Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-12-2023 07:41

General

  • Target

    Payment Advice-BCS_ECS9522023032900460039_16922_952.exe

  • Size

    1.0MB

  • MD5

    d450c0d6afa6a22fc9fc53780bcc628b

  • SHA1

    65ae8b330c8da3f7c0699ea054cdcc857087bd38

  • SHA256

    ed5f392d0095487edd0f112db6a14bbd3e9dc13454e63bf17bb0816d15e93f31

  • SHA512

    20384a55ece7385a7c950ad984d75f778fc0c7975dfca813fe0b9890862649c26c5eea0e392648c66da491020e2818176c28bc89f1785159e9ed0f323748bc6e

  • SSDEEP

    12288:zy2iNpukyFWjrH66dn1uoLeyFfyu0AHyJy/bppvmT6TQ/lEtYyVgh2eV:G1XukRjr5pcobFJHxr+NNos

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

127.0.0.1:56932

45.128.234.54:56932

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-D11KCU

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Detect ZGRat V1 1 IoCs
  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Payment Advice-BCS_ECS9522023032900460039_16922_952.exe
    "C:\Users\Admin\AppData\Local\Temp\Payment Advice-BCS_ECS9522023032900460039_16922_952.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3940
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Payment Advice-BCS_ECS9522023032900460039_16922_952.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4760
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\XOXpOFSvB.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3572
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XOXpOFSvB" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4011.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3168
    • C:\Users\Admin\AppData\Local\Temp\Payment Advice-BCS_ECS9522023032900460039_16922_952.exe
      "C:\Users\Admin\AppData\Local\Temp\Payment Advice-BCS_ECS9522023032900460039_16922_952.exe"
      2⤵
        PID:2728
      • C:\Users\Admin\AppData\Local\Temp\Payment Advice-BCS_ECS9522023032900460039_16922_952.exe
        "C:\Users\Admin\AppData\Local\Temp\Payment Advice-BCS_ECS9522023032900460039_16922_952.exe"
        2⤵
        • Suspicious behavior: GetForegroundWindowSpam
        PID:4660

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      139fde2d3b02f5cbfb89f2b6d68660df

      SHA1

      dd66efa7b159bbe66ffb23a3920223611ea958a9

      SHA256

      25b5ca10a64ef0c138ddcaa0c983facf2e11168b101ce5b1a41a992e5280bb02

      SHA512

      3247276087b517556b03896e54cfb5b3970a5230b679c046dbc8aa721a8c7f554bd6d2d7e37ee2c4d53d99d7f96249cb0592327694903bf0876547bd0196ea5b

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ppnqhq43.4ht.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp4011.tmp

      Filesize

      1KB

      MD5

      186e94f3a87674fc48dd7a4f052b8ebd

      SHA1

      c07f63475cb6349a7ef791585789ac9cf380f65c

      SHA256

      f6c892732e56b30de5b4554d7fa459e3d614a992d32605ef5bc955085666e30d

      SHA512

      55214198f32a42b0a0a8934b266a00cc0c26525b27caa225195d1413c48f0e3bd6cc4e548252e8d5ea50cd46a3bd16fcee8d54baa03103831b1ed22a6bbe9e90

