Analysis

  • max time kernel
    146s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-04-2024 01:01

General

  • Target

    Enquiry 230424.bat

  • Size

    4.3MB

  • MD5

    a9749727f9641b10363c264695ce4822

  • SHA1

    1d3d5576790a9c72ddb03eaacac1bddd25d77477

  • SHA256

    49cf050274b9a52bf56ac45d548d91c5a13c6d65c36bf363447ffa3f0143c078

  • SHA512

    89ea33718530b8d3e9e4814d50c8e1d8047c2bb022c6ebc62b9479c34b6f34750a52a82b51f889d6f8fad5272bd92f2132899afee7bccdcd610a26ff7f067042

  • SSDEEP

    49152:yEi0F7JFavH5JDy0oqMaKcCln2UE+EMKyGY6i6KyGY6i6KyGY6i6KyGY6i6KyGYO:I

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

127.0.0.1:47212

officerem.duckdns.org:47212

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-I8N3XG

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) 24 IoCs
  • ModiLoader Second Stage 1 IoCs
  • Executes dropped EXE 10 IoCs
  • Loads dropped DLL 7 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 63 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\Enquiry 230424.bat"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2880
    • C:\Windows\System32\extrac32.exe
      C:\\Windows\\System32\\extrac32.exe /C /Y C:\\Windows\\System32\\cmd.exe C:\\Users\\Public\\alpha.exe
      2⤵
        PID:2944
      • C:\Users\Public\alpha.exe
        C:\\Users\\Public\\alpha /c extrac32.exe /C /Y C:\\Windows\\System32\\certutil.exe C:\\Users\\Public\\kn.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3060
        • C:\Windows\system32\extrac32.exe
          extrac32.exe /C /Y C:\\Windows\\System32\\certutil.exe C:\\Users\\Public\\kn.exe
          3⤵
            PID:2760
        • C:\Users\Public\alpha.exe
          C:\\Users\\Public\\alpha /c C:\\Users\\Public\\kn -decodehex -F "C:\Users\Admin\AppData\Local\Temp\Enquiry 230424.bat" "C:\\Users\\Public\\sppsvc.rtf" 9
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:312
          • C:\Users\Public\kn.exe
            C:\\Users\\Public\\kn -decodehex -F "C:\Users\Admin\AppData\Local\Temp\Enquiry 230424.bat" "C:\\Users\\Public\\sppsvc.rtf" 9
            3⤵
            • Executes dropped EXE
            PID:2248
        • C:\Users\Public\alpha.exe
          C:\\Users\\Public\\alpha /c C:\\Users\\Public\\kn -decodehex -F "C:\\Users\\Public\\sppsvc.rtf" "C:\\Users\\Public\\Libraries\\sppsvc.pif" 12
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2376
          • C:\Users\Public\kn.exe
            C:\\Users\\Public\\kn -decodehex -F "C:\\Users\\Public\\sppsvc.rtf" "C:\\Users\\Public\\Libraries\\sppsvc.pif" 12
            3⤵
            • Executes dropped EXE
            PID:2620
        • C:\Users\Public\Libraries\sppsvc.pif
          C:\Users\Public\Libraries\sppsvc.pif
          2⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Modifies system certificate store
          • Suspicious behavior: CmdExeWriteProcessMemorySpam
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2708
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c ""C:\Users\Public\Libraries\RwksdoebO.bat" "
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2404
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
              4⤵
                PID:1296
              • C:\Windows\SysWOW64\xcopy.exe
                xcopy "easinvoker.exe" "C:\Windows \System32\" /K /D /H /Y
                4⤵
                • Enumerates system info in registry
                PID:1808
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
                4⤵
                  PID:2488
                • C:\Windows\SysWOW64\xcopy.exe
                  xcopy "Aaa.bat" "C:\Windows \System32\" /K /D /H /Y
                  4⤵
                  • Enumerates system info in registry
                  PID:2660
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
                  4⤵
                    PID:2664
                  • C:\Windows\SysWOW64\xcopy.exe
                    xcopy "netutils.dll" "C:\Windows \System32\" /K /D /H /Y
                    4⤵
                    • Enumerates system info in registry
                    PID:2528
                  • C:\Windows \System32\easinvoker.exe
                    "C:\Windows \System32\easinvoker.exe"
                    4⤵
                    • Executes dropped EXE
                    PID:2784
                  • C:\Windows \System32\easinvoker.exe
                    "C:\Windows \System32\easinvoker.exe"
                    4⤵
                    • Executes dropped EXE
                    PID:628
                • C:\Windows\SysWOW64\extrac32.exe
                  C:\\Windows\\System32\\extrac32.exe /C /Y C:\Users\Public\Libraries\sppsvc.pif C:\\Users\\Public\\Libraries\\Rwksdoeb.PIF
                  3⤵
                    PID:2024
                • C:\Users\Public\alpha.exe
                  C:\\Users\\Public\\alpha /c del "C:\Users\Public\sppsvc.rtf" / A / F / Q / S
                  2⤵
                  • Executes dropped EXE
                  PID:2580
                • C:\Users\Public\alpha.exe
                  C:\\Users\\Public\\alpha /c del "C:\Users\Public\kn.exe" / A / F / Q / S
                  2⤵
                  • Executes dropped EXE
                  PID:2888

