Analysis

  • max time kernel
    141s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 03:56

General

  • Target

    d6d9bd64b35182791b01933dcfce5cac49204c9040fc19c64b7ecb7f88d215e1.exe

  • Size

    1.7MB

  • MD5

    625767ba7b66ed0d18c617d693d93157

  • SHA1

    8d5823ea96c7587234014880c7901e97cea17d1a

  • SHA256

    d6d9bd64b35182791b01933dcfce5cac49204c9040fc19c64b7ecb7f88d215e1

  • SHA512

    7010ac5ee9980c2b49a2d203f63131b5fc204c231452118e0e42fd9ccb114c596435b0fd07d52813f5ab787e134cf1ae2218be91cda4f3ad258c849b390919a7

  • SSDEEP

    24576:SD39v74lfGQrFUspugRNJI2DJ53J/J/L5dJPjY0:Sp7E+QrFUBgq2V

Malware Config

Extracted

Family

remcos

Version

1.7 Pro

Botnet

Host

C2

213.183.58.19:4000

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    true

  • keylog_file

    read.dat

  • keylog_flag

    false

  • keylog_folder

    CastC

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_sccafsoidz

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • detects Windows exceutables potentially bypassing UAC using eventvwr.exe 7 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d6d9bd64b35182791b01933dcfce5cac49204c9040fc19c64b7ecb7f88d215e1.exe
    "C:\Users\Admin\AppData\Local\Temp\d6d9bd64b35182791b01933dcfce5cac49204c9040fc19c64b7ecb7f88d215e1.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1844
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1416
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:4348

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe
    Filesize

    1.7MB

    MD5

    bafb7945e7bf1279cad986ea0c6c2cf9

    SHA1

    4bfea2c312d7231c46a33aeccb11e7c1b54e8af3

    SHA256

    30acb4853e372637b753cef203727283eb385f91285b9f71f0a19fbe8f6e994e

    SHA512

    53030217ba9e835870de4460a0bf498fefd63709796be36ed1320c29b396bc0065136f325ceb143c6878609efce1fae8e4facdf4c2d61a3dfdf87c9d492f10f5

  • memory/1416-43-0x0000000074EA0000-0x0000000075451000-memory.dmp
    Filesize

    5.7MB

  • memory/1416-31-0x0000000074EA0000-0x0000000075451000-memory.dmp
    Filesize

    5.7MB

  • memory/1416-30-0x0000000074EA0000-0x0000000075451000-memory.dmp
    Filesize

    5.7MB

  • memory/1416-29-0x0000000074EA0000-0x0000000075451000-memory.dmp
    Filesize

    5.7MB

  • memory/1844-6-0x0000000074EA0000-0x0000000075451000-memory.dmp
    Filesize

    5.7MB

  • memory/1844-28-0x0000000074EA0000-0x0000000075451000-memory.dmp
    Filesize

    5.7MB

  • memory/1844-0-0x0000000074EA2000-0x0000000074EA3000-memory.dmp
    Filesize

    4KB

  • memory/1844-5-0x0000000074EA0000-0x0000000075451000-memory.dmp
    Filesize

    5.7MB

  • memory/1844-2-0x0000000074EA0000-0x0000000075451000-memory.dmp
    Filesize

    5.7MB

  • memory/1844-1-0x0000000074EA0000-0x0000000075451000-memory.dmp
    Filesize

    5.7MB

  • memory/4348-32-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/4348-35-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/4348-36-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/4348-40-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/4348-39-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/4348-42-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/4348-46-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB