Analysis

  • max time kernel
    149s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-12-2024 03:40

General

  • Target

    e47dfbb5bd64ac09562d7d20618ba7f024a0b7547d864217feb0586f7145cdb0.exe

  • Size

    1001KB

  • MD5

    0c0b566099d8f32313cac142624e9b89

  • SHA1

    c91bd91424a20a9d45cc62cd3aaa85afefe60a74

  • SHA256

    e47dfbb5bd64ac09562d7d20618ba7f024a0b7547d864217feb0586f7145cdb0

  • SHA512

    de9de86a26a0d0eee105908e1c378be6c18a99a4c03b7d8a6e9d2049a0fc830903e077684156928d7b97176c6fa05a6d9e66793760e2a9edd1b54dd22c98fa2d

  • SSDEEP

    24576:2oIeeaYI32l/Pow+E9rW2rtaldr+3dmBABsNJUI:JBeaWl/Pow+EW2RaLrbw

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

127.0.0.1:7643

Attributes
  • audio_folder

    MicRecords

  • audio_path

    ApplicationPath

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-14OQCD

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e47dfbb5bd64ac09562d7d20618ba7f024a0b7547d864217feb0586f7145cdb0.exe
    "C:\Users\Admin\AppData\Local\Temp\e47dfbb5bd64ac09562d7d20618ba7f024a0b7547d864217feb0586f7145cdb0.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4024
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\e47dfbb5bd64ac09562d7d20618ba7f024a0b7547d864217feb0586f7145cdb0.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4040
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\TYLngHLuy.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2176
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TYLngHLuy" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD30F.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2116
    • C:\Users\Admin\AppData\Local\Temp\e47dfbb5bd64ac09562d7d20618ba7f024a0b7547d864217feb0586f7145cdb0.exe
      "C:\Users\Admin\AppData\Local\Temp\e47dfbb5bd64ac09562d7d20618ba7f024a0b7547d864217feb0586f7145cdb0.exe"
      2⤵
        PID:3204
      • C:\Users\Admin\AppData\Local\Temp\e47dfbb5bd64ac09562d7d20618ba7f024a0b7547d864217feb0586f7145cdb0.exe
        "C:\Users\Admin\AppData\Local\Temp\e47dfbb5bd64ac09562d7d20618ba7f024a0b7547d864217feb0586f7145cdb0.exe"
        2⤵
        • Suspicious use of SetWindowsHookEx
        PID:640

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\remcos\logs.dat

      Filesize

      144B

      MD5

      adb5019680399271f259a77e51f2b690

      SHA1

      b8113688311192ae148e2634e7378b8e014d3f0b

      SHA256

      c6997c983cf7f7370c931f65f59f6cfc8b24153db4556da8ff0fc33f0434bc4b

      SHA512

      4a2b2cbea6470580cc1f4172380c64204df5b355b8e6cb2f34d87cdba0561f5ab99bbdce7bfe49b8436e551c54fb03c7064bd8c32505a8b2249605523f68e279

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      3d086a433708053f9bf9523e1d87a4e8

      SHA1

      b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

      SHA256

      6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

      SHA512

      931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      393c3fb84dc97ee7e94f8b66698be9ae

      SHA1

      a096bdac3cd78696810b3714ae68ee559ebb4576

      SHA256

      56cd92744a7daea25b92e53bdfe40b02036cf2b646de750e9c4e1c5ca253c16e

      SHA512

      4a3461701891b7d649d508d17978589af788f96f0cb95aac30c10e96811174083e086e21532230321f7b79d1ecc6b0710fd586aad718a3902d955ed3fa6851fe

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4u00ofzx.1ea.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpD30F.tmp

      Filesize

      1KB

      MD5

      c253067f5fb0f2c86b6f0093bf83f6c4

      SHA1

      506addbf5bf3cdb30877af9c16a68ae336c63b21

      SHA256

      0f4e72f22aa954220caeace5fc341bb8d8e6c670070710e910829a01a0a3e166

      SHA512

      b9ec6dd379636ca37001350b7b1ed2f76f89c26a9aab5dfa29795dde405324c3abc011658f54806eb0b9201a253b2f392222311fec02412431ee0e34cd4705ce

    • memory/640-100-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/640-134-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/640-169-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/640-168-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/640-166-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/640-165-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/640-164-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/640-102-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/640-162-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/640-161-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/640-160-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/640-159-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/640-157-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/640-156-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/640-155-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/640-153-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/640-152-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/640-151-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/640-149-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/640-148-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/640-40-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/640-38-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/640-53-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/640-52-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/640-49-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/640-147-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/640-146-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/640-144-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/640-57-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/640-143-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/640-142-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/640-140-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/640-139-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/640-138-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/640-81-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/640-136-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/640-135-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/640-133-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/640-131-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/640-130-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/640-128-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/640-127-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/640-126-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/640-125-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/640-123-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/640-122-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/640-101-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/640-119-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/640-104-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/640-118-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/640-121-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/640-117-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/640-99-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/640-105-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/640-106-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/640-108-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/640-109-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/640-110-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/640-112-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/640-113-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/640-114-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/640-115-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/2176-25-0x0000000074B10000-0x00000000752C0000-memory.dmp

      Filesize

      7.7MB

    • memory/2176-20-0x0000000074B10000-0x00000000752C0000-memory.dmp

      Filesize

      7.7MB

    • memory/2176-59-0x00000000753C0000-0x000000007540C000-memory.dmp

      Filesize

      304KB

    • memory/2176-97-0x0000000074B10000-0x00000000752C0000-memory.dmp

      Filesize

      7.7MB

    • memory/2176-58-0x00000000074B0000-0x00000000074E2000-memory.dmp

      Filesize

      200KB

    • memory/2176-26-0x0000000074B10000-0x00000000752C0000-memory.dmp

      Filesize

      7.7MB

    • memory/2176-90-0x0000000007B10000-0x0000000007B18000-memory.dmp

      Filesize

      32KB

    • memory/2176-85-0x0000000007A70000-0x0000000007B06000-memory.dmp

      Filesize

      600KB

    • memory/2176-82-0x0000000007E30000-0x00000000084AA000-memory.dmp

      Filesize

      6.5MB

    • memory/2176-83-0x00000000077F0000-0x000000000780A000-memory.dmp

      Filesize

      104KB

    • memory/2176-87-0x0000000007A20000-0x0000000007A2E000-memory.dmp

      Filesize

      56KB

    • memory/4024-0-0x0000000074B1E000-0x0000000074B1F000-memory.dmp

      Filesize

      4KB

    • memory/4024-7-0x0000000074B1E000-0x0000000074B1F000-memory.dmp

      Filesize

      4KB

    • memory/4024-6-0x0000000007560000-0x0000000007578000-memory.dmp

      Filesize

      96KB

    • memory/4024-8-0x0000000074B10000-0x00000000752C0000-memory.dmp

      Filesize

      7.7MB

    • memory/4024-5-0x00000000049C0000-0x00000000049CA000-memory.dmp

      Filesize

      40KB

    • memory/4024-4-0x0000000074B10000-0x00000000752C0000-memory.dmp

      Filesize

      7.7MB

    • memory/4024-9-0x0000000008D00000-0x0000000008DC4000-memory.dmp

      Filesize

      784KB

    • memory/4024-10-0x00000000061C0000-0x000000000625C000-memory.dmp

      Filesize

      624KB

    • memory/4024-3-0x0000000007450000-0x00000000074E2000-memory.dmp

      Filesize

      584KB

    • memory/4024-1-0x0000000000470000-0x0000000000570000-memory.dmp

      Filesize

      1024KB

    • memory/4024-55-0x0000000074B10000-0x00000000752C0000-memory.dmp

      Filesize

      7.7MB

    • memory/4024-2-0x0000000007920000-0x0000000007EC4000-memory.dmp

      Filesize

      5.6MB

    • memory/4040-86-0x0000000007940000-0x0000000007951000-memory.dmp

      Filesize

      68KB

    • memory/4040-56-0x00000000069C0000-0x0000000006A0C000-memory.dmp

      Filesize

      304KB

    • memory/4040-37-0x0000000005E30000-0x0000000006184000-memory.dmp

      Filesize

      3.3MB

    • memory/4040-21-0x0000000005350000-0x0000000005372000-memory.dmp

      Filesize

      136KB

    • memory/4040-23-0x0000000005B60000-0x0000000005BC6000-memory.dmp

      Filesize

      408KB

    • memory/4040-24-0x0000000005CC0000-0x0000000005D26000-memory.dmp

      Filesize

      408KB

    • memory/4040-19-0x0000000074B10000-0x00000000752C0000-memory.dmp

      Filesize

      7.7MB

    • memory/4040-17-0x0000000005530000-0x0000000005B58000-memory.dmp

      Filesize

      6.2MB

    • memory/4040-18-0x0000000074B10000-0x00000000752C0000-memory.dmp

      Filesize

      7.7MB

    • memory/4040-16-0x0000000074B10000-0x00000000752C0000-memory.dmp

      Filesize

      7.7MB

    • memory/4040-15-0x0000000004E50000-0x0000000004E86000-memory.dmp

      Filesize

      216KB

    • memory/4040-79-0x0000000006970000-0x000000000698E000-memory.dmp

      Filesize

      120KB

    • memory/4040-80-0x0000000007430000-0x00000000074D3000-memory.dmp

      Filesize

      652KB

    • memory/4040-60-0x00000000753C0000-0x000000007540C000-memory.dmp

      Filesize

      304KB

    • memory/4040-84-0x00000000077C0000-0x00000000077CA000-memory.dmp

      Filesize

      40KB

    • memory/4040-88-0x0000000007980000-0x0000000007994000-memory.dmp

      Filesize

      80KB

    • memory/4040-89-0x0000000007A80000-0x0000000007A9A000-memory.dmp

      Filesize

      104KB

    • memory/4040-96-0x0000000074B10000-0x00000000752C0000-memory.dmp

      Filesize

      7.7MB

    • memory/4040-54-0x0000000006400000-0x000000000641E000-memory.dmp

      Filesize

      120KB