              Network

              MITRE ATT&CK Matrix ATT&CK v13

              Persistence

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Privilege Escalation

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Defense Evasion

              Modify Registry

              2
              T1112

              Subvert Trust Controls

              1
              T1553

              Install Root Certificate

              1
              T1553.004

              Discovery

              System Information Discovery

              2
              T1082

              Query Registry

              1
              T1012

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\ProgramData\remcos\logs.dat
                Filesize

                144B

                MD5

                4daa8fbb8e17f6b182e3174b46b6738f

                SHA1

                ada8dd1ea84fe2856b7b2d1af5c2c1f317b8a694

                SHA256

                2de3642414ff2e7d21de107cac6ab08cdbde925f56451591510f8d3c5eeeaddd

                SHA512

                5c3164c1cc0544ddf06c3c5e7c08739cb84f58b224d75e026aa0327c01ed254ea3bf983a71d68c729c90ec82b32d0a46ad2e32aaa00d040fa9277c747a69faa0

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                Filesize

                68KB

                MD5

                29f65ba8e88c063813cc50a4ea544e93

                SHA1

                05a7040d5c127e68c25d81cc51271ffb8bef3568

                SHA256

                1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

                SHA512

                e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

              • C:\Users\Admin\AppData\Local\Temp\Tar4A21.tmp
                Filesize

                177KB

                MD5

                435a9ac180383f9fa094131b173a2f7b

                SHA1

                76944ea657a9db94f9a4bef38f88c46ed4166983

                SHA256

                67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

                SHA512

                1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

              • C:\Users\Public\Libraries\RwksdoebO.bat
                Filesize

                29KB

                MD5

                828ffbf60677999579dafe4bf3919c63

                SHA1

                a0d159a1b9a49e9eaccc53fe0c3266c0526a1bdc

                SHA256

                abac4a967800f5da708572ec42441ec373cd52459a83a8a382d6b8579482789d

                SHA512

                bf00909e24c5a6fb2346e8457a9adacd5f1b35988d90abbde9ff26896bbb59edafea60d9db4d10182a7b5e129bb69585d3e20bc5c63af3517b3a7ef1e45ffb7e

              • C:\Users\Public\Libraries\easinvoker.exe
                Filesize

                128KB

                MD5

                231ce1e1d7d98b44371ffff407d68b59

                SHA1

                25510d0f6353dbf0c9f72fc880de7585e34b28ff

                SHA256

                30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

                SHA512

                520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

              • C:\Users\Public\Libraries\netutils.dll
                Filesize

                112KB

                MD5

                6baaea4d3a65281b55173738795eb02c

                SHA1

                1fbe7ec7f5e2d1fb0ab1807e149eee66a86f9224

                SHA256

                0007fa57da2e1de2e487492d00b99abaeca7e9f9cac8a10e24eb569e19f76ee1

                SHA512

                af0285cf961aeae960ede41f195809e9b84ccb262f17f2e994da5c599ebdf712788e5a3f2e0e2ed16e67aa888bdabfd7a6096ad8dda2d062d2f82b010e81d5c5

              • C:\Users\Public\Libraries\sppsvc.pif
                Filesize

                1.6MB

                MD5

                dee7b7ad4c8bdd4cbe56469e34a8cadd

                SHA1

                f723d5895c324e4454b68de3bc031b627e720ac4

                SHA256

                7f39a73e476fd5ceea7099aaceda19836990529cba7b032244a892ddd785fe02

                SHA512

                6af58088d2016354e4a61beedf6c11b3e7a0cd14d2aef5f6c3a3f9ed56b2feb52132fff09e9c5b13b8a99d2f754bfeeb962bba5956d8bdc21d0be8072352a419

              • C:\Users\Public\sppsvc.rtf
                Filesize

                3.1MB

                MD5

                063a2a4888ffd2c1e64898bed64e9aa7

                SHA1

                087cf84d030b805f9e574c3010d40bdd3d7503b5

                SHA256

                c894d82ed3f2d258c9f663afdd16b4c1d90f0d0c57fa13707811524c5e9e30b0

                SHA512

                a36ce728252252dbab3e800f666072923955e2f1fd262893624cbfa7a256dbb79b148be2881af9ec903fadd799e0796d9c12e34d17f4c8b8f494daa55d3e3cdb

              • \Users\Public