    • memory/3572-21-0x0000000005830000-0x0000000005852000-memory.dmp

      Filesize

      136KB

    • memory/3572-20-0x0000000075300000-0x0000000075AB0000-memory.dmp

      Filesize

      7.7MB

    • memory/3572-63-0x000000007EEE0000-0x000000007EEF0000-memory.dmp

      Filesize

      64KB

    • memory/3572-65-0x000000006FD90000-0x000000006FDDC000-memory.dmp

      Filesize

      304KB

    • memory/3572-86-0x0000000008070000-0x00000000086EA000-memory.dmp

      Filesize

      6.5MB

    • memory/3572-89-0x0000000007CB0000-0x0000000007D46000-memory.dmp

      Filesize

      600KB

    • memory/3572-47-0x0000000006250000-0x00000000065A4000-memory.dmp

      Filesize

      3.3MB

    • memory/3572-27-0x0000000005AE0000-0x0000000005B46000-memory.dmp

      Filesize

      408KB

    • memory/3572-102-0x0000000075300000-0x0000000075AB0000-memory.dmp

      Filesize

      7.7MB

    • memory/3572-93-0x0000000007C60000-0x0000000007C6E000-memory.dmp

      Filesize

      56KB

    • memory/3572-25-0x00000000055E0000-0x00000000055F0000-memory.dmp

      Filesize

      64KB

    • memory/3572-94-0x0000000007C70000-0x0000000007C84000-memory.dmp

      Filesize

      80KB

    • memory/3572-22-0x00000000055E0000-0x00000000055F0000-memory.dmp

      Filesize

      64KB

    • memory/3940-5-0x0000000005870000-0x000000000587A000-memory.dmp

      Filesize

      40KB

    • memory/3940-46-0x00000000083F0000-0x00000000083F6000-memory.dmp

      Filesize

      24KB

    • memory/3940-4-0x0000000005680000-0x0000000005690000-memory.dmp

      Filesize

      64KB

    • memory/3940-1-0x0000000075300000-0x0000000075AB0000-memory.dmp

      Filesize

      7.7MB

    • memory/3940-2-0x0000000005BD0000-0x0000000006174000-memory.dmp

      Filesize

      5.6MB

    • memory/3940-11-0x0000000008450000-0x00000000084EC000-memory.dmp

      Filesize

      624KB

    • memory/3940-3-0x00000000056C0000-0x0000000005752000-memory.dmp

      Filesize

      584KB

    • memory/3940-0-0x0000000000BC0000-0x0000000000CCA000-memory.dmp

      Filesize

      1.0MB

    • memory/3940-54-0x0000000075300000-0x0000000075AB0000-memory.dmp

      Filesize

      7.7MB

    • memory/3940-10-0x00000000081F0000-0x00000000082B0000-memory.dmp

      Filesize

      768KB

    • memory/3940-48-0x0000000008C10000-0x0000000008C90000-memory.dmp

      Filesize

      512KB

    • memory/3940-9-0x0000000002FB0000-0x0000000002FBC000-memory.dmp

      Filesize

      48KB

    • memory/3940-8-0x0000000005680000-0x0000000005690000-memory.dmp

      Filesize

      64KB

    • memory/3940-7-0x0000000075300000-0x0000000075AB0000-memory.dmp

      Filesize

      7.7MB

    • memory/3940-6-0x0000000002F20000-0x0000000002F34000-memory.dmp

      Filesize

      80KB

    • memory/4660-91-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/4660-137-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/4660-57-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/4660-58-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/4660-59-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/4660-159-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/4660-158-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/4660-53-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/4660-157-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/4660-155-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/4660-154-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/4660-153-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/4660-151-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/4660-150-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/4660-50-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/4660-149-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/4660-49-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/4660-147-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/4660-146-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/4660-145-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/4660-143-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/4660-142-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/4660-141-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/4660-139-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/4660-138-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/4660-135-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/4660-134-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/4660-104-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/4660-105-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/4660-106-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/4660-108-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/4660-109-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/4660-110-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/4660-112-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/4660-113-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/4660-114-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/4660-115-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/4660-117-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/4660-118-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/4660-119-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/4660-121-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/4660-122-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/4660-123-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/4660-125-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/4660-126-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/4660-127-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/4660-129-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/4660-130-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/4660-131-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/4660-133-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/4760-90-0x0000000007A20000-0x0000000007A31000-memory.dmp

      Filesize

      68KB

    • memory/4760-64-0x000000006FD90000-0x000000006FDDC000-memory.dmp

      Filesize

      304KB

    • memory/4760-55-0x0000000006A80000-0x0000000006ACC000-memory.dmp

      Filesize

      304KB

    • memory/4760-18-0x0000000075300000-0x0000000075AB0000-memory.dmp

      Filesize

      7.7MB

    • memory/4760-17-0x0000000005610000-0x0000000005C38000-memory.dmp

      Filesize

      6.2MB

    • memory/4760-95-0x0000000007B60000-0x0000000007B7A000-memory.dmp

      Filesize

      104KB

    • memory/4760-96-0x0000000007B40000-0x0000000007B48000-memory.dmp

      Filesize

      32KB

    • memory/4760-16-0x0000000004F20000-0x0000000004F56000-memory.dmp

      Filesize

      216KB

    • memory/4760-60-0x0000000004FD0000-0x0000000004FE0000-memory.dmp

      Filesize

      64KB

    • memory/4760-103-0x0000000075300000-0x0000000075AB0000-memory.dmp

      Filesize

      7.7MB

    • memory/4760-19-0x0000000004FD0000-0x0000000004FE0000-memory.dmp

      Filesize

      64KB

    • memory/4760-88-0x0000000007890000-0x000000000789A000-memory.dmp

      Filesize

      40KB

    • memory/4760-87-0x0000000007820000-0x000000000783A000-memory.dmp

      Filesize

      104KB

    • memory/4760-85-0x0000000007550000-0x00000000075F3000-memory.dmp

      Filesize

      652KB

    • memory/4760-62-0x0000000007510000-0x0000000007542000-memory.dmp

      Filesize

      200KB

    • memory/4760-75-0x0000000006AD0000-0x0000000006AEE000-memory.dmp

      Filesize

      120KB

    • memory/4760-52-0x0000000006510000-0x000000000652E000-memory.dmp

      Filesize

      120KB

    • memory/4760-26-0x0000000004FD0000-0x0000000004FE0000-memory.dmp

      Filesize

      64KB

    • memory/4760-61-0x000000007F210000-0x000000007F220000-memory.dmp

      Filesize

      64KB

    • memory/4760-24-0x0000000005C40000-0x0000000005CA6000-memory.dmp

      Filesize

      408KB