Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-12-2024 08:17

General

  • Target

    6f0604f8a16b94b61d714dfec11d0358.exe

  • Size

    865KB

  • MD5

    6f0604f8a16b94b61d714dfec11d0358

  • SHA1

    558828c2ead68ea5883655299a3f0bfad1981ae5

  • SHA256

    28331e2705bf58bd76a9f8ba0f0a431b762eaf6e4284dbf12f1453dd3fecf281

  • SHA512

    76ebd74ec7b965ff20aad25aa6c0dfc5b7efef087f6bd4bf6f0b2f08427ac65bf320305db16ff00cebc5bfc98c8f22014ed5e7c9cedd37a05721b330326c4eb3

  • SSDEEP

    24576:drl6kD68JmlotQfAVnxag+/zxRlk4t4p5G5wJm1wr:Zl328U2yfAVnsgSWpg5km

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

192.210.150.26:8787

Attributes
  • audio_folder

    MicRecords

  • audio_path

    ApplicationPath

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-R1T905

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • Drops startup file 1 IoCs
  • Executes dropped EXE 2 IoCs
  • AutoIT Executable 5 IoCs

    AutoIT scripts compiled to PE executables.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of FindShellTrayWindow 9 IoCs
  • Suspicious use of SendNotifyMessage 9 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6f0604f8a16b94b61d714dfec11d0358.exe
    "C:\Users\Admin\AppData\Local\Temp\6f0604f8a16b94b61d714dfec11d0358.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3656
    • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
      "C:\Users\Admin\AppData\Local\Temp\6f0604f8a16b94b61d714dfec11d0358.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4600
      • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
        "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4596

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\remcos\logs.dat

    Filesize

    144B

    MD5

    c7b90bc3c13a6cc06c59b15d370350f9

    SHA1

    4d5051a6d86d06aa5d79e2fe20e1af4a3e05a063

    SHA256

    9dae17067aa1c2ecd2843a8a78b59494f6ecc68a671f3fc64d01a02ba3d0cf3d

    SHA512

    235121a7f1f4f102060952e8b6c0b86c73ce53fae36d655146c9804d08dfccc51ba6f822c8d3817b769319478977968d3543c7df174b9b01834add413b042dfd

  • C:\Users\Admin\AppData\Local\Milburr\Allene.exe

    Filesize

    865KB

    MD5

    6f0604f8a16b94b61d714dfec11d0358

    SHA1

    558828c2ead68ea5883655299a3f0bfad1981ae5

    SHA256

    28331e2705bf58bd76a9f8ba0f0a431b762eaf6e4284dbf12f1453dd3fecf281

    SHA512

    76ebd74ec7b965ff20aad25aa6c0dfc5b7efef087f6bd4bf6f0b2f08427ac65bf320305db16ff00cebc5bfc98c8f22014ed5e7c9cedd37a05721b330326c4eb3

  • C:\Users\Admin\AppData\Local\Temp\Anglophile

    Filesize

    481KB

    MD5

    3cb6abd40fba1eddd8a7dda9994ba7f7

    SHA1

    2c563fad704a5e5407f38aff2e47c72138944106

    SHA256

    4b2e35d8cd82164975b338e118ebfbd621d1afb5e768a12936f7f9d0b6c1b9e0

    SHA512

    ca9c2b1deaf0da7db93ad63cf98010ef28d5b07e50213984842996a14796ae88e774583f487510f1860cbdd5b58cf51523f928c8fde6622f80352cac6ba7b77f

  • C:\Users\Admin\AppData\Local\Temp\aut87FC.tmp

    Filesize

    414KB

    MD5

    cbdee7e56fe6e632838a31adf1435807

    SHA1

    9ac24bd12e4369785742e075f81b9b6a50ebabbd

    SHA256

    dc44aee08535cfca123fe35ec2ee62e4d0457a82a370f709e6bdc95b9f26f11c

    SHA512

    e058194d24bcbb56638e3e63e0e50d2f4fa2a6956dc57eaac73e11f215190940b5ab3744df567ffe1a29b7d324422b3ded9e339e1188f910bbc6ec32496e72a9

  • memory/3656-0-0x0000000000910000-0x0000000000AED000-memory.dmp

    Filesize

    1.9MB

  • memory/3656-7-0x0000000000FE0000-0x00000000013E0000-memory.dmp

    Filesize

    4.0MB

  • memory/3656-13-0x0000000000910000-0x0000000000AED000-memory.dmp

    Filesize

    1.9MB

  • memory/4596-68-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4596-116-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4596-35-0x00000000014F0000-0x00000000018F0000-memory.dmp

    Filesize

    4.0MB

  • memory/4596-39-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4596-36-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4596-40-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4596-41-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4596-73-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4596-43-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4596-44-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4596-46-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4596-47-0x00000000008B0000-0x0000000000A8D000-memory.dmp

    Filesize

    1.9MB

  • memory/4596-48-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4596-50-0x00000000014F0000-0x00000000018F0000-memory.dmp

    Filesize

    4.0MB

  • memory/4596-51-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4596-53-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4596-54-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4596-55-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4596-56-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4596-58-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4596-59-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4596-62-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4596-63-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4596-64-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4596-65-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4596-117-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4596-67-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4596-27-0x00000000008B0000-0x0000000000A8D000-memory.dmp

    Filesize

    1.9MB

  • memory/4596-71-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4596-72-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4596-76-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4596-75-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4596-42-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4596-77-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4596-80-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4596-81-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4596-83-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4596-84-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4596-86-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4596-87-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4596-89-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4596-90-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4596-92-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4596-93-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4596-95-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4596-97-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4596-98-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4596-99-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4596-101-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4596-102-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4596-104-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4596-106-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4596-107-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4596-108-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4596-110-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4596-111-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4596-114-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4596-115-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4600-22-0x0000000000C50000-0x0000000001050000-memory.dmp

    Filesize

    4.0MB

  • memory/4600-11-0x00000000008B0000-0x0000000000A8D000-memory.dmp

    Filesize

    1.9MB

  • memory/4600-26-0x00000000008B0000-0x0000000000A8D000-memory.dmp

    Filesize

    1.9MB