Analysis

  • max time kernel
    2690s
  • max time network
    2694s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2024 09:57

General

  • Target

    e-Payment Challan.exe

  • Size

    522KB

  • MD5

    366b352bad65c71445747135fe315aec

  • SHA1

    4307b086d0a9f38d0cf4620e4f3f6ac77e7d6d3f

  • SHA256

    e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392

  • SHA512

    49f75b2c87e3d2b78901c05c0fef7011d1ea5de6d91d4eeca8dd8b9c7229efabd015b5b03501c1e4e4bd93fccae336520ecb04d6c00eb57123fc8e68ec4541a1

  • SSDEEP

    12288:YiVvIoaAY5T3SBGmWb7T/CWX8/hbAqm4lgova5WMvEAmD:rIoN+jSBMT/k/Vrm4Cuc

Score
10/10

Malware Config

Extracted

Family

remcos

Version

1.7 Pro

Botnet

gg

C2

62.102.148.185:9771

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    newstart

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_wgwfvnfssp

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e-Payment Challan.exe
    "C:\Users\Admin\AppData\Local\Temp\e-Payment Challan.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2816
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\e-Payment Challan.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2424
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\gAmdlUtlZn.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4696
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gAmdlUtlZn" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAD86.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4872
    • C:\Users\Admin\AppData\Local\Temp\e-Payment Challan.exe
      "C:\Users\Admin\AppData\Local\Temp\e-Payment Challan.exe"
      2⤵
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      PID:892
  • C:\Windows\system32\rundll32.exe
    "C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe
    1⤵
      PID:4632
    • C:\Windows\System32\svchost.exe
      C:\Windows\System32\svchost.exe -k UnistackSvcGroup
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4508

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      18KB

      MD5

      a0c780368d01adf2e561ea3e542e1a37

      SHA1

      380f01f0012d4d01d1bd239b39a85edca8c88d0a

      SHA256

      ca8dcf56c0d979302d2b10ee0bb3f525520ec0c058a7481cc3a8c38b745122a1

      SHA512

      5ffc2a0a947dabd064169fb7a14a2ead60970858a32db4436cc6891bd89b5c0b84a894847a0b0baf5945a7ad12441cd925a4bf69fe54a25cf05189b005d6e059

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_syy4riic.kxw.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpAD86.tmp
      Filesize

      1KB

      MD5

      ee0d808420e25defca9f0d74dcca5fc6

      SHA1

      62b5939845159d6925812357c23a007cb86fa5dc

      SHA256

      8b150712e71ad852981b343c36c150ffb4fcd5e32fbd0f69d24a66b727d2a104

      SHA512

      7d28fa108b5eef272e1014fa1044b8e978706ce46a86ef04b807df68bff5b396e0285e4d4cd920154e4ef3a7df24ae402d92e4cb2d766ff40af72b8ca90d41c8

    • memory/892-50-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/892-131-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/892-158-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/892-157-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/892-156-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/892-155-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/892-154-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/892-153-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/892-152-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/892-151-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/892-150-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/892-104-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/892-148-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/892-147-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/892-146-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/892-145-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/892-144-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/892-143-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/892-142-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/892-141-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/892-140-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/892-105-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/892-47-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/892-138-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/892-137-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/892-52-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/892-136-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/892-54-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/892-135-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/892-58-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/892-57-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/892-134-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/892-133-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/892-132-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/892-130-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/892-129-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/892-127-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/892-126-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/892-125-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/892-124-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/892-123-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/892-122-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/892-121-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/892-119-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/892-120-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/892-118-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/892-117-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/892-116-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/892-115-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/892-114-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/892-113-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/892-112-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/892-111-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/892-149-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/892-139-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/892-106-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/892-107-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/892-108-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/892-109-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/892-110-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/2424-63-0x000000007F610000-0x000000007F620000-memory.dmp
      Filesize

      64KB

    • memory/2424-101-0x0000000074C70000-0x0000000075420000-memory.dmp
      Filesize

