Analysis

  • max time kernel
    141s
  • max time network
    159s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    10-04-2024 07:02

General

  • Target

    e-Payment Challan. R5364_08334_46915919.exe

  • Size

    624KB

  • MD5

    3a57683b6d649f0c6a68b25b12376985

  • SHA1

    62d75aaac7781351b4862a330dd3338b52c104b9

  • SHA256

    f7136ee5b078113db290b5d48216e48a13810aaa7f93ad9f15aef58b756e51c7

  • SHA512

    6e5eb8c3599d15b7dc79a1b1d71fcfa0efff3a46ee96745567a205ed4a167465f185c8d5e43543e7734802398c9c9715c68c3d95acd4d5a87b206be34b3166be

  • SSDEEP

    12288:1oNR4EoOBKMNHlg0f0479/tjiDcRvxXgnSnpZ1vvQZRYQrpEAmD:IoOBrBlj9i4J5gnIb9g

Score
10/10

Malware Config

Extracted

Family

remcos

Version

1.7 Pro

Botnet

gg

C2

62.102.148.185:9771

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    newstart

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_wgwfvnfssp

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e-Payment Challan. R5364_08334_46915919.exe
    "C:\Users\Admin\AppData\Local\Temp\e-Payment Challan. R5364_08334_46915919.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\e-Payment Challan. R5364_08334_46915919.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2464
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ONSBsuKIuEQJ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2472
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ONSBsuKIuEQJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF798.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2980
    • C:\Users\Admin\AppData\Local\Temp\e-Payment Challan. R5364_08334_46915919.exe
      "C:\Users\Admin\AppData\Local\Temp\e-Payment Challan. R5364_08334_46915919.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2508

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpF798.tmp
    Filesize

    1KB

    MD5

    c0eebee05b21bd22d417c71388c7ab3f

    SHA1

    7b71140439512f21cf68f7eebf68798631bc5289

    SHA256

    10051c23fc1382797f110d99cd019919b9872636245296274d3f1aa2fcbc817f

    SHA512

    dbc99e87224f33558cca46a8e2ece35420c5e450dd7374eeabf4fdf4bff3f60fa8a782268dda0d7573a9d085a8a71f4b6dc14fa50db3228de54d9bead333b4d2

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    Filesize

    7KB

    MD5

    a64fb1807d622d5afc1f6c1354c6c97b

    SHA1

    2c4fd6c4f1fb6d4fcdbabb4fe2b8ed0fc0f88466

    SHA256

    d4efeea3a8afe4e69ca46a91b928004b44958b99d4e1d2db3d040a63b8239596

    SHA512

    586e88aab09e615a3708545cd1ebb89d0e9149e281a6b688a45fe6a8b33ca15093948b78adff3511656c2c22eae291173d572dae5093ff103957f71809b4ede9

  • memory/1924-8-0x0000000004EA0000-0x0000000004EE0000-memory.dmp
    Filesize

    256KB

  • memory/1924-2-0x0000000004EA0000-0x0000000004EE0000-memory.dmp
    Filesize

    256KB

  • memory/1924-4-0x0000000000580000-0x0000000000588000-memory.dmp
    Filesize

    32KB

  • memory/1924-5-0x0000000000610000-0x000000000061C000-memory.dmp
    Filesize

    48KB

  • memory/1924-6-0x0000000004280000-0x00000000042E0000-memory.dmp
    Filesize

    384KB

  • memory/1924-7-0x0000000074EA0000-0x000000007558E000-memory.dmp
    Filesize

    6.9MB

  • memory/1924-36-0x0000000074EA0000-0x000000007558E000-memory.dmp
    Filesize

    6.9MB

  • memory/1924-3-0x00000000005E0000-0x00000000005FC000-memory.dmp
    Filesize

    112KB

  • memory/1924-1-0x0000000074EA0000-0x000000007558E000-memory.dmp
    Filesize

    6.9MB

  • memory/1924-0-0x0000000000B00000-0x0000000000BA2000-memory.dmp
    Filesize

    648KB

  • memory/2464-47-0x0000000002750000-0x0000000002790000-memory.dmp
    Filesize

    256KB

  • memory/2464-46-0x0000000002750000-0x0000000002790000-memory.dmp
    Filesize

    256KB

  • memory/2464-45-0x000000006F9F0000-0x000000006FF9B000-memory.dmp
    Filesize

    5.7MB

  • memory/2464-43-0x0000000002750000-0x0000000002790000-memory.dmp
    Filesize

    256KB

  • memory/2464-49-0x000000006F9F0000-0x000000006FF9B000-memory.dmp
    Filesize

    5.7MB

  • memory/2464-40-0x000000006F9F0000-0x000000006FF9B000-memory.dmp
    Filesize

    5.7MB

  • memory/2472-42-0x0000000002700000-0x0000000002740000-memory.dmp
    Filesize

    256KB

  • memory/2472-41-0x000000006F9F0000-0x000000006FF9B000-memory.dmp
    Filesize

    5.7MB

  • memory/2472-50-0x000000006F9F0000-0x000000006FF9B000-memory.dmp
    Filesize

    5.7MB

  • memory/2472-44-0x000000006F9F0000-0x000000006FF9B000-memory.dmp
    Filesize

    5.7MB

  • memory/2508-29-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2508-33-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2508-31-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2508-35-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2508-39-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2508-27-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2508-25-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2508-23-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2508-48-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2508-21-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2508-37-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2508-52-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB