Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-04-2024 12:58

General

  • Target

    e-Payment Challan.exe

  • Size

    522KB

  • MD5

    366b352bad65c71445747135fe315aec

  • SHA1

    4307b086d0a9f38d0cf4620e4f3f6ac77e7d6d3f

  • SHA256

    e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392

  • SHA512

    49f75b2c87e3d2b78901c05c0fef7011d1ea5de6d91d4eeca8dd8b9c7229efabd015b5b03501c1e4e4bd93fccae336520ecb04d6c00eb57123fc8e68ec4541a1

  • SSDEEP

    12288:YiVvIoaAY5T3SBGmWb7T/CWX8/hbAqm4lgova5WMvEAmD:rIoN+jSBMT/k/Vrm4Cuc

Score
10/10

Malware Config

Extracted

Family

remcos

Version

1.7 Pro

Botnet

gg

C2

62.102.148.185:9771

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    newstart

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_wgwfvnfssp

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e-Payment Challan.exe
    "C:\Users\Admin\AppData\Local\Temp\e-Payment Challan.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:968
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\e-Payment Challan.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1284
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\gAmdlUtlZn.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1708
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gAmdlUtlZn" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA9CD.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1788
    • C:\Users\Admin\AppData\Local\Temp\e-Payment Challan.exe
      "C:\Users\Admin\AppData\Local\Temp\e-Payment Challan.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:3660

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    984f0ebfe6b98fd2521c99d7fabf0b81

    SHA1

    4918bf4bc4b90c6868db7d15ddcb90981e501321

    SHA256

    dc6f30db856371384d8e2897de025d7d0fb20cc0f4f5e793821b7848811cb841

    SHA512

    a1a017966a50bae4d5b808fededa23f96e52c4692cbf11e561cb7f183b2f7226c6d892961f26e3ba1f5be7fd91d342b19bd12f274bc7b6487815dfc5a7e9aab7

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_x2dv21df.nso.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpA9CD.tmp
    Filesize

    1KB

    MD5

    dbf7bb3b22725324674e3d94187ab2a0

    SHA1

    b5ba607ef944c42e950bf16c2070d2739466bd70

    SHA256

    b64a526c43a4a823813cae03f8fe92f79d9eb89303b222dcc368ac5eb749cb10

    SHA512

    2fea965f901e87cd55483a64d290c75df05ae2a508a83e0e30ddbf88154e5eb0594030e402234996b5d4ba1a8a8648d4a38069a1495c34061fab3c594e714480

