1d05adf291569126403b9a0e97c1c0beebbf68a5a4c9c6dad1a9f2f7a347.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
243242e5813fdbd8135ecb71808ecb70acf43e6c2bbfa8a0c5132c1fab67adfc.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
243242e5813fdbd8135ecb71808ecb70acf43e6c2bbfa8a0c5132c1fab67adfc.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral31
Sample
24333d13e7b86f4e510460d2dd15aec988c73187602e961b434f12ee69f8e2f5.exe
Resource
win7-20240903-en
General
-
Target
24333d13e7b86f4e510460d2dd15aec988c73187602e961b434f12ee69f8e2f5.exe
-
Size
867KB
-
MD5
89cb35f716c4b65d8fb1118795c20b07
-
SHA1
abf03fa78a97a1787bed6361d6ea862f3ed15221
-
SHA256
24333d13e7b86f4e510460d2dd15aec988c73187602e961b434f12ee69f8e2f5
-
SHA512
bb1b3104c3f28d863a5c984e19e747e73e57ff71febbfb758b25e4b89227e19fed199b979e020bce1019f47bd6d5f7aa77e8b52ad66db4d3b18a2d260652d395
-
SSDEEP
12288:Hp+rgRNyA55IxJ+feDOa9rZj5XqkJD0QrOod7XxlW91RRzwAY3A7:HpugRNJI1D39dlfGQrFUxwAeA7
Malware Config
Extracted
remcos
1.7 Pro
Host
213.183.58.19:4000
-
audio_folder
audio
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
5
-
copy_file
remcos.exe
-
copy_folder
remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
true
-
install_flag
false
-
install_path
%AppData%
-
keylog_crypt
true
-
keylog_file
read.dat
-
keylog_flag
false
-
keylog_folder
CastC
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
remcos_sccafsoidz
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screens
-
screenshot_path
%AppData%
-
screenshot_time
1
-
startup_value
remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation 24333d13e7b86f4e510460d2dd15aec988c73187602e961b434f12ee69f8e2f5.exe -
Executes dropped EXE 2 IoCs
pid Process 3764 sbietrcl.exe 4032 sbietrcl.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Application = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\sbietrcl.exe" 24333d13e7b86f4e510460d2dd15aec988c73187602e961b434f12ee69f8e2f5.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3764 set thread context of 4032 3764 sbietrcl.exe 94 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sbietrcl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 24333d13e7b86f4e510460d2dd15aec988c73187602e961b434f12ee69f8e2f5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sbietrcl.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 3088 24333d13e7b86f4e510460d2dd15aec988c73187602e961b434f12ee69f8e2f5.exe 3088 24333d13e7b86f4e510460d2dd15aec988c73187602e961b434f12ee69f8e2f5.exe 3088 24333d13e7b86f4e510460d2dd15aec988c73187602e961b434f12ee69f8e2f5.exe 3088 24333d13e7b86f4e510460d2dd15aec988c73187602e961b434f12ee69f8e2f5.exe 3088 24333d13e7b86f4e510460d2dd15aec988c73187602e961b434f12ee69f8e2f5.exe 3088 24333d13e7b86f4e510460d2dd15aec988c73187602e961b434f12ee69f8e2f5.exe 3764 sbietrcl.exe 3764 sbietrcl.exe 3764 sbietrcl.exe 3764 sbietrcl.exe 3764 sbietrcl.exe 3764 sbietrcl.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3088 24333d13e7b86f4e510460d2dd15aec988c73187602e961b434f12ee69f8e2f5.exe Token: SeDebugPrivilege 3764 sbietrcl.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4032 sbietrcl.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3088 wrote to memory of 3764 3088 24333d13e7b86f4e510460d2dd15aec988c73187602e961b434f12ee69f8e2f5.exe 93 PID 3088 wrote to memory of 3764 3088 24333d13e7b86f4e510460d2dd15aec988c73187602e961b434f12ee69f8e2f5.exe 93 PID 3088 wrote to memory of 3764 3088 24333d13e7b86f4e510460d2dd15aec988c73187602e961b434f12ee69f8e2f5.exe 93 PID 3764 wrote to memory of 4032 3764 sbietrcl.exe 94 PID 3764 wrote to memory of 4032 3764 sbietrcl.exe 94 PID 3764 wrote to memory of 4032 3764 sbietrcl.exe 94 PID 3764 wrote to memory of 4032 3764 sbietrcl.exe 94 PID 3764 wrote to memory of 4032 3764 sbietrcl.exe 94 PID 3764 wrote to memory of 4032 3764 sbietrcl.exe 94 PID 3764 wrote to memory of 4032 3764 sbietrcl.exe 94 PID 3764 wrote to memory of 4032 3764 sbietrcl.exe 94 PID 3764 wrote to memory of 4032 3764 sbietrcl.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\24333d13e7b86f4e510460d2dd15aec988c73187602e961b434f12ee69f8e2f5.exe"C:\Users\Admin\AppData\Local\Temp\24333d13e7b86f4e510460d2dd15aec988c73187602e961b434f12ee69f8e2f5.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3088 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3764 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4032
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
876KB
MD58ea1c80befba981d87abbcabc626c084
SHA119b7b4fc6043487f4ac2f36915c111a742e260c4
SHA2569a86b578c6a06f35ab9a4c18f27b8765ec39d442e8e601e01449aa47ce080079
SHA512dc3ba3de0b33a67031735975aed7bb57ff02fbd6fdc4655723747a6f73e9668c5e1777211352b51bb8bb760153f5ec0627f9753d65abbea8ddb2b4b120a97226