Analysis

  • max time kernel
    145s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    03-04-2024 12:58

General

  • Target

    e-Payment Challan.exe

  • Size

    522KB

  • MD5

    366b352bad65c71445747135fe315aec

  • SHA1

    4307b086d0a9f38d0cf4620e4f3f6ac77e7d6d3f

  • SHA256

    e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392

  • SHA512

    49f75b2c87e3d2b78901c05c0fef7011d1ea5de6d91d4eeca8dd8b9c7229efabd015b5b03501c1e4e4bd93fccae336520ecb04d6c00eb57123fc8e68ec4541a1

  • SSDEEP

    12288:YiVvIoaAY5T3SBGmWb7T/CWX8/hbAqm4lgova5WMvEAmD:rIoN+jSBMT/k/Vrm4Cuc

Score
10/10

Malware Config

Extracted

Family

remcos

Version

1.7 Pro

Botnet

gg

C2

62.102.148.185:9771

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    newstart

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_wgwfvnfssp

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e-Payment Challan.exe
    "C:\Users\Admin\AppData\Local\Temp\e-Payment Challan.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1620
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\e-Payment Challan.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2512
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\gAmdlUtlZn.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2704
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gAmdlUtlZn" /XML "C:\Users\Admin\AppData\Local\Temp\tmp734C.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2408
    • C:\Users\Admin\AppData\Local\Temp\e-Payment Challan.exe
      "C:\Users\Admin\AppData\Local\Temp\e-Payment Challan.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2920

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp734C.tmp
    Filesize

    1KB

    MD5

    444d03d3d564b78b3f46fb000efd7263

    SHA1

    1fd475c7c144ef6b1b270b85878b7e60a7d1ef8c

    SHA256

    8bc5fc443498e0bfc9ee28362f128195c63d88f5d6c2d29e96eb07e3964444a9

    SHA512

    efa5260d23ee755862bb8f297c62422feca9731c95c4ee3bed2b4d757a8cfda2fcef9aa41e5e5c9df8c384ce73aea082e3b0f68aeda9445527a6165fdfefd37c

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    Filesize

    7KB

    MD5

    28da0f7673b7f45d16b7ae9252678673

    SHA1

    7dbe02592a9bd866e8fb3b2c2568990fc983b0f5

    SHA256

    d138baa51efe8e52d8c3657c1d989acdead08e1fd0b1719ede83d4cd0cc9b871

    SHA512

    c99b4ce8ea7382702a740c70ce040fd531e1ce7e7f2b0483497bf1ff19967b264f8d006fd2ebd9c588e2492dd0054798e9a44d30c786eee3511547419f4d76a8

  • memory/1620-4-0x0000000000600000-0x000000000060C000-memory.dmp
    Filesize

    48KB

  • memory/1620-1-0x0000000074130000-0x000000007481E000-memory.dmp
    Filesize

    6.9MB

  • memory/1620-0-0x0000000000170000-0x00000000001F8000-memory.dmp
    Filesize

    544KB

  • memory/1620-5-0x0000000004300000-0x000000000435E000-memory.dmp
    Filesize

    376KB

  • memory/1620-6-0x0000000074130000-0x000000007481E000-memory.dmp
    Filesize

    6.9MB

  • memory/1620-7-0x0000000004A50000-0x0000000004A90000-memory.dmp
    Filesize

    256KB

  • memory/1620-2-0x0000000004A50000-0x0000000004A90000-memory.dmp
    Filesize

    256KB

  • memory/1620-3-0x00000000005B0000-0x00000000005C2000-memory.dmp
    Filesize

    72KB

  • memory/1620-40-0x0000000074130000-0x000000007481E000-memory.dmp
    Filesize

    6.9MB

  • memory/2512-23-0x000000006E500000-0x000000006EAAB000-memory.dmp
    Filesize

    5.7MB

  • memory/2512-45-0x000000006E500000-0x000000006EAAB000-memory.dmp
    Filesize

    5.7MB

  • memory/2512-21-0x000000006E500000-0x000000006EAAB000-memory.dmp
    Filesize

    5.7MB

  • memory/2704-25-0x000000006E500000-0x000000006EAAB000-memory.dmp
    Filesize

    5.7MB

  • memory/2704-27-0x0000000002950000-0x0000000002990000-memory.dmp
    Filesize

    256KB

  • memory/2704-29-0x000000006E500000-0x000000006EAAB000-memory.dmp
    Filesize

    5.7MB

  • memory/2704-44-0x000000006E500000-0x000000006EAAB000-memory.dmp
    Filesize

    5.7MB

  • memory/2920-37-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2920-51-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2920-31-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2920-35-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2920-39-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2920-20-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2920-41-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2920-43-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2920-24-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2920-28-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2920-47-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2920-46-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2920-50-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2920-33-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2920-52-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2920-53-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2920-54-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2920-55-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2920-56-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2920-57-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2920-58-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2920-59-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2920-60-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2920-61-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2920-62-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB