Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    117s
  • max time network
    116s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30/09/2024, 23:18

General

  • Target

    f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe

  • Size

    908KB

  • MD5

    7b9844639ef183122af8383ce901b8e0

  • SHA1

    87514d622f74e94720cd77243326dd8c8217dfae

  • SHA256

    f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085b

  • SHA512

    c98ad33821fbe4f71480a3ea36133d47dafbbb41dda3c3dc31ff4d6755491ea42a5418179e3f7f9d27fddb55a9b933ae221650b850a53096c6a216d39e151bf0

  • SSDEEP

    24576:XO++gHdGXYcihGy+XKjHjjxHqHlngC9fnfyQ5G/:XO++gHdGXYcT7XkjFHqHlgY6/

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

192.3.101.137:5980

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-DO8TMQ

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe
    "C:\Users\Admin\AppData\Local\Temp\f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3444
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4740
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\JhWUOJ.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1112
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JhWUOJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3F46.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2460
    • C:\Users\Admin\AppData\Local\Temp\f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe
      "C:\Users\Admin\AppData\Local\Temp\f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:2288

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\remcos\logs.dat

    Filesize

    144B

    MD5

    8669a6fd9ec3e721915afb456e1c513c

    SHA1

    8cd69092bf2a750ddfb8ca16bc39a9a24e789f50

    SHA256

    df0d2dbaf9a0cbad3bfc1a7878d1a166679fdbfe212f57ca5e46e567f818072b

    SHA512

    89f3eac8ab93a44201797f802651a375c1e8326213e700eadb421eccd46d50ad425eb8abe23f884f64f4f7d8bc9e47161dde465484cfd3c690a4bff96e0dc6ee

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    9034fedeac555ce59442563bef675b54

    SHA1

    67500a740a524480f76dbbdf5c0cd2c7ffe402aa

    SHA256

    164df0e220d7c029a96ac614105b8ba6f3b96cf81a96d51adae30906dea7a114

    SHA512

    75ff42c156b7cc37af13bfccbe2958076f6fe2c3f552f5efea05f1a056645eac648bb9185635c0fa9966fa1760d53182cad2e9ba41ad2af3054b190b171badf2

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_g4oupmpw.5yw.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp3F46.tmp

    Filesize

    1KB

    MD5

    e589e8b102bbeb6c42edec4b227a5b08

    SHA1

    6ff5ecb1ed8a131c8c21da8e5f15e97450dbbb72

    SHA256

    e47343c796bf58990f156368aa23550e5d405d651603d36bc0b7f5886f5df622

    SHA512

    998e960f6f9ff3422a9b3c097a82d1aeb5b4f93dffcd8308ee852c73d79ac37e3ad1664c1d348da942e4db8c9b42b2558675f72aa5354dcd8b286b645010e4be

  • memory/1112-20-0x0000000074C50000-0x0000000075400000-memory.dmp

    Filesize

    7.7MB

  • memory/1112-86-0x0000000007220000-0x000000000722A000-memory.dmp

    Filesize

    40KB

  • memory/1112-87-0x0000000007430000-0x00000000074C6000-memory.dmp

    Filesize

    600KB

  • memory/1112-73-0x000000006F5A0000-0x000000006F5EC000-memory.dmp

    Filesize

    304KB

  • memory/1112-99-0x0000000074C50000-0x0000000075400000-memory.dmp

    Filesize

    7.7MB

  • memory/1112-21-0x0000000074C50000-0x0000000075400000-memory.dmp

    Filesize

    7.7MB

  • memory/2288-52-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2288-119-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2288-111-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2288-58-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2288-112-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2288-120-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2288-56-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2288-46-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2288-57-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2288-51-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2288-104-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2288-103-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2288-48-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2288-45-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3444-9-0x0000000006B90000-0x0000000006C50000-memory.dmp