      7.7MB

    • memory/2424-16-0x0000000002B30000-0x0000000002B66000-memory.dmp
      Filesize

      216KB

    • memory/2424-17-0x0000000074C70000-0x0000000075420000-memory.dmp
      Filesize

      7.7MB

    • memory/2424-95-0x0000000007AC0000-0x0000000007AC8000-memory.dmp
      Filesize

      32KB

    • memory/2424-94-0x0000000007AE0000-0x0000000007AFA000-memory.dmp
      Filesize

      104KB

    • memory/2424-93-0x00000000079E0000-0x00000000079F4000-memory.dmp
      Filesize

      80KB

    • memory/2424-18-0x0000000005190000-0x00000000051A0000-memory.dmp
      Filesize

      64KB

    • memory/2424-19-0x00000000057D0000-0x0000000005DF8000-memory.dmp
      Filesize

      6.2MB

    • memory/2424-24-0x0000000005560000-0x00000000055C6000-memory.dmp
      Filesize

      408KB

    • memory/2424-89-0x0000000007810000-0x000000000781A000-memory.dmp
      Filesize

      40KB

    • memory/2424-25-0x0000000005190000-0x00000000051A0000-memory.dmp
      Filesize

      64KB

    • memory/2424-87-0x0000000007DE0000-0x000000000845A000-memory.dmp
      Filesize

      6.5MB

    • memory/2424-46-0x0000000005FE0000-0x0000000006334000-memory.dmp
      Filesize

      3.3MB

    • memory/2424-62-0x0000000071420000-0x000000007146C000-memory.dmp
      Filesize

      304KB

    • memory/2424-74-0x0000000005190000-0x00000000051A0000-memory.dmp
      Filesize

      64KB

    • memory/2424-75-0x0000000007630000-0x000000000764E000-memory.dmp
      Filesize

      120KB

    • memory/2424-77-0x0000000005190000-0x00000000051A0000-memory.dmp
      Filesize

      64KB

    • memory/2424-26-0x0000000005E70000-0x0000000005ED6000-memory.dmp
      Filesize

      408KB

    • memory/2424-86-0x0000000007660000-0x0000000007703000-memory.dmp
      Filesize

      652KB

    • memory/2816-11-0x00000000056B0000-0x00000000056C0000-memory.dmp
      Filesize

      64KB

    • memory/2816-2-0x0000000005B20000-0x00000000060C4000-memory.dmp
      Filesize

      5.6MB

    • memory/2816-7-0x0000000005730000-0x000000000573C000-memory.dmp
      Filesize

      48KB

    • memory/2816-6-0x0000000005720000-0x0000000005732000-memory.dmp
      Filesize

      72KB

    • memory/2816-8-0x0000000006E40000-0x0000000006E9E000-memory.dmp
      Filesize

      376KB

    • memory/2816-1-0x0000000074C70000-0x0000000075420000-memory.dmp
      Filesize

      7.7MB

    • memory/2816-51-0x0000000074C70000-0x0000000075420000-memory.dmp
      Filesize

      7.7MB

    • memory/2816-5-0x0000000005610000-0x000000000561A000-memory.dmp
      Filesize

      40KB

    • memory/2816-9-0x0000000009480000-0x000000000951C000-memory.dmp
      Filesize

      624KB

    • memory/2816-10-0x0000000074C70000-0x0000000075420000-memory.dmp
      Filesize

      7.7MB

    • memory/2816-3-0x0000000005570000-0x0000000005602000-memory.dmp
      Filesize

      584KB

    • memory/2816-0-0x0000000000C60000-0x0000000000CE8000-memory.dmp
      Filesize

      544KB

    • memory/2816-4-0x00000000056B0000-0x00000000056C0000-memory.dmp
      Filesize

      64KB

    • memory/4696-21-0x0000000004E00000-0x0000000004E10000-memory.dmp
      Filesize

      64KB

    • memory/4696-56-0x0000000006350000-0x000000000639C000-memory.dmp
      Filesize

      304KB

    • memory/4696-22-0x00000000052F0000-0x0000000005312000-memory.dmp
      Filesize

      136KB

    • memory/4696-20-0x0000000074C70000-0x0000000075420000-memory.dmp
      Filesize

      7.7MB

    • memory/4696-91-0x00000000077E0000-0x00000000077F1000-memory.dmp
      Filesize

      68KB

    • memory/4696-92-0x0000000007810000-0x000000000781E000-memory.dmp
      Filesize

      56KB

    • memory/4696-88-0x00000000075E0000-0x00000000075FA000-memory.dmp
      Filesize

      104KB

    • memory/4696-90-0x0000000007860000-0x00000000078F6000-memory.dmp
      Filesize

      600KB

    • memory/4696-61-0x0000000007250000-0x0000000007282000-memory.dmp
      Filesize

      200KB

    • memory/4696-23-0x0000000004E00000-0x0000000004E10000-memory.dmp
      Filesize

      64KB

    • memory/4696-60-0x000000007F9D0000-0x000000007F9E0000-memory.dmp
      Filesize

      64KB

    • memory/4696-55-0x00000000062B0000-0x00000000062CE000-memory.dmp
      Filesize

      120KB

    • memory/4696-102-0x0000000074C70000-0x0000000075420000-memory.dmp
      Filesize

      7.7MB

    • memory/4696-64-0x0000000071420000-0x000000007146C000-memory.dmp
      Filesize

      304KB