Analysis

  • max time kernel
    149s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-12-2023 13:58

General

  • Target

    INVB0987678000090000.BAT.exe

  • Size

    904KB

  • MD5

    4b08b3e2d346591d2f805256c63a8875

  • SHA1

    8fb4067bf05ffeb0c16b9ac9ea38507889ca07b0

  • SHA256

    f05ac4628bc3cc7da752894e47479c2f8532ed5c485943b7abb680a79d4dba9c

  • SHA512

    ece878beb8a207d08a8978f1978548e7f32c1ec6ca36647aa5549b99fcc587bc2e79f999e5dd6f3d32f1f8370ccff98f588e03baa1a8bcba3201ae997f71ace3

  • SSDEEP

    24576:7pItSAdsBeO/ECXs95roy+qdi3E4RPrgjizt:9tpekEGs9DdEkjiz

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

107.175.229.139:8087

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-IZFV1M

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Detect ZGRat V1 1 IoCs
  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\INVB0987678000090000.BAT.exe
    "C:\Users\Admin\AppData\Local\Temp\INVB0987678000090000.BAT.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:100
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\INVB0987678000090000.BAT.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2936
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\okDinu.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3120
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\okDinu" /XML "C:\Users\Admin\AppData\Local\Temp\tmp79B4.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:380
    • C:\Users\Admin\AppData\Local\Temp\INVB0987678000090000.BAT.exe
      "C:\Users\Admin\AppData\Local\Temp\INVB0987678000090000.BAT.exe"
      2⤵
        PID:4460
      • C:\Users\Admin\AppData\Local\Temp\INVB0987678000090000.BAT.exe
        "C:\Users\Admin\AppData\Local\Temp\INVB0987678000090000.BAT.exe"
        2⤵
        • Suspicious use of SetWindowsHookEx
        PID:3472

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\remcos\logs.dat

      Filesize

      144B

      MD5

      402960a28ecb79f06df74a370a0b2f53

      SHA1

      3fa06dcbf89ce95a9ccfb7bb2372e168bbde7385

      SHA256

      b2cd9ce67f526e3ba0fee5f9f490e724e3a2ec178fdda31866e478ff630973be

      SHA512

      7ace2daaedd3ab51e52302cd3800fd0baf609e241e2ab88156f02657223f9d6e3c947472c425de10e820d3f053095e057a555062aee6bd48f7506230d1825b37

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      91fabf24f636f42dbd908b7671f7997f

      SHA1

      6a73a304358db7405ef97cf511352802f0f8c68b

      SHA256

      0500cee8da46e1a89641dbda7ccdcfb7a9d31bbe7a5ad995632e203d80bae835

      SHA512

      e235f393994a2177456a7052f08d25903d487d26fbc9eb4e13fedeabc634acf4e4ce2c36be8fb40a658b33d2c7f265e34b1121cc625a520b28aff261d773698b

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_z5xj3t2f.hkm.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp79B4.tmp

      Filesize

      1KB

      MD5

      73bb88b086f7dfa86458d4a0f5aeab76

      SHA1

      9c08cd06c912b07bed4361a007f85a5e431ef25c

      SHA256

      37f1ad946c02883f54fac44c0dc0a5841e9ab1e84234fcaf454ba87637405247

      SHA512

      236866ff02f45d91fe54bf07863a7ea4528ad8fbfe4a9ca0fd1cc7413b2cf8a9d081b6046991c640aa66ed3a850ae0100a961d37fd3f1d643bf0894cdc0015a7

    • memory/100-9-0x0000000006A40000-0x0000000006AF8000-memory.dmp

      Filesize

      736KB

    • memory/100-23-0x00000000056F0000-0x0000000005700000-memory.dmp

      Filesize

      64KB

    • memory/100-6-0x0000000005690000-0x00000000056A8000-memory.dmp

      Filesize

      96KB

    • memory/100-8-0x00000000056D0000-0x00000000056DA000-memory.dmp

      Filesize

      40KB

    • memory/100-0-0x0000000000A60000-0x0000000000B48000-memory.dmp

      Filesize

      928KB

    • memory/100-10-0x0000000007F50000-0x0000000007FEC000-memory.dmp

      Filesize

      624KB

    • memory/100-52-0x00000000748F0000-0x00000000750A0000-memory.dmp

      Filesize

      7.7MB

    • memory/100-1-0x00000000748F0000-0x00000000750A0000-memory.dmp

      Filesize

      7.7MB

    • memory/100-7-0x00000000056C0000-0x00000000056C8000-memory.dmp

      Filesize

      32KB

    • memory/100-2-0x0000000005B30000-0x00000000060D4000-memory.dmp

      Filesize

      5.6MB

    • memory/100-3-0x0000000005580000-0x0000000005612000-memory.dmp

      Filesize

      584KB

    • memory/100-17-0x00000000748F0000-0x00000000750A0000-memory.dmp

      Filesize

      7.7MB

    • memory/100-5-0x0000000005530000-0x000000000553A000-memory.dmp

      Filesize

      40KB

    • memory/100-4-0x00000000056F0000-0x0000000005700000-memory.dmp

      Filesize

      64KB

    • memory/2936-18-0x00000000053A0000-0x00000000059C8000-memory.dmp

      Filesize

      6.2MB

    • memory/2936-61-0x00000000074B0000-0x00000000074E2000-memory.dmp

      Filesize

      200KB

    • memory/2936-19-0x0000000002970000-0x0000000002980000-memory.dmp

      Filesize

      64KB

    • memory/2936-26-0x00000000052F0000-0x0000000005312000-memory.dmp

      Filesize

      136KB

    • memory/2936-15-0x0000000004D30000-0x0000000004D66000-memory.dmp

      Filesize

      216KB

    • memory/2936-104-0x00000000748F0000-0x00000000750A0000-memory.dmp

      Filesize

      7.7MB

    • memory/2936-95-0x0000000007820000-0x0000000007834000-memory.dmp

      Filesize

      80KB

    • memory/2936-96-0x0000000007920000-0x000000000793A000-memory.dmp

      Filesize

      104KB

    • memory/2936-93-0x00000000077E0000-0x00000000077F1000-memory.dmp

      Filesize

      68KB

    • memory/2936-20-0x0000000002970000-0x0000000002980000-memory.dmp

      Filesize

      64KB

    • memory/2936-90-0x00000000075E0000-0x00000000075FA000-memory.dmp

      Filesize

      104KB

    • memory/2936-65-0x0000000070EE0000-0x0000000070F2C000-memory.dmp

      Filesize

      304KB

    • memory/2936-88-0x0000000002970000-0x0000000002980000-memory.dmp

      Filesize

      64KB

    • memory/2936-87-0x00000000074F0000-0x0000000007593000-memory.dmp

      Filesize

      652KB

    • memory/2936-16-0x00000000748F0000-0x00000000750A0000-memory.dmp

      Filesize

      7.7MB

    • memory/2936-51-0x0000000005F10000-0x0000000006264000-memory.dmp

      Filesize

      3.3MB

    • memory/2936-62-0x000000007FB80000-0x000000007FB90000-memory.dmp

      Filesize

      64KB

    • memory/3120-60-0x0000000005D30000-0x0000000005D7C000-memory.dmp

      Filesize

      304KB

    • memory/3120-97-0x0000000007330000-0x0000000007338000-memory.dmp

      Filesize

      32KB

    • memory/3120-22-0x00000000023C0000-0x00000000023D0000-memory.dmp

      Filesize

      64KB

    • memory/3120-76-0x0000000006EA0000-0x0000000006EBE000-memory.dmp

      Filesize

      120KB

    • memory/3120-75-0x00000000023C0000-0x00000000023D0000-memory.dmp

      Filesize

      64KB

    • memory/3120-25-0x00000000748F0000-0x00000000750A0000-memory.dmp

      Filesize

      7.7MB

    • memory/3120-86-0x00000000023C0000-0x00000000023D0000-memory.dmp

      Filesize

      64KB

    • memory/3120-21-0x00000000023C0000-0x00000000023D0000-memory.dmp

      Filesize

      64KB

    • memory/3120-103-0x00000000748F0000-0x00000000750A0000-memory.dmp

      Filesize

      7.7MB

    • memory/3120-35-0x00000000056C0000-0x0000000005726000-memory.dmp

      Filesize

      408KB

    • memory/3120-91-0x0000000007080000-0x000000000708A000-memory.dmp

      Filesize

      40KB

    • memory/3120-89-0x0000000007650000-0x0000000007CCA000-memory.dmp

      Filesize

      6.5MB

    • memory/3120-64-0x000000007FC10000-0x000000007FC20000-memory.dmp

      Filesize

      64KB

    • memory/3120-59-0x0000000005D00000-0x0000000005D1E000-memory.dmp

      Filesize

      120KB

    • memory/3120-63-0x0000000070EE0000-0x0000000070F2C000-memory.dmp

      Filesize

      304KB

    • memory/3120-92-0x0000000007290000-0x0000000007326000-memory.dmp

      Filesize

      600KB

    • memory/3120-28-0x00000000055E0000-0x0000000005646000-memory.dmp

      Filesize

      408KB

    • memory/3120-94-0x0000000007240000-0x000000000724E000-memory.dmp

      Filesize

      56KB

    • memory/3472-27-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/3472-135-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/3472-57-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/3472-29-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/3472-58-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/3472-54-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/3472-53-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/3472-50-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/3472-142-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/3472-56-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/3472-108-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/3472-116-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/3472-117-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/3472-123-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/3472-124-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/3472-129-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/3472-130-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/3472-111-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/3472-136-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/3472-110-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB