Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-04-2024 13:11

General

  • Target

    GST e-Payment Challan.exe

  • Size

    548KB

  • MD5

    10a4cb3233c444bcf6211100ab9bad9a

  • SHA1

    2f4a679479fdff9d22226676d7a7eacab84311eb

  • SHA256

    2a0a27371b6f4d355c3264fcc668d8a0fe1af7ebb8b19dca3b5cdf20a3282d65

  • SHA512

    0c847f9723d1e65a03d0e129555160a7730e3ab4625d488540dd82dc968b354e31ab042dd820da6b61662af62d0687696e458440ab66b940e3fa168c09af9303

  • SSDEEP

    12288:FUH8UsiMHGMZY/QZsg4rvpvK9+uH2OG/4RY+ajkrSyxPln+07bSsEAmD:yH8XvHFA6sgyvxK4uHBLRPaArSuPl19

Score
10/10

Malware Config

Extracted

Family

remcos

Version

1.7 Pro

Botnet

gg

C2

62.102.148.185:9771

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    newstart

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_wgwfvnfssp

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\GST e-Payment Challan.exe
    "C:\Users\Admin\AppData\Local\Temp\GST e-Payment Challan.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1980
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\GST e-Payment Challan.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1028
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\oFkpbhjTJbn.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5084
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\oFkpbhjTJbn" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9C40.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1376
    • C:\Users\Admin\AppData\Local\Temp\GST e-Payment Challan.exe
      "C:\Users\Admin\AppData\Local\Temp\GST e-Payment Challan.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1488

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    2d0ee93f632d34de3fbd39f7f4def3c7

    SHA1

    6d969a96640451f01aba13b62e6cce30d31ba8ac

    SHA256

    bc88cad1711ed64d15281fbfd96802dcbbdff7c26d70a4d5b90534470f2bcc64

    SHA512

    848157c0dd7462f3589e22c0ff9c76c910613a098df3c16f20cd55dc2dca06c10c8c3e1d837621de14426468fd871fc48675e9ddba71361c4fae7b1b1272ff50

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_jtd235kd.da0.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp9C40.tmp
    Filesize

    1KB

    MD5

    151df69bc796e9d865530c85d3e4753b

    SHA1

    6bc520b53d8045a4f177a2e20b52e6af1d403c9d

    SHA256

    3913efb54656416eccaa5044f9f80b0bf71e2c3190f86b44d8826a0c49086641

    SHA512

    b43122fdafae9b366c56f6b795fc1de4720b9f3d988b67d3ed5345d932d359f6cf50d548752b2ce73cbaf83534fc6095ee5c1a5190a574df3b272117d14e764a

  • memory/1028-84-0x00000000022D0000-0x00000000022E0000-memory.dmp
    Filesize

    64KB

  • memory/1028-18-0x00000000022D0000-0x00000000022E0000-memory.dmp
    Filesize

    64KB

  • memory/1028-92-0x0000000007090000-0x00000000070A4000-memory.dmp
    Filesize

    80KB

  • memory/1028-90-0x0000000007050000-0x0000000007061000-memory.dmp
    Filesize

    68KB

  • memory/1028-89-0x00000000070D0000-0x0000000007166000-memory.dmp
    Filesize

    600KB

  • memory/1028-87-0x0000000006E50000-0x0000000006E6A000-memory.dmp
    Filesize

    104KB

  • memory/1028-23-0x0000000004A10000-0x0000000004A32000-memory.dmp
    Filesize

    136KB

  • memory/1028-60-0x0000000006CA0000-0x0000000006CD2000-memory.dmp
    Filesize

    200KB

  • memory/1028-16-0x00000000021A0000-0x00000000021D6000-memory.dmp
    Filesize

    216KB

  • memory/1028-93-0x0000000007190000-0x00000000071AA000-memory.dmp
    Filesize

    104KB

  • memory/1028-17-0x0000000074790000-0x0000000074F40000-memory.dmp
    Filesize

    7.7MB

  • memory/1028-19-0x0000000004C90000-0x00000000052B8000-memory.dmp
    Filesize

    6.2MB

  • memory/1028-70-0x0000000070F40000-0x0000000070F8C000-memory.dmp
    Filesize

    304KB

  • memory/1028-59-0x000000007F480000-0x000000007F490000-memory.dmp
    Filesize

    64KB

  • memory/1028-22-0x00000000022D0000-0x00000000022E0000-memory.dmp
    Filesize

    64KB

  • memory/1028-55-0x0000000005B70000-0x0000000005BBC000-memory.dmp
    Filesize

    304KB

  • memory/1028-94-0x0000000007170000-0x0000000007178000-memory.dmp
    Filesize

    32KB

  • memory/1028-42-0x0000000005550000-0x00000000058A4000-memory.dmp
    Filesize

    3.3MB

  • memory/1028-100-0x0000000074790000-0x0000000074F40000-memory.dmp
    Filesize

    7.7MB

  • memory/1488-57-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1488-37-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1488-115-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1488-49-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1488-50-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1488-114-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1488-53-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1488-113-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1488-112-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1488-56-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1488-111-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1488-110-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1488-109-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1488-108-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1488-107-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1488-106-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1488-105-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1488-104-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1488-103-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1980-8-0x00000000068F0000-0x0000000006950000-memory.dmp
    Filesize

    384KB

  • memory/1980-11-0x0000000005410000-0x0000000005420000-memory.dmp
    Filesize

    64KB

  • memory/1980-9-0x000000000A330000-0x000000000A3CC000-memory.dmp
    Filesize

    624KB

  • memory/1980-52-0x0000000074790000-0x0000000074F40000-memory.dmp
    Filesize

    7.7MB

  • memory/1980-10-0x0000000074790000-0x0000000074F40000-memory.dmp
    Filesize

    7.7MB

  • memory/1980-7-0x0000000005630000-0x000000000563C000-memory.dmp
    Filesize

    48KB

  • memory/1980-0-0x0000000000A30000-0x0000000000ABE000-memory.dmp
    Filesize

    568KB

  • memory/1980-6-0x0000000005610000-0x0000000005620000-memory.dmp
    Filesize

    64KB

  • memory/1980-5-0x0000000005520000-0x000000000552A000-memory.dmp
    Filesize

    40KB

  • memory/1980-4-0x0000000005410000-0x0000000005420000-memory.dmp
    Filesize

    64KB

  • memory/1980-3-0x0000000005480000-0x0000000005512000-memory.dmp
    Filesize

    584KB

  • memory/1980-2-0x0000000005B10000-0x00000000060B4000-memory.dmp
    Filesize

    5.6MB

  • memory/1980-1-0x0000000074790000-0x0000000074F40000-memory.dmp
    Filesize

    7.7MB

  • memory/5084-101-0x0000000074790000-0x0000000074F40000-memory.dmp
    Filesize

    7.7MB

  • memory/5084-62-0x000000007FB10000-0x000000007FB20000-memory.dmp
    Filesize

    64KB

  • memory/5084-73-0x0000000006FB0000-0x0000000006FCE000-memory.dmp
    Filesize

    120KB

  • memory/5084-74-0x0000000004BC0000-0x0000000004BD0000-memory.dmp
    Filesize

    64KB

  • memory/5084-86-0x00000000079B0000-0x000000000802A000-memory.dmp
    Filesize

    6.5MB

  • memory/5084-61-0x0000000070F40000-0x0000000070F8C000-memory.dmp
    Filesize

    304KB

  • memory/5084-20-0x0000000074790000-0x0000000074F40000-memory.dmp
    Filesize

    7.7MB

  • memory/5084-85-0x0000000007230000-0x00000000072D3000-memory.dmp
    Filesize

    652KB

  • memory/5084-21-0x0000000004BC0000-0x0000000004BD0000-memory.dmp
    Filesize

    64KB

  • memory/5084-91-0x00000000075A0000-0x00000000075AE000-memory.dmp
    Filesize

    56KB

  • memory/5084-25-0x0000000005020000-0x0000000005086000-memory.dmp
    Filesize

    408KB

  • memory/5084-54-0x0000000006050000-0x000000000606E000-memory.dmp
    Filesize

    120KB

  • memory/5084-88-0x00000000073E0000-0x00000000073EA000-memory.dmp
    Filesize

    40KB

  • memory/5084-26-0x0000000005A20000-0x0000000005A86000-memory.dmp
    Filesize

    408KB