Analysis

  • max time kernel
    150s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 14:51

General

  • Target

    6fcb2b9e055ed80a6cd600c7c211d8c2d9dcaa959fdf525dd02ac0685a4d6827.exe

  • Size

    934KB

  • MD5

    7cdb1da63c9ff18665e4a85fec748fcd

  • SHA1

    fa49423cb84debb5c378d89c88781c286f4f8e56

  • SHA256

    6fcb2b9e055ed80a6cd600c7c211d8c2d9dcaa959fdf525dd02ac0685a4d6827

  • SHA512

    3ea3fca56456711eb1095f525be927ce4fa3cbdd68fa668078ba543799dc00e0d806d7291986a321303eb395a446c38898574e57d6fc44b18961c08903c68a58

  • SSDEEP

    12288:9J5Qyg1q3ZzWW1O5tmOy4nY9LIvpTo+CmqLvRDVlR9VAqF63hvWCndZl6lXDj:PGyuqAEVApTImalR9WFhuCdTy3

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

104.250.180.178:7902

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    Skyreal.exe

  • copy_folder

    Skyreal

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    true

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Sky-K7LT69

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6fcb2b9e055ed80a6cd600c7c211d8c2d9dcaa959fdf525dd02ac0685a4d6827.exe
    "C:\Users\Admin\AppData\Local\Temp\6fcb2b9e055ed80a6cd600c7c211d8c2d9dcaa959fdf525dd02ac0685a4d6827.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2192
    • C:\Users\Admin\AppData\Local\Temp\6fcb2b9e055ed80a6cd600c7c211d8c2d9dcaa959fdf525dd02ac0685a4d6827.exe
      "C:\Users\Admin\AppData\Local\Temp\6fcb2b9e055ed80a6cd600c7c211d8c2d9dcaa959fdf525dd02ac0685a4d6827.exe"
      2⤵
        PID:2624
      • C:\Users\Admin\AppData\Local\Temp\6fcb2b9e055ed80a6cd600c7c211d8c2d9dcaa959fdf525dd02ac0685a4d6827.exe
        "C:\Users\Admin\AppData\Local\Temp\6fcb2b9e055ed80a6cd600c7c211d8c2d9dcaa959fdf525dd02ac0685a4d6827.exe"
        2⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2580
        • C:\ProgramData\Skyreal\Skyreal.exe
          "C:\ProgramData\Skyreal\Skyreal.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2536
          • C:\ProgramData\Skyreal\Skyreal.exe
            "C:\ProgramData\Skyreal\Skyreal.exe"
            4⤵
            • Executes dropped EXE
            PID:2820
          • C:\ProgramData\Skyreal\Skyreal.exe
            "C:\ProgramData\Skyreal\Skyreal.exe"
            4⤵
            • Executes dropped EXE
            • Adds Run key to start application
            PID:2952

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \ProgramData\Skyreal\Skyreal.exe
      Filesize

      934KB

      MD5

      7cdb1da63c9ff18665e4a85fec748fcd

      SHA1

      fa49423cb84debb5c378d89c88781c286f4f8e56

      SHA256

      6fcb2b9e055ed80a6cd600c7c211d8c2d9dcaa959fdf525dd02ac0685a4d6827

      SHA512

      3ea3fca56456711eb1095f525be927ce4fa3cbdd68fa668078ba543799dc00e0d806d7291986a321303eb395a446c38898574e57d6fc44b18961c08903c68a58

    • memory/2192-26-0x00000000742E0000-0x00000000749CE000-memory.dmp
      Filesize

      6.9MB

    • memory/2192-1-0x00000000742E0000-0x00000000749CE000-memory.dmp
      Filesize

      6.9MB

    • memory/2192-2-0x0000000004CC0000-0x0000000004D00000-memory.dmp
      Filesize

      256KB

    • memory/2192-3-0x00000000004D0000-0x00000000004EC000-memory.dmp
      Filesize

      112KB

    • memory/2192-4-0x0000000000540000-0x000000000054E000-memory.dmp
      Filesize

      56KB

    • memory/2192-5-0x0000000005500000-0x00000000055B8000-memory.dmp
      Filesize

      736KB

    • memory/2192-0-0x00000000011B0000-0x00000000012A0000-memory.dmp
      Filesize

      960KB

    • memory/2536-54-0x0000000073F30000-0x000000007461E000-memory.dmp
      Filesize

      6.9MB

    • memory/2536-39-0x0000000004460000-0x00000000044A0000-memory.dmp
      Filesize

      256KB

    • memory/2536-37-0x00000000001E0000-0x00000000002D0000-memory.dmp
      Filesize

      960KB

    • memory/2536-38-0x0000000073F30000-0x000000007461E000-memory.dmp
      Filesize

      6.9MB

    • memory/2580-35-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2580-6-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2580-22-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2580-24-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2580-18-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2580-27-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2580-28-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2580-16-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2580-14-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2580-12-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2580-10-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2580-8-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2580-20-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2952-60-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2952-62-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2952-55-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2952-58-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2952-57-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2952-59-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2952-56-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2952-61-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2952-49-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2952-63-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2952-64-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2952-65-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2952-66-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2952-67-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2952-68-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB