Analysis

  • max time kernel
    147s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-uk
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-uklocale:uk-uaos:windows10-2004-x64systemwindows
  • submitted
    13-04-2024 22:01

General

  • Target

    ABB TPL65-A10.,Doc.bat

  • Size

    3.2MB

  • MD5

    2497909573a1879fd69765eaafda2b67

  • SHA1

    29b76dceef5cba89eb16ac31f581dfe310787ff3

  • SHA256

    7d53974d0351f42930df4414f4752c41f47587ca9b4d2ca8a2badfdd840b32ee

  • SHA512

    999cf25e7a88487aac32c1fb76c8923eb28a0c01e87b5ef3aa98f94fe650aaebfb54bccfdaee5224dc477f69fc155bbffc9b9f81679f00f5d7ce9b344a823d71

  • SSDEEP

    49152:Xf2itfXve4rdS832GjhZqBaN6y3L5boHHTA0:i

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

showlove24.duckdns.org:2500

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-2EZOQ2

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • ModiLoader Second Stage 1 IoCs
  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Executes dropped EXE 12 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\ABB TPL65-A10.,Doc.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3832
    • C:\Windows\System32\extrac32.exe
      C:\\Windows\\System32\\extrac32.exe /C /Y C:\\Windows\\System32\\cmd.exe C:\\Users\\Public\\alpha.exe
      2⤵
        PID:2200
      • C:\Users\Public\alpha.exe
        C:\\Users\\Public\\alpha /c extrac32.exe /C /Y C:\\Windows\\System32\\certutil.exe C:\\Users\\Public\\kn.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2544
        • C:\Windows\system32\extrac32.exe
          extrac32.exe /C /Y C:\\Windows\\System32\\certutil.exe C:\\Users\\Public\\kn.exe
          3⤵
            PID:4552
        • C:\Users\Public\alpha.exe
          C:\\Users\\Public\\alpha /c C:\\Users\\Public\\kn -decodehex -F "C:\Users\Admin\AppData\Local\Temp\ABB TPL65-A10.,Doc.bat" "C:\\Users\\Public\\Yano.txt" 9
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:684
          • C:\Users\Public\kn.exe
            C:\\Users\\Public\\kn -decodehex -F "C:\Users\Admin\AppData\Local\Temp\ABB TPL65-A10.,Doc.bat" "C:\\Users\\Public\\Yano.txt" 9
            3⤵
            • Executes dropped EXE
            PID:2728
        • C:\Users\Public\alpha.exe
          C:\\Users\\Public\\alpha /c C:\\Users\\Public\\kn -decodehex -F "C:\\Users\\Public\\Yano.txt" "C:\\Users\\Public\\Libraries\\Yano.com" 12
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1732
          • C:\Users\Public\kn.exe
            C:\\Users\\Public\\kn -decodehex -F "C:\\Users\\Public\\Yano.txt" "C:\\Users\\Public\\Libraries\\Yano.com" 12
            3⤵
            • Executes dropped EXE
            PID:2092
        • C:\Users\Public\Libraries\Yano.com
          C:\Users\Public\Libraries\Yano.com
          2⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:1512
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\NgiwppbnO.bat" "
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:824
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
              4⤵
                PID:4532
              • C:\Windows\SysWOW64\xcopy.exe
                xcopy "easinvoker.exe" "C:\Windows \System32\" /K /D /H /Y
                4⤵
                • Enumerates system info in registry
                PID:3324
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
                4⤵
                  PID:2416
                • C:\Windows\SysWOW64\xcopy.exe
                  xcopy "Aaa.bat" "C:\Windows \System32\" /K /D /H /Y
                  4⤵
                  • Enumerates system info in registry
                  PID:3504
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
                  4⤵
                    PID:1080
                  • C:\Windows\SysWOW64\xcopy.exe
                    xcopy "netutils.dll" "C:\Windows \System32\" /K /D /H /Y
                    4⤵
                    • Enumerates system info in registry
                    PID:1416
                  • C:\Windows \System32\easinvoker.exe
                    "C:\Windows \System32\easinvoker.exe"
                    4⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of WriteProcessMemory
                    PID:4240
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c ""C:\windows \system32\aaa.bat""
                      5⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1740
                      • C:\Windows\system32\cmd.exe
                        cmd /c powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                        6⤵
                        • Suspicious use of WriteProcessMemory
                        PID:4932
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                          7⤵
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4048
                • C:\Windows\SysWOW64\extrac32.exe
                  C:\\Windows\\System32\\extrac32.exe /C /Y C:\Users\Public\Libraries\Yano.com C:\\Users\\Public\\Libraries\\Ngiwppbn.PIF
                  3⤵
                    PID:4660
                  • C:\Users\Public\Libraries\Yano.com
                    C:\Users\Public\Libraries\Yano.com /stext "C:\Users\Admin\AppData\Local\Temp\hgxjzqfgznneom"
                    3⤵
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1356
                  • C:\Users\Public\Libraries\Yano.com
                    C:\Users\Public\Libraries\Yano.com /stext "C:\Users\Admin\AppData\Local\Temp\silbziqinvfryspit"
                    3⤵
                    • Executes dropped EXE
                    • Accesses Microsoft Outlook accounts
                    PID:3332
                  • C:\Users\Public\Libraries\Yano.com
                    C:\Users\Public\Libraries\Yano.com /stext "C:\Users\Admin\AppData\Local\Temp\udquababbdxvaylmcolr"
                    3⤵
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4328
                • C:\Users\Public\alpha.exe
                  C:\\Users\\Public\\alpha /c del "C:\Users\Public\Yano.txt" / A / F / Q / S
                  2⤵
                  • Executes dropped EXE
                  PID:4348
                • C:\Users\Public\alpha.exe
                  C:\\Users\\Public\\alpha /c del "C:\Users\Public\kn.exe" / A / F / Q / S
                  2⤵
                  • Executes dropped EXE
                  PID:1648

              Network

              MITRE ATT&CK Matrix ATT&CK v13

              Persistence

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Privilege Escalation

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Defense Evasion

              Modify Registry

              1
              T1112

              Credential Access

              Unsecured Credentials

              1
              T1552

              Credentials In Files

              1
              T1552.001

              Discovery

              Query Registry

              1
              T1012

              System Information Discovery

              1
              T1082

              Collection

              Data from Local System

              1
              T1005

              Email Collection

              1
              T1114

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ji4eqla2.x13.ps1
                Filesize

                60B

                MD5

                d17fe0a3f47be24a6453e9ef58c94641

                SHA1

                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                SHA256

                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                SHA512

                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

              • C:\Users\Admin\AppData\Local\Temp\hgxjzqfgznneom
                Filesize

                4KB

                MD5

                b5e399ef63237a0720f135ae495c22e7

                SHA1

                b815813c5aa5f45f00a5f59c2ac888c61875ad07

                SHA256

                d3e5d83d2a54c4a7b93cb45a90d4223fc29adca4a482d57c8a0b14bd0be2edcf

                SHA512

                e1e79593f96ed3e731be642b4d3cd81df8c0133ed9ca26a23d6490901ebbfed5f2cbdfc31825bdc02d7db458fb7122bbe77e662f2d8e1bd44e91e1cb208530eb

              • C:\Users\Public\Libraries\NgiwppbnO.bat
                Filesize

                29KB

                MD5

                828ffbf60677999579dafe4bf3919c63

                SHA1

                a0d159a1b9a49e9eaccc53fe0c3266c0526a1bdc

                SHA256

                abac4a967800f5da708572ec42441ec373cd52459a83a8a382d6b8579482789d

                SHA512

                bf00909e24c5a6fb2346e8457a9adacd5f1b35988d90abbde9ff26896bbb59edafea60d9db4d10182a7b5e129bb69585d3e20bc5c63af3517b3a7ef1e45ffb7e

              • C:\Users\Public\Libraries\Yano.com
                Filesize

                1.2MB

                MD5

                917a39057a1d731e73fc80796014b234

                SHA1

                b38d23cda32c7f3d6638356f04132825f9832df0

                SHA256

                f9259dccbe8e8ec3a8d3fc8421b9f92434185b680e3c2bb0e08cc1e9c9b2851c

                SHA512

                4a40e8ec8eddde5c782729cdd43aa9bbce0a91d73b56db565cfccf4902762fd8a0566da355695500ffccd9ca21f09c1d3df6f9ade7cb4c7ed2ca24d354368128

              • C:\Users\Public\Libraries\aaa.bat
                Filesize

                18KB

                MD5

                f4e8f0ec6cfc5c6039402322685cb6ce

                SHA1

                1037835573c2886dda05d256f15306da89dc645e

                SHA256

                cd05094e213643d624996b98e14aa5f7a2363f63530fe0c99523f6948effe756

                SHA512

                c5f9dfbbdb437c8ef9e2dd53fcbafcb256ab4626b4637a21332b3112c20f0d5353674031aae21b57604ba80d3b3f51f11b0ed412ed5fa6641b32fc4793746e02

              • C:\Users\Public\Libraries\easinvoker.exe
                Filesize

                128KB

                MD5

                231ce1e1d7d98b44371ffff407d68b59

                SHA1

                25510d0f6353dbf0c9f72fc880de7585e34b28ff

                SHA256

                30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

                SHA512

                520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

              • C:\Users\Public\Libraries\netutils.dll
                Filesize

                112KB

                MD5

                30468939b69d5b1f29494fff5b161e6b

                SHA1

                3f900a76e5a00efd97c618c8cdaa55e66384618f

                SHA256

                7c6b2128913876dcb70603f2c00618d2e9057f381766565baf2a37100b85f1fd

                SHA512

                f59fc26b77b28bc0dce41f2542c95a0fcb32204cc2d840d7cf8e74e10fbfc238f0c360e3bb5d787f32c83668ad10bbe522e098ede52f178dd8555c7af530f27f

              • C:\Users\Public\Yano.txt
                Filesize

                2.3MB

                MD5

                88e1381325f6456608ddb4f56fda8230

                SHA1

                26bb03426b744e7db213738ac27adeff166861b7

                SHA256

                9e026d559cb719f5525e865376df18fe2e8da670f20ebd06ac5f73dfd842042d

                SHA512

                e6a77d286959d5db2947afe789fb11bc5b0dde4f58aaa566bce79e02655a4cc9e95433b80ab118cd50d96204e12a39bb3c0c29e3e743a47d8f665e2d0cc393c6

              • C:\Users\Public\alpha.exe
                Filesize

                283KB

                MD5

                8a2122e8162dbef04694b9c3e0b6cdee

                SHA1

                f1efb0fddc156e4c61c5f78a54700e4e7984d55d

                SHA256

                b99d61d874728edc0918ca0eb10eab93d381e7367e377406e65963366c874450

                SHA512

                99e784141193275d4364ba1b8762b07cc150ca3cb7e9aa1d4386ba1fa87e073d0500e61572f8d1b071f2faa2a51bb123e12d9d07054b59a1a2fd768ad9f24397

              • C:\Users\Public\kn.exe
                Filesize

                1.6MB

                MD5

                bd8d9943a9b1def98eb83e0fa48796c2

                SHA1

                70e89852f023ab7cde0173eda1208dbb580f1e4f

                SHA256

                8de7b4eb1301d6cbe4ea2c8d13b83280453eb64e3b3c80756bbd1560d65ca4d2

                SHA512

                95630fdddad5db60cc97ec76ee1ca02dbb00ee3de7d6957ecda8968570e067ab2a9df1cc07a3ce61161a994acbe8417c83661320b54d04609818009a82552f7b

              • memory/1356-113-0x0000000000400000-0x0000000000478000-memory.dmp
                Filesize

                480KB

              • memory/1356-95-0x0000000000400000-0x0000000000478000-memory.dmp
                Filesize

                480KB

              • memory/1356-83-0x0000000000400000-0x0000000000478000-memory.dmp
                Filesize

                480KB

              • memory/1356-89-0x0000000000400000-0x0000000000478000-memory.dmp
                Filesize

                480KB

              • memory/1512-115-0x0000000033290000-0x00000000332A9000-memory.dmp
                Filesize

                100KB

              • memory/1512-122-0x0000000033290000-0x00000000332A9000-memory.dmp
                Filesize

                100KB

              • memory/1512-144-0x0000000015390000-0x0000000016390000-memory.dmp
                Filesize

                16.0MB

              • memory/1512-143-0x0000000015390000-0x0000000016390000-memory.dmp
                Filesize

                16.0MB

              • memory/1512-139-0x0000000015390000-0x0000000016390000-memory.dmp
                Filesize

                16.0MB

              • memory/1512-75-0x0000000015390000-0x0000000016390000-memory.dmp
                Filesize

                16.0MB

              • memory/1512-76-0x0000000015390000-0x0000000016390000-memory.dmp
                Filesize

                16.0MB

              • memory/1512-77-0x0000000015390000-0x0000000016390000-memory.dmp
                Filesize

                16.0MB

              • memory/1512-78-0x0000000015390000-0x0000000016390000-memory.dmp
                Filesize

                16.0MB

              • memory/1512-79-0x0000000015390000-0x0000000016390000-memory.dmp
                Filesize

                16.0MB

              • memory/1512-80-0x0000000015390000-0x0000000016390000-memory.dmp
                Filesize

                16.0MB

              • memory/1512-82-0x0000000015390000-0x0000000016390000-memory.dmp
                Filesize

                16.0MB

              • memory/1512-138-0x0000000015390000-0x0000000016390000-memory.dmp
                Filesize

                16.0MB

              • memory/1512-87-0x0000000000AC0000-0x0000000000AC1000-memory.dmp
                Filesize

                4KB

              • memory/1512-134-0x0000000015390000-0x0000000016390000-memory.dmp
                Filesize

                16.0MB

              • memory/1512-133-0x0000000015390000-0x0000000016390000-memory.dmp
                Filesize

                16.0MB

              • memory/1512-32-0x0000000000400000-0x0000000000531000-memory.dmp
                Filesize

                1.2MB

              • memory/1512-129-0x0000000015390000-0x0000000016390000-memory.dmp
                Filesize

                16.0MB

              • memory/1512-128-0x0000000015390000-0x0000000016390000-memory.dmp
                Filesize

                16.0MB

              • memory/1512-126-0x0000000033290000-0x00000000332A9000-memory.dmp
                Filesize

                100KB

              • memory/1512-123-0x0000000015390000-0x0000000016390000-memory.dmp
                Filesize

                16.0MB

              • memory/1512-120-0x0000000033290000-0x00000000332A9000-memory.dmp
                Filesize

                100KB

              • memory/1512-121-0x0000000033290000-0x00000000332A9000-memory.dmp
                Filesize

                100KB

              • memory/1512-110-0x0000000015390000-0x0000000016390000-memory.dmp
                Filesize

                16.0MB

              • memory/1512-27-0x0000000000AC0000-0x0000000000AC1000-memory.dmp
                Filesize

                4KB

              • memory/1512-111-0x0000000015390000-0x0000000016390000-memory.dmp
                Filesize

                16.0MB

              • memory/1512-30-0x00000000029C0000-0x00000000039C0000-memory.dmp
                Filesize

                16.0MB

              • memory/1512-29-0x00000000029C0000-0x00000000039C0000-memory.dmp
                Filesize

                16.0MB

              • memory/3332-103-0x0000000000400000-0x0000000000462000-memory.dmp
                Filesize

                392KB

              • memory/3332-93-0x0000000000400000-0x0000000000462000-memory.dmp
                Filesize

                392KB

              • memory/3332-107-0x0000000000400000-0x0000000000462000-memory.dmp
                Filesize

                392KB

              • memory/3332-88-0x0000000000400000-0x0000000000462000-memory.dmp
                Filesize

                392KB

              • memory/4048-64-0x00007FF9B5230000-0x00007FF9B5CF1000-memory.dmp
                Filesize

                10.8MB

              • memory/4048-59-0x000001BBC2D10000-0x000001BBC2D32000-memory.dmp
                Filesize

                136KB

              • memory/4048-69-0x00007FF9B5230000-0x00007FF9B5CF1000-memory.dmp
                Filesize

                10.8MB

              • memory/4048-66-0x000001BBC0C90000-0x000001BBC0CA0000-memory.dmp
                Filesize

                64KB

              • memory/4048-65-0x000001BBC0C90000-0x000001BBC0CA0000-memory.dmp
                Filesize

                64KB

              • memory/4240-52-0x00000000613C0000-0x00000000613E3000-memory.dmp
                Filesize

                140KB

              • memory/4328-105-0x0000000000400000-0x0000000000424000-memory.dmp
                Filesize

                144KB

              • memory/4328-108-0x0000000000400000-0x0000000000424000-memory.dmp
                Filesize

                144KB

              • memory/4328-101-0x0000000000400000-0x0000000000424000-memory.dmp
                Filesize

                144KB

              • memory/4328-92-0x0000000000400000-0x0000000000424000-memory.dmp
                Filesize

                144KB