    Filesize

    768KB

  • memory/3444-6-0x0000000005320000-0x0000000005330000-memory.dmp

    Filesize

    64KB

  • memory/3444-5-0x0000000005060000-0x000000000506A000-memory.dmp

    Filesize

    40KB

  • memory/3444-7-0x0000000074C5E000-0x0000000074C5F000-memory.dmp

    Filesize

    4KB

  • memory/3444-4-0x0000000074C50000-0x0000000075400000-memory.dmp

    Filesize

    7.7MB

  • memory/3444-54-0x0000000074C50000-0x0000000075400000-memory.dmp

    Filesize

    7.7MB

  • memory/3444-8-0x0000000074C50000-0x0000000075400000-memory.dmp

    Filesize

    7.7MB

  • memory/3444-10-0x0000000009260000-0x00000000092FC000-memory.dmp

    Filesize

    624KB

  • memory/3444-3-0x0000000005090000-0x0000000005122000-memory.dmp

    Filesize

    584KB

  • memory/3444-0-0x0000000074C5E000-0x0000000074C5F000-memory.dmp

    Filesize

    4KB

  • memory/3444-2-0x0000000005640000-0x0000000005BE4000-memory.dmp

    Filesize

    5.6MB

  • memory/3444-1-0x0000000000590000-0x000000000067A000-memory.dmp

    Filesize

    936KB

  • memory/4740-18-0x0000000074C50000-0x0000000075400000-memory.dmp

    Filesize

    7.7MB

  • memory/4740-72-0x00000000063C0000-0x00000000063DE000-memory.dmp

    Filesize

    120KB

  • memory/4740-83-0x0000000006FA0000-0x0000000007043000-memory.dmp

    Filesize

    652KB

  • memory/4740-85-0x00000000070E0000-0x00000000070FA000-memory.dmp

    Filesize

    104KB

  • memory/4740-84-0x0000000007720000-0x0000000007D9A000-memory.dmp

    Filesize

    6.5MB

  • memory/4740-62-0x000000006F5A0000-0x000000006F5EC000-memory.dmp

    Filesize

    304KB

  • memory/4740-61-0x0000000006380000-0x00000000063B2000-memory.dmp

    Filesize

    200KB

  • memory/4740-88-0x00000000072E0000-0x00000000072F1000-memory.dmp

    Filesize

    68KB

  • memory/4740-89-0x0000000007310000-0x000000000731E000-memory.dmp

    Filesize

    56KB

  • memory/4740-90-0x0000000007320000-0x0000000007334000-memory.dmp

    Filesize

    80KB

  • memory/4740-91-0x0000000007420000-0x000000000743A000-memory.dmp

    Filesize

    104KB

  • memory/4740-92-0x0000000007400000-0x0000000007408000-memory.dmp

    Filesize

    32KB

  • memory/4740-98-0x0000000074C50000-0x0000000075400000-memory.dmp

    Filesize

    7.7MB

  • memory/4740-53-0x0000000005DB0000-0x0000000005DCE000-memory.dmp

    Filesize

    120KB

  • memory/4740-55-0x0000000006290000-0x00000000062DC000-memory.dmp

    Filesize

    304KB

  • memory/4740-44-0x00000000058B0000-0x0000000005C04000-memory.dmp

    Filesize

    3.3MB

  • memory/4740-22-0x0000000004EF0000-0x0000000004F12000-memory.dmp

    Filesize

    136KB

  • memory/4740-24-0x0000000005740000-0x00000000057A6000-memory.dmp

    Filesize

    408KB

  • memory/4740-23-0x00000000056D0000-0x0000000005736000-memory.dmp

    Filesize

    408KB

  • memory/4740-19-0x0000000074C50000-0x0000000075400000-memory.dmp

    Filesize

    7.7MB

  • memory/4740-17-0x00000000050A0000-0x00000000056C8000-memory.dmp

    Filesize

    6.2MB

  • memory/4740-16-0x0000000074C50000-0x0000000075400000-memory.dmp

    Filesize

    7.7MB

  • memory/4740-15-0x0000000002490000-0x00000000024C6000-memory.dmp

    Filesize

    216KB