Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-04-2024 02:44

General

  • Target

    985dda76570c9efdd692eca4a7bef55c99cbcac5ae7683360c115ea5529ebaa5.bat

  • Size

    3.9MB

  • MD5

    9a987344afb7334bd5fceeae97055408

  • SHA1

    946845c94b61847bf8cefeff153eaa4f9095f55f

  • SHA256

    985dda76570c9efdd692eca4a7bef55c99cbcac5ae7683360c115ea5529ebaa5

  • SHA512

    d212f4fc0db74da7754ef4830128db8bfb8239184a6cab2609bd251e0df4fc972d364a2dda7b0f790ec09930c200c6c96b0decd3203edd32aafdc492b78e3f17

  • SSDEEP

    49152:XgJ9GvW/Z22bISDp6JXl62tBW7Abb/1XaN+Nkn:i

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

192.3.216.142:7232

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-PGR5EA

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) 48 IoCs
  • ModiLoader Second Stage 1 IoCs
  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 53 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\985dda76570c9efdd692eca4a7bef55c99cbcac5ae7683360c115ea5529ebaa5.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4820
    • C:\Windows\System32\extrac32.exe
      C:\\Windows\\System32\\extrac32.exe /C /Y C:\\Windows\\System32\\cmd.exe C:\\Users\\Public\\alpha.exe
      2⤵
        PID:2044
      • C:\Users\Public\alpha.exe
        C:\\Users\\Public\\alpha /c extrac32.exe /C /Y C:\\Windows\\System32\\certutil.exe C:\\Users\\Public\\kn.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3428
        • C:\Windows\system32\extrac32.exe
          extrac32.exe /C /Y C:\\Windows\\System32\\certutil.exe C:\\Users\\Public\\kn.exe
          3⤵
            PID:3448
        • C:\Users\Public\alpha.exe
          C:\\Users\\Public\\alpha /c C:\\Users\\Public\\kn -decodehex -F "C:\Users\Admin\AppData\Local\Temp\985dda76570c9efdd692eca4a7bef55c99cbcac5ae7683360c115ea5529ebaa5.bat" "C:\\Users\\Public\\Yano.txt" 9
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:900
          • C:\Users\Public\kn.exe
            C:\\Users\\Public\\kn -decodehex -F "C:\Users\Admin\AppData\Local\Temp\985dda76570c9efdd692eca4a7bef55c99cbcac5ae7683360c115ea5529ebaa5.bat" "C:\\Users\\Public\\Yano.txt" 9
            3⤵
            • Executes dropped EXE
            PID:1636
        • C:\Users\Public\alpha.exe
          C:\\Users\\Public\\alpha /c C:\\Users\\Public\\kn -decodehex -F "C:\\Users\\Public\\Yano.txt" "C:\\Users\\Public\\Libraries\\Yano.com" 12
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2392
          • C:\Users\Public\kn.exe
            C:\\Users\\Public\\kn -decodehex -F "C:\\Users\\Public\\Yano.txt" "C:\\Users\\Public\\Libraries\\Yano.com" 12
            3⤵
            • Executes dropped EXE
            PID:4600
        • C:\Users\Public\Libraries\Yano.com
          C:\Users\Public\Libraries\Yano.com
          2⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2448
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\LyjjreuvO.bat" "
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3236
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
              4⤵
                PID:2596
              • C:\Windows\SysWOW64\xcopy.exe
                xcopy "easinvoker.exe" "C:\Windows \System32\" /K /D /H /Y
                4⤵
                • Enumerates system info in registry
                PID:5072
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
                4⤵
                  PID:644
                • C:\Windows\SysWOW64\xcopy.exe
                  xcopy "Aaa.bat" "C:\Windows \System32\" /K /D /H /Y
                  4⤵
                  • Enumerates system info in registry
                  PID:396
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
                  4⤵
                    PID:3996
                  • C:\Windows\SysWOW64\xcopy.exe
                    xcopy "netutils.dll" "C:\Windows \System32\" /K /D /H /Y
                    4⤵
                    • Enumerates system info in registry
                    PID:1068
                  • C:\Windows \System32\easinvoker.exe
                    "C:\Windows \System32\easinvoker.exe"
                    4⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of WriteProcessMemory
                    PID:3696
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c ""C:\windows \system32\aaa.bat""
                      5⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1428
                      • C:\Windows\system32\cmd.exe
                        cmd /c powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                        6⤵
                        • Suspicious use of WriteProcessMemory
                        PID:4248
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                          7⤵
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:728
                • C:\Windows\SysWOW64\extrac32.exe
                  C:\\Windows\\System32\\extrac32.exe /C /Y C:\Users\Public\Libraries\Yano.com C:\\Users\\Public\\Libraries\\Lyjjreuv.PIF
                  3⤵
                    PID:4768
                • C:\Users\Public\alpha.exe
                  C:\\Users\\Public\\alpha /c del "C:\Users\Public\Yano.txt" / A / F / Q / S
                  2⤵
                  • Executes dropped EXE
                  PID:2304
                • C:\Users\Public\alpha.exe
                  C:\\Users\\Public\\alpha /c del "C:\Users\Public\kn.exe" / A / F / Q / S
                  2⤵
                  • Executes dropped EXE
                  PID:3976

              Network

              MITRE ATT&CK Matrix ATT&CK v13

              Persistence

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Privilege Escalation

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Defense Evasion

              Modify Registry

              1
              T1112

              Discovery

              Query Registry

              1
              T1012

              System Information Discovery

              1
              T1082

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\ProgramData\remcos\logs.dat
                Filesize

                182B

                MD5

                5596932762a7b604837835b30af84357

                SHA1

                60eaf0873171dcb61f685f198c7e028c5a75ee1d

                SHA256

                8b62b089c67704a30333dffd2282d727bfb3f1f107eec7e9d577d03f5146c7b9

                SHA512

                c8a39a3b626703bdc041252c73c86636ab9cc3e75d9230070d1e54646da944438f8fdc92ae3ef1ea407d61765372b87d4c09a55728d409d954a4cacef422dc6b

              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_1k0pjhxk.geu.ps1
                Filesize

                60B

                MD5

                d17fe0a3f47be24a6453e9ef58c94641

                SHA1

                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                SHA256

                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                SHA512

                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

              • C:\Users\Public\Libraries\LyjjreuvO.bat
                Filesize

                29KB

                MD5

                828ffbf60677999579dafe4bf3919c63

                SHA1

                a0d159a1b9a49e9eaccc53fe0c3266c0526a1bdc

                SHA256

                abac4a967800f5da708572ec42441ec373cd52459a83a8a382d6b8579482789d

                SHA512

                bf00909e24c5a6fb2346e8457a9adacd5f1b35988d90abbde9ff26896bbb59edafea60d9db4d10182a7b5e129bb69585d3e20bc5c63af3517b3a7ef1e45ffb7e

              • C:\Users\Public\Libraries\Yano.com
                Filesize

                1.4MB

                MD5

                a77fc511951e177b19df5e7604d39006

                SHA1

                cfa9a6bf1f4cd3f652575c56821702e75e9ac0b4

                SHA256

                9537982a9501f4dd4474d080c147a5afa3f125f6617811486c6341cdba1aa2da

                SHA512

                1af66d8c0996fb61f8842b7a9616e1c84a646f2eefc776dcf4a36df0752efbd777bf7f35b4143c94991e6fed6f074a6f93be189a3506e4811c830ab40e450b39

              • C:\Users\Public\Libraries\aaa.bat
                Filesize

                18KB

                MD5

                f4e8f0ec6cfc5c6039402322685cb6ce

                SHA1

                1037835573c2886dda05d256f15306da89dc645e

                SHA256

                cd05094e213643d624996b98e14aa5f7a2363f63530fe0c99523f6948effe756

                SHA512

                c5f9dfbbdb437c8ef9e2dd53fcbafcb256ab4626b4637a21332b3112c20f0d5353674031aae21b57604ba80d3b3f51f11b0ed412ed5fa6641b32fc4793746e02

              • C:\Users\Public\Libraries\easinvoker.exe
                Filesize

                128KB

                MD5

                231ce1e1d7d98b44371ffff407d68b59

                SHA1

                25510d0f6353dbf0c9f72fc880de7585e34b28ff

                SHA256

                30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

                SHA512

                520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

              • C:\Users\Public\Libraries\netutils.dll
                Filesize

                112KB

                MD5

                30468939b69d5b1f29494fff5b161e6b

                SHA1

                3f900a76e5a00efd97c618c8cdaa55e66384618f

                SHA256

                7c6b2128913876dcb70603f2c00618d2e9057f381766565baf2a37100b85f1fd

                SHA512

                f59fc26b77b28bc0dce41f2542c95a0fcb32204cc2d840d7cf8e74e10fbfc238f0c360e3bb5d787f32c83668ad10bbe522e098ede52f178dd8555c7af530f27f

              • C:\Users\Public\Yano.txt
                Filesize

                2.8MB

                MD5

                870803b239f8eafe8c904002d071242a

                SHA1

                3636a93964cf42a9d9adbeb8fc91e73ddc9bea1f

                SHA256

                f7cdbc8097cfc5ad70a9d5337b4bf699b9980b64d73d17cdd419ca8bb560f8ac

                SHA512

                c065f4536ef7a932c6868689bd352a5cc6ed85f12ee5af540a7cfb537ae27d3e989c4a5d2a88521e66eb0efc385d8c24dde44befb91c224a4d259ca2ef888e6d

              • C:\Users\Public\alpha.exe
                Filesize

                283KB

                MD5

                8a2122e8162dbef04694b9c3e0b6cdee

                SHA1

                f1efb0fddc156e4c61c5f78a54700e4e7984d55d

                SHA256

                b99d61d874728edc0918ca0eb10eab93d381e7367e377406e65963366c874450

                SHA512

                99e784141193275d4364ba1b8762b07cc150ca3cb7e9aa1d4386ba1fa87e073d0500e61572f8d1b071f2faa2a51bb123e12d9d07054b59a1a2fd768ad9f24397

              • C:\Users\Public\kn.exe
                Filesize

                1.6MB

                MD5

                bd8d9943a9b1def98eb83e0fa48796c2

                SHA1

                70e89852f023ab7cde0173eda1208dbb580f1e4f

                SHA256

                8de7b4eb1301d6cbe4ea2c8d13b83280453eb64e3b3c80756bbd1560d65ca4d2

                SHA512

                95630fdddad5db60cc97ec76ee1ca02dbb00ee3de7d6957ecda8968570e067ab2a9df1cc07a3ce61161a994acbe8417c83661320b54d04609818009a82552f7b

              • memory/728-69-0x00007FFA7BF00000-0x00007FFA7C9C1000-memory.dmp
                Filesize

                10.8MB

              • memory/728-66-0x00000188A23C0000-0x00000188A23D0000-memory.dmp
                Filesize

                64KB

              • memory/728-65-0x00000188A23C0000-0x00000188A23D0000-memory.dmp
                Filesize

                64KB

              • memory/728-64-0x00007FFA7BF00000-0x00007FFA7C9C1000-memory.dmp
                Filesize

                10.8MB

              • memory/728-63-0x00000188A2390000-0x00000188A23B2000-memory.dmp
                Filesize

                136KB

              • memory/2448-96-0x0000000016450000-0x0000000017450000-memory.dmp
                Filesize

                16.0MB

              • memory/2448-107-0x0000000016450000-0x0000000017450000-memory.dmp
                Filesize

                16.0MB

              • memory/2448-32-0x0000000000400000-0x0000000000573000-memory.dmp
                Filesize

                1.4MB

              • memory/2448-30-0x00000000040F0000-0x00000000050F0000-memory.dmp
                Filesize

                16.0MB

              • memory/2448-74-0x0000000016450000-0x0000000017450000-memory.dmp
                Filesize

                16.0MB

              • memory/2448-75-0x0000000016450000-0x0000000017450000-memory.dmp
                Filesize

                16.0MB

              • memory/2448-77-0x0000000016450000-0x0000000017450000-memory.dmp
                Filesize

                16.0MB

              • memory/2448-78-0x0000000016450000-0x0000000017450000-memory.dmp
                Filesize

                16.0MB

              • memory/2448-79-0x0000000016450000-0x0000000017450000-memory.dmp
                Filesize

                16.0MB

              • memory/2448-81-0x0000000016450000-0x0000000017450000-memory.dmp
                Filesize

                16.0MB

              • memory/2448-82-0x00000000024B0000-0x00000000024B1000-memory.dmp
                Filesize

                4KB

              • memory/2448-83-0x0000000016450000-0x0000000017450000-memory.dmp
                Filesize

                16.0MB

              • memory/2448-85-0x0000000016450000-0x0000000017450000-memory.dmp
                Filesize

                16.0MB

              • memory/2448-86-0x0000000016450000-0x0000000017450000-memory.dmp
                Filesize

                16.0MB

              • memory/2448-88-0x0000000016450000-0x0000000017450000-memory.dmp
                Filesize

                16.0MB

              • memory/2448-90-0x0000000016450000-0x0000000017450000-memory.dmp
                Filesize

                16.0MB

              • memory/2448-92-0x0000000016450000-0x0000000017450000-memory.dmp
                Filesize

                16.0MB

              • memory/2448-93-0x0000000016450000-0x0000000017450000-memory.dmp
                Filesize

                16.0MB

              • memory/2448-94-0x0000000016450000-0x0000000017450000-memory.dmp
                Filesize

                16.0MB

              • memory/2448-29-0x00000000040F0000-0x00000000050F0000-memory.dmp
                Filesize

                16.0MB

              • memory/2448-98-0x0000000016450000-0x0000000017450000-memory.dmp
                Filesize

                16.0MB

              • memory/2448-99-0x0000000016450000-0x0000000017450000-memory.dmp
                Filesize

                16.0MB

              • memory/2448-28-0x00000000024B0000-0x00000000024B1000-memory.dmp
                Filesize

                4KB

              • memory/2448-101-0x0000000016450000-0x0000000017450000-memory.dmp
                Filesize

                16.0MB

              • memory/2448-102-0x0000000016450000-0x0000000017450000-memory.dmp
                Filesize

                16.0MB

              • memory/2448-104-0x0000000016450000-0x0000000017450000-memory.dmp
                Filesize

                16.0MB

              • memory/2448-105-0x0000000016450000-0x0000000017450000-memory.dmp
                Filesize

                16.0MB

              • memory/2448-151-0x0000000016450000-0x0000000017450000-memory.dmp
                Filesize

                16.0MB

              • memory/2448-109-0x0000000016450000-0x0000000017450000-memory.dmp
                Filesize

                16.0MB

              • memory/2448-110-0x0000000016450000-0x0000000017450000-memory.dmp
                Filesize

                16.0MB

              • memory/2448-111-0x0000000016450000-0x0000000017450000-memory.dmp
                Filesize

                16.0MB

              • memory/2448-114-0x0000000016450000-0x0000000017450000-memory.dmp
                Filesize

                16.0MB

              • memory/2448-116-0x0000000016450000-0x0000000017450000-memory.dmp
                Filesize

                16.0MB

              • memory/2448-117-0x0000000016450000-0x0000000017450000-memory.dmp
                Filesize

                16.0MB

              • memory/2448-118-0x0000000016450000-0x0000000017450000-memory.dmp
                Filesize

                16.0MB

              • memory/2448-120-0x0000000016450000-0x0000000017450000-memory.dmp
                Filesize

                16.0MB

              • memory/2448-122-0x0000000016450000-0x0000000017450000-memory.dmp
                Filesize

                16.0MB

              • memory/2448-124-0x0000000016450000-0x0000000017450000-memory.dmp
                Filesize

                16.0MB

              • memory/2448-125-0x0000000016450000-0x0000000017450000-memory.dmp
                Filesize

                16.0MB

              • memory/2448-127-0x0000000016450000-0x0000000017450000-memory.dmp
                Filesize

                16.0MB

              • memory/2448-128-0x0000000016450000-0x0000000017450000-memory.dmp
                Filesize

                16.0MB

              • memory/2448-131-0x0000000016450000-0x0000000017450000-memory.dmp
                Filesize

                16.0MB

              • memory/2448-133-0x0000000016450000-0x0000000017450000-memory.dmp
                Filesize

                16.0MB

              • memory/2448-135-0x0000000016450000-0x0000000017450000-memory.dmp
                Filesize

                16.0MB

              • memory/2448-136-0x0000000016450000-0x0000000017450000-memory.dmp
                Filesize

                16.0MB

              • memory/2448-138-0x0000000016450000-0x0000000017450000-memory.dmp
                Filesize

                16.0MB

              • memory/2448-139-0x0000000016450000-0x0000000017450000-memory.dmp
                Filesize

                16.0MB

              • memory/2448-142-0x0000000016450000-0x0000000017450000-memory.dmp
                Filesize

                16.0MB

              • memory/2448-143-0x0000000016450000-0x0000000017450000-memory.dmp
                Filesize

                16.0MB

              • memory/2448-145-0x0000000016450000-0x0000000017450000-memory.dmp
                Filesize

                16.0MB

              • memory/2448-146-0x0000000016450000-0x0000000017450000-memory.dmp
                Filesize

                16.0MB

              • memory/2448-147-0x0000000016450000-0x0000000017450000-memory.dmp
                Filesize

                16.0MB

              • memory/2448-149-0x0000000016450000-0x0000000017450000-memory.dmp
                Filesize

                16.0MB

              • memory/3696-52-0x00000000613C0000-0x00000000613E3000-memory.dmp
                Filesize

                140KB