  • memory/968-9-0x00000000090B0000-0x000000000914C000-memory.dmp
    Filesize

    624KB

  • memory/968-4-0x0000000005780000-0x0000000005790000-memory.dmp
    Filesize

    64KB

  • memory/968-6-0x0000000006B90000-0x0000000006BA2000-memory.dmp
    Filesize

    72KB

  • memory/968-7-0x0000000006680000-0x000000000668C000-memory.dmp
    Filesize

    48KB

  • memory/968-8-0x00000000068F0000-0x000000000694E000-memory.dmp
    Filesize

    376KB

  • memory/968-0-0x0000000000AF0000-0x0000000000B78000-memory.dmp
    Filesize

    544KB

  • memory/968-10-0x0000000074FC0000-0x0000000075770000-memory.dmp
    Filesize

    7.7MB

  • memory/968-11-0x0000000005780000-0x0000000005790000-memory.dmp
    Filesize

    64KB

  • memory/968-50-0x0000000074FC0000-0x0000000075770000-memory.dmp
    Filesize

    7.7MB

  • memory/968-5-0x00000000055E0000-0x00000000055EA000-memory.dmp
    Filesize

    40KB

  • memory/968-1-0x0000000074FC0000-0x0000000075770000-memory.dmp
    Filesize

    7.7MB

  • memory/968-2-0x0000000005BD0000-0x0000000006174000-memory.dmp
    Filesize

    5.6MB

  • memory/968-3-0x0000000005520000-0x00000000055B2000-memory.dmp
    Filesize

    584KB

  • memory/1284-18-0x0000000005AC0000-0x00000000060E8000-memory.dmp
    Filesize

    6.2MB

  • memory/1284-16-0x0000000002F00000-0x0000000002F36000-memory.dmp
    Filesize

    216KB

  • memory/1284-22-0x0000000005940000-0x0000000005962000-memory.dmp
    Filesize

    136KB

  • memory/1284-20-0x0000000001680000-0x0000000001690000-memory.dmp
    Filesize

    64KB

  • memory/1284-19-0x0000000001680000-0x0000000001690000-memory.dmp
    Filesize

    64KB

  • memory/1284-25-0x0000000006160000-0x00000000061C6000-memory.dmp
    Filesize

    408KB

  • memory/1284-35-0x00000000062D0000-0x0000000006336000-memory.dmp
    Filesize

    408KB

  • memory/1284-17-0x0000000074FC0000-0x0000000075770000-memory.dmp
    Filesize

    7.7MB

  • memory/1284-93-0x0000000007D80000-0x0000000007D94000-memory.dmp
    Filesize

    80KB

  • memory/1284-101-0x0000000074FC0000-0x0000000075770000-memory.dmp
    Filesize

    7.7MB

  • memory/1284-92-0x0000000007D70000-0x0000000007D7E000-memory.dmp
    Filesize

    56KB

  • memory/1284-90-0x0000000007DC0000-0x0000000007E56000-memory.dmp
    Filesize

    600KB

  • memory/1284-88-0x0000000007B40000-0x0000000007B5A000-memory.dmp
    Filesize

    104KB

  • memory/1284-54-0x0000000006800000-0x000000000681E000-memory.dmp
    Filesize

    120KB

  • memory/1284-55-0x00000000068C0000-0x000000000690C000-memory.dmp
    Filesize

    304KB

  • memory/1284-85-0x0000000001680000-0x0000000001690000-memory.dmp
    Filesize

    64KB

  • memory/1284-61-0x0000000071770000-0x00000000717BC000-memory.dmp
    Filesize

    304KB

  • memory/1284-84-0x0000000007800000-0x00000000078A3000-memory.dmp
    Filesize

    652KB

  • memory/1284-60-0x00000000077C0000-0x00000000077F2000-memory.dmp
    Filesize

    200KB

  • memory/1284-59-0x000000007FB10000-0x000000007FB20000-memory.dmp
    Filesize

    64KB

  • memory/1708-63-0x000000007F170000-0x000000007F180000-memory.dmp
    Filesize

    64KB

  • memory/1708-23-0x0000000004A70000-0x0000000004A80000-memory.dmp
    Filesize

    64KB

  • memory/1708-73-0x0000000006500000-0x000000000651E000-memory.dmp
    Filesize

    120KB

  • memory/1708-83-0x0000000004A70000-0x0000000004A80000-memory.dmp
    Filesize

    64KB

  • memory/1708-21-0x0000000074FC0000-0x0000000075770000-memory.dmp
    Filesize

    7.7MB

  • memory/1708-102-0x0000000074FC0000-0x0000000075770000-memory.dmp
    Filesize

    7.7MB

  • memory/1708-86-0x0000000004A70000-0x0000000004A80000-memory.dmp
    Filesize

    64KB

  • memory/1708-87-0x0000000007860000-0x0000000007EDA000-memory.dmp
    Filesize

    6.5MB

  • memory/1708-62-0x0000000071770000-0x00000000717BC000-memory.dmp
    Filesize

    304KB

  • memory/1708-89-0x0000000007290000-0x000000000729A000-memory.dmp
    Filesize

    40KB

  • memory/1708-95-0x0000000007540000-0x0000000007548000-memory.dmp
    Filesize

    32KB

  • memory/1708-91-0x0000000007420000-0x0000000007431000-memory.dmp
    Filesize

    68KB

  • memory/1708-94-0x0000000007560000-0x000000000757A000-memory.dmp
    Filesize

    104KB

  • memory/1708-46-0x0000000005A00000-0x0000000005D54000-memory.dmp
    Filesize

    3.3MB

  • memory/3660-49-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/3660-51-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/3660-45-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/3660-53-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/3660-56-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/3660-57-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/3660-104-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/3660-105-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/3660-106-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/3660-107-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/3660-108-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/3660-109-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/3660-110-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/3660-111-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/3660-112-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/3660-113-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/3660-114-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/3660-115-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/3660-116-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB