Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09/01/2025, 04:10

General

  • Target

    deae18121ea6827386098ac1d40d14952f55c7555558d516ff769b4e89655ded.exe

  • Size

    1.1MB

  • MD5

    08ac08e7223680fbe534d31ae219e649

  • SHA1

    7d003910e435153f65c2726f8d3fe2669606fcbf

  • SHA256

    deae18121ea6827386098ac1d40d14952f55c7555558d516ff769b4e89655ded

  • SHA512

    75b30cb6b060cd39b3bb4e8b16f8735a11eb1b577807fd574e84b11a39a34fe82ee819fbc9307b9b19e3d14f8ce609036e99b315fe89319befb39b023d3b3b7f

  • SSDEEP

    24576:BPd+pxd29086WHK9M9yBj2ESIMkM6ZI6d:BPspx4bFHhENMkM6G

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

185.241.208.87:2404

Attributes
  • audio_folder

    MicRecords

  • audio_path

    ApplicationPath

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-7DRXD9

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\deae18121ea6827386098ac1d40d14952f55c7555558d516ff769b4e89655ded.exe
    "C:\Users\Admin\AppData\Local\Temp\deae18121ea6827386098ac1d40d14952f55c7555558d516ff769b4e89655ded.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4412
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\deae18121ea6827386098ac1d40d14952f55c7555558d516ff769b4e89655ded.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4056
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\NaYpuoGDsghFyf.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2576
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NaYpuoGDsghFyf" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA9A.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:3972
    • C:\Users\Admin\AppData\Local\Temp\deae18121ea6827386098ac1d40d14952f55c7555558d516ff769b4e89655ded.exe
      "C:\Users\Admin\AppData\Local\Temp\deae18121ea6827386098ac1d40d14952f55c7555558d516ff769b4e89655ded.exe"
      2⤵
        PID:1740
      • C:\Users\Admin\AppData\Local\Temp\deae18121ea6827386098ac1d40d14952f55c7555558d516ff769b4e89655ded.exe
        "C:\Users\Admin\AppData\Local\Temp\deae18121ea6827386098ac1d40d14952f55c7555558d516ff769b4e89655ded.exe"
        2⤵
          PID:4276
        • C:\Users\Admin\AppData\Local\Temp\deae18121ea6827386098ac1d40d14952f55c7555558d516ff769b4e89655ded.exe
          "C:\Users\Admin\AppData\Local\Temp\deae18121ea6827386098ac1d40d14952f55c7555558d516ff769b4e89655ded.exe"
          2⤵
          • System Location Discovery: System Language Discovery
          PID:4516

      Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

              Filesize

              2KB

              MD5

              3d086a433708053f9bf9523e1d87a4e8

              SHA1

              b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

              SHA256

              6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

              SHA512

              931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

              Filesize

              18KB

              MD5

              b46d09d21c7b2d9b096b59974e1fba0f

              SHA1

              80f527e38fd02d729c57ae3c3b8fde73b34e7cf6

              SHA256

              3d612be360b7f6a65b28ad82453374c3010920717f50915a45ac5db7884ef5fb

              SHA512

              6e53f9f69ad64d964d38cda299a336b620a481be45a73df0702f7b930dc1d370bd8bf22386258df5be68fb49b6795ce55fb2dc0c166f079ef1b2faef10c03ad3

            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_viaj3fiy.dgb.ps1

              Filesize

              60B

              MD5

              d17fe0a3f47be24a6453e9ef58c94641

              SHA1

              6ab83620379fc69f80c0242105ddffd7d98d5d9d

              SHA256

              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

              SHA512

              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

            • C:\Users\Admin\AppData\Local\Temp\tmpA9A.tmp

              Filesize

              1KB

              MD5

              0f6c0c007b1b3de1778d313f25e8cfc9

              SHA1

              10d67a40ffa2230ad20cc5245e750ac37a5f765d

              SHA256

              dc756487feffaf14a77939836dcfcbaf4d8d756ff08fa4692faa3d4c659e6a7a

              SHA512

              2f65a234df7fdb53113753ddab7baee8bb851bf8fb978a821943cc1e7f8fde54e0d11cb1f736a28e9982f2f1537f66e0f8729eedd329b32f5639e402ffa59959

            • memory/2576-85-0x0000000007270000-0x0000000007278000-memory.dmp

              Filesize

              32KB

            • memory/2576-53-0x0000000006170000-0x00000000061BC000-memory.dmp

              Filesize

              304KB

            • memory/2576-65-0x0000000006220000-0x000000000623E000-memory.dmp

              Filesize

              120KB

            • memory/2576-88-0x00000000743F0000-0x0000000074BA0000-memory.dmp

              Filesize

              7.7MB

            • memory/2576-84-0x0000000007290000-0x00000000072AA000-memory.dmp

              Filesize

              104KB

            • memory/2576-83-0x0000000007190000-0x00000000071A4000-memory.dmp

              Filesize

              80KB

            • memory/2576-82-0x0000000007180000-0x000000000718E000-memory.dmp

              Filesize

              56KB

            • memory/2576-71-0x0000000007150000-0x0000000007161000-memory.dmp

              Filesize

              68KB

            • memory/2576-70-0x00000000071D0000-0x0000000007266000-memory.dmp

              Filesize

              600KB

            • memory/2576-69-0x0000000006FC0000-0x0000000006FCA000-memory.dmp

              Filesize

              40KB

            • memory/2576-67-0x0000000007590000-0x0000000007C0A000-memory.dmp

              Filesize

              6.5MB

            • memory/2576-68-0x0000000006F50000-0x0000000006F6A000-memory.dmp

              Filesize

              104KB

            • memory/2576-20-0x00000000743F0000-0x0000000074BA0000-memory.dmp

              Filesize

              7.7MB

            • memory/2576-21-0x00000000743F0000-0x0000000074BA0000-memory.dmp

              Filesize

              7.7MB

            • memory/2576-54-0x0000000006DF0000-0x0000000006E22000-memory.dmp

              Filesize

              200KB

            • memory/2576-55-0x0000000074C80000-0x0000000074CCC000-memory.dmp

              Filesize

              304KB

            • memory/2576-24-0x00000000743F0000-0x0000000074BA0000-memory.dmp

              Filesize

              7.7MB

            • memory/2576-66-0x0000000006E30000-0x0000000006ED3000-memory.dmp

              Filesize

              652KB

            • memory/4056-22-0x00000000743F0000-0x0000000074BA0000-memory.dmp

              Filesize

              7.7MB

            • memory/4056-25-0x00000000058A0000-0x00000000058C2000-memory.dmp

              Filesize

              136KB

            • memory/4056-72-0x0000000074C80000-0x0000000074CCC000-memory.dmp

              Filesize

              304KB

            • memory/4056-16-0x0000000004A40000-0x0000000004A76000-memory.dmp

              Filesize

              216KB

            • memory/4056-17-0x00000000743F0000-0x0000000074BA0000-memory.dmp

              Filesize

              7.7MB

            • memory/4056-18-0x00000000050F0000-0x0000000005718000-memory.dmp

              Filesize

              6.2MB

            • memory/4056-32-0x00000000059B0000-0x0000000005A16000-memory.dmp

              Filesize

              408KB

            • memory/4056-26-0x0000000005940000-0x00000000059A6000-memory.dmp

              Filesize

              408KB

            • memory/4056-19-0x00000000743F0000-0x0000000074BA0000-memory.dmp

              Filesize

              7.7MB

            • memory/4056-92-0x00000000743F0000-0x0000000074BA0000-memory.dmp

              Filesize

              7.7MB

            • memory/4056-52-0x0000000005FE0000-0x0000000005FFE000-memory.dmp

              Filesize

              120KB

            • memory/4412-3-0x00000000051B0000-0x0000000005242000-memory.dmp

              Filesize

              584KB

            • memory/4412-2-0x00000000056C0000-0x0000000005C64000-memory.dmp

              Filesize

              5.6MB

            • memory/4412-4-0x0000000005250000-0x00000000055A4000-memory.dmp

              Filesize

              3.3MB

            • memory/4412-6-0x0000000005680000-0x000000000568A000-memory.dmp

              Filesize

              40KB

            • memory/4412-1-0x00000000007A0000-0x00000000008BA000-memory.dmp

              Filesize

              1.1MB

            • memory/4412-51-0x00000000743F0000-0x0000000074BA0000-memory.dmp

              Filesize

              7.7MB

            • memory/4412-7-0x0000000005EB0000-0x0000000005ED6000-memory.dmp

              Filesize

              152KB

            • memory/4412-11-0x000000000D8A0000-0x000000000D93C000-memory.dmp

              Filesize

              624KB

            • memory/4412-5-0x00000000743F0000-0x0000000074BA0000-memory.dmp

              Filesize

              7.7MB

            • memory/4412-10-0x000000000A740000-0x000000000A804000-memory.dmp

              Filesize

              784KB

            • memory/4412-9-0x00000000743F0000-0x0000000074BA0000-memory.dmp

              Filesize

              7.7MB

            • memory/4412-8-0x00000000743FE000-0x00000000743FF000-memory.dmp

              Filesize

              4KB

            • memory/4412-0-0x00000000743FE000-0x00000000743FF000-memory.dmp

              Filesize

              4KB

            • memory/4516-95-0x0000000000400000-0x000000000047F000-memory.dmp

              Filesize

              508KB

            • memory/4516-46-0x0000000000400000-0x000000000047F000-memory.dmp

              Filesize

              508KB

            • memory/4516-48-0x0000000000400000-0x000000000047F000-memory.dmp

              Filesize

              508KB

            • memory/4516-50-0x0000000000400000-0x000000000047F000-memory.dmp

              Filesize

              508KB

            • memory/4516-93-0x0000000000400000-0x000000000047F000-memory.dmp

              Filesize

              508KB

            • memory/4516-94-0x0000000000400000-0x000000000047F000-memory.dmp

              Filesize

              508KB

            • memory/4516-47-0x0000000000400000-0x000000000047F000-memory.dmp

              Filesize

              508KB

            • memory/4516-96-0x0000000000400000-0x000000000047F000-memory.dmp

              Filesize

              508KB

            • memory/4516-97-0x0000000000400000-0x000000000047F000-memory.dmp

              Filesize

              508KB

            • memory/4516-98-0x0000000000400000-0x000000000047F000-memory.dmp

              Filesize

              508KB

            • memory/4516-99-0x0000000000400000-0x000000000047F000-memory.dmp

              Filesize

              508KB

            • memory/4516-100-0x0000000000400000-0x000000000047F000-memory.dmp

              Filesize

              508KB

            • memory/4516-101-0x0000000000400000-0x000000000047F000-memory.dmp

              Filesize

              508KB

            • memory/4516-102-0x0000000000400000-0x000000000047F000-memory.dmp

              Filesize

              508KB