Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08/12/2024, 08:21

General

  • Target

    6f0604f8a16b94b61d714dfec11d0358.exe

  • Size

    865KB

  • MD5

    6f0604f8a16b94b61d714dfec11d0358

  • SHA1

    558828c2ead68ea5883655299a3f0bfad1981ae5

  • SHA256

    28331e2705bf58bd76a9f8ba0f0a431b762eaf6e4284dbf12f1453dd3fecf281

  • SHA512

    76ebd74ec7b965ff20aad25aa6c0dfc5b7efef087f6bd4bf6f0b2f08427ac65bf320305db16ff00cebc5bfc98c8f22014ed5e7c9cedd37a05721b330326c4eb3

  • SSDEEP

    24576:drl6kD68JmlotQfAVnxag+/zxRlk4t4p5G5wJm1wr:Zl328U2yfAVnsgSWpg5km

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

192.210.150.26:8787

Attributes
  • audio_folder

    MicRecords

  • audio_path

    ApplicationPath

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-R1T905

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • Drops startup file 1 IoCs
  • Executes dropped EXE 1 IoCs
  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6f0604f8a16b94b61d714dfec11d0358.exe
    "C:\Users\Admin\AppData\Local\Temp\6f0604f8a16b94b61d714dfec11d0358.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2060
    • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
      "C:\Users\Admin\AppData\Local\Temp\6f0604f8a16b94b61d714dfec11d0358.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2316

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\remcos\logs.dat

    Filesize

    144B

    MD5

    2dba67af7086f3ebefc507fd8756237c

    SHA1

    650ba696df954e6722bdb70942351c6241e343bc

    SHA256

    574a044815cb4fd5f8720e80be14ee47ec667f33b323a2586b8a43aa68f5d2eb

    SHA512

    ac6866ed75360e6668c21b2813abd9c9505172acc52a24fdcb4c5cbb577463460dda83b4dd4bc5ecae493c630d0021dbaa06e52c352729f96bc5404edbe61516

  • C:\Users\Admin\AppData\Local\Milburr\Allene.exe

    Filesize

    865KB

    MD5

    6f0604f8a16b94b61d714dfec11d0358

    SHA1

    558828c2ead68ea5883655299a3f0bfad1981ae5

    SHA256

    28331e2705bf58bd76a9f8ba0f0a431b762eaf6e4284dbf12f1453dd3fecf281

    SHA512

    76ebd74ec7b965ff20aad25aa6c0dfc5b7efef087f6bd4bf6f0b2f08427ac65bf320305db16ff00cebc5bfc98c8f22014ed5e7c9cedd37a05721b330326c4eb3

  • C:\Users\Admin\AppData\Local\Temp\Anglophile

    Filesize

    384KB

    MD5

    254ee770efc6d1fe9e856b52a312b9d1

    SHA1

    042953108b9065cdcec7adcd09498ef719fb3cc7

    SHA256

    9db06a51e9c92695586f1e3713bc64325432ca3df37ff14e167fb4fcd3df495f

    SHA512

    984fdb893806bfd296f7f205a858d3680192f8000dab41ea8f0e51ceb77f26be6e925c7c0c0b26b4ebd0b23f4400abcaa05719bb53943fb4735e4b5b81a8d819

  • memory/2060-0-0x00000000007F0000-0x00000000009CD000-memory.dmp

    Filesize

    1.9MB

  • memory/2060-7-0x0000000001140000-0x0000000001540000-memory.dmp

    Filesize

    4.0MB

  • memory/2060-13-0x00000000007F0000-0x00000000009CD000-memory.dmp

    Filesize

    1.9MB

  • memory/2316-11-0x0000000000F40000-0x000000000111D000-memory.dmp

    Filesize

    1.9MB

  • memory/2316-22-0x00000000016D0000-0x0000000001AD0000-memory.dmp

    Filesize

    4.0MB

  • memory/2316-27-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2316-28-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2316-24-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2316-29-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2316-30-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2316-31-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2316-33-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2316-34-0x0000000000F40000-0x000000000111D000-memory.dmp

    Filesize

    1.9MB

  • memory/2316-35-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2316-37-0x00000000016D0000-0x0000000001AD0000-memory.dmp

    Filesize

    4.0MB

  • memory/2316-38-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2316-40-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2316-41-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2316-42-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2316-43-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2316-45-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2316-46-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2316-49-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2316-50-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2316-51-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2316-52-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2316-54-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2316-56-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2316-58-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2316-59-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2316-60-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2316-62-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2316-65-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2316-66-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2316-68-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2316-70-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2316-72-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2316-73-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2316-74-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2316-76-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2316-77-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2316-79-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2316-81-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2316-82-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2316-84-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2316-85-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2316-87-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2316-88-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2316-90-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2316-91-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2316-93-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2316-94-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2316-96-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2316-98-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2316-99-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2316-100-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2316-102-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2316-103-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2316-106-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2316-107-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB