Analysis

  • max time kernel
    141s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-04-2024 13:12

General

  • Target

    GST e-Payment Challan.exe

  • Size

    548KB

  • MD5

    10a4cb3233c444bcf6211100ab9bad9a

  • SHA1

    2f4a679479fdff9d22226676d7a7eacab84311eb

  • SHA256

    2a0a27371b6f4d355c3264fcc668d8a0fe1af7ebb8b19dca3b5cdf20a3282d65

  • SHA512

    0c847f9723d1e65a03d0e129555160a7730e3ab4625d488540dd82dc968b354e31ab042dd820da6b61662af62d0687696e458440ab66b940e3fa168c09af9303

  • SSDEEP

    12288:FUH8UsiMHGMZY/QZsg4rvpvK9+uH2OG/4RY+ajkrSyxPln+07bSsEAmD:yH8XvHFA6sgyvxK4uHBLRPaArSuPl19

Score
10/10

Malware Config

Extracted

Family

remcos

Version

1.7 Pro

Botnet

gg

C2

62.102.148.185:9771

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    newstart

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_wgwfvnfssp

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\GST e-Payment Challan.exe
    "C:\Users\Admin\AppData\Local\Temp\GST e-Payment Challan.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1452
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\GST e-Payment Challan.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1052
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\oFkpbhjTJbn.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4448
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\oFkpbhjTJbn" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA131.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1972
    • C:\Users\Admin\AppData\Local\Temp\GST e-Payment Challan.exe
      "C:\Users\Admin\AppData\Local\Temp\GST e-Payment Challan.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:3508

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    92a2a96eb91c82919b9b428defa29b73

    SHA1

    012dfd41c19f4134d74d189e49ccef6f676f8d15

    SHA256

    023552dea17e34f1d38dd119bbd101910de25f995e3389e16c3fa83ada556247

    SHA512

    eea7b1f9d7204d221caf0219e2f4e3aeedce51fe238012b4fa111eb1cfae31987fa786f5bb3e21b50f86109497219a71b3b82e4e996105e5a0cb6f6aa4eae390

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_i4xvgwwr.bth.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpA131.tmp
    Filesize

    1KB

    MD5

    9cca36b3d631a4d98e10d9bedf081757

    SHA1

    956b5d3a986a9bda020c0f02676b5fc2e528dac6

    SHA256

    8c9c3b893a22cd0940e8ae0ccd2a5de0df2722a2726c48844bf33bddf04b573e

    SHA512

    f1d5278133d17d66438e2abfd508b155b3e713f5873fb1771dd390688297dc178bcae1d8b9340355c725d1bd883811203474393e1bbc137f29e26e51bc284ca1

  • memory/1052-86-0x0000000002B50000-0x0000000002B60000-memory.dmp
    Filesize

    64KB

  • memory/1052-26-0x0000000005DC0000-0x0000000005E26000-memory.dmp
    Filesize

    408KB

  • memory/1052-90-0x0000000007850000-0x000000000785A000-memory.dmp
    Filesize

    40KB

  • memory/1052-88-0x0000000007E20000-0x000000000849A000-memory.dmp
    Filesize

    6.5MB

  • memory/1052-102-0x0000000074450000-0x0000000074C00000-memory.dmp
    Filesize

    7.7MB

  • memory/1052-85-0x0000000007690000-0x0000000007733000-memory.dmp
    Filesize

    652KB

  • memory/1052-74-0x000000007EF90000-0x000000007EFA0000-memory.dmp
    Filesize

    64KB

  • memory/1052-61-0x0000000070C00000-0x0000000070C4C000-memory.dmp
    Filesize

    304KB

  • memory/1052-16-0x0000000002BA0000-0x0000000002BD6000-memory.dmp
    Filesize

    216KB

  • memory/1052-17-0x0000000074450000-0x0000000074C00000-memory.dmp
    Filesize

    7.7MB

  • memory/1052-18-0x0000000002B50000-0x0000000002B60000-memory.dmp
    Filesize

    64KB

  • memory/1052-19-0x00000000055C0000-0x0000000005BE8000-memory.dmp
    Filesize

    6.2MB

  • memory/1052-20-0x0000000002B50000-0x0000000002B60000-memory.dmp
    Filesize

    64KB

  • memory/1052-72-0x0000000006A60000-0x0000000006A7E000-memory.dmp
    Filesize

    120KB

  • memory/1052-27-0x0000000005EA0000-0x0000000005F06000-memory.dmp
    Filesize

    408KB

  • memory/1452-1-0x0000000074450000-0x0000000074C00000-memory.dmp
    Filesize

    7.7MB

  • memory/1452-11-0x00000000050A0000-0x00000000050B0000-memory.dmp
    Filesize

    64KB

  • memory/1452-0-0x00000000003E0000-0x000000000046E000-memory.dmp
    Filesize

    568KB

  • memory/1452-2-0x0000000005390000-0x0000000005934000-memory.dmp
    Filesize

    5.6MB

  • memory/1452-5-0x0000000004E30000-0x0000000004E3A000-memory.dmp
    Filesize

    40KB

  • memory/1452-3-0x0000000004E80000-0x0000000004F12000-memory.dmp
    Filesize

    584KB

  • memory/1452-52-0x0000000074450000-0x0000000074C00000-memory.dmp
    Filesize

    7.7MB

  • memory/1452-6-0x0000000005230000-0x0000000005240000-memory.dmp
    Filesize

    64KB

  • memory/1452-9-0x000000000A0A0000-0x000000000A13C000-memory.dmp
    Filesize

    624KB

  • memory/1452-10-0x0000000074450000-0x0000000074C00000-memory.dmp
    Filesize

    7.7MB

  • memory/1452-8-0x0000000007950000-0x00000000079B0000-memory.dmp
    Filesize

    384KB

  • memory/1452-7-0x0000000005360000-0x000000000536C000-memory.dmp
    Filesize

    48KB

  • memory/1452-4-0x00000000050A0000-0x00000000050B0000-memory.dmp
    Filesize

    64KB

  • memory/3508-112-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/3508-45-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/3508-58-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/3508-117-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/3508-123-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/3508-116-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/3508-119-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/3508-115-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/3508-105-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/3508-49-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/3508-122-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/3508-57-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/3508-111-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/3508-51-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/3508-118-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/3508-120-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/3508-110-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/3508-109-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/3508-108-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/3508-107-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/3508-106-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/3508-54-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/3508-121-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/3508-114-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/4448-21-0x0000000002A30000-0x0000000002A40000-memory.dmp
    Filesize

    64KB

  • memory/4448-103-0x0000000074450000-0x0000000074C00000-memory.dmp
    Filesize

    7.7MB

  • memory/4448-96-0x00000000079D0000-0x00000000079D8000-memory.dmp
    Filesize

    32KB

  • memory/4448-95-0x00000000079F0000-0x0000000007A0A000-memory.dmp
    Filesize

    104KB

  • memory/4448-94-0x00000000078F0000-0x0000000007904000-memory.dmp
    Filesize

    80KB

  • memory/4448-93-0x00000000078E0000-0x00000000078EE000-memory.dmp
    Filesize

    56KB

  • memory/4448-92-0x00000000078B0000-0x00000000078C1000-memory.dmp
    Filesize

    68KB

  • memory/4448-91-0x0000000007930000-0x00000000079C6000-memory.dmp
    Filesize

    600KB

  • memory/4448-89-0x00000000076B0000-0x00000000076CA000-memory.dmp
    Filesize

    104KB

  • memory/4448-87-0x0000000002A30000-0x0000000002A40000-memory.dmp
    Filesize

    64KB

  • memory/4448-84-0x0000000002A30000-0x0000000002A40000-memory.dmp
    Filesize

    64KB

  • memory/4448-60-0x0000000006930000-0x0000000006962000-memory.dmp
    Filesize

    200KB

  • memory/4448-62-0x000000007F470000-0x000000007F480000-memory.dmp
    Filesize

    64KB

  • memory/4448-73-0x0000000070C00000-0x0000000070C4C000-memory.dmp
    Filesize

    304KB

  • memory/4448-56-0x00000000063D0000-0x000000000641C000-memory.dmp
    Filesize

    304KB

  • memory/4448-55-0x0000000006380000-0x000000000639E000-memory.dmp
    Filesize

    120KB

  • memory/4448-47-0x0000000005EA0000-0x00000000061F4000-memory.dmp
    Filesize

    3.3MB

  • memory/4448-25-0x00000000053D0000-0x00000000053F2000-memory.dmp
    Filesize

    136KB

  • memory/4448-24-0x0000000074450000-0x0000000074C00000-memory.dmp
    Filesize

    7.7MB

  • memory/4448-22-0x0000000002A30000-0x0000000002A40000-memory.dmp
    Filesize

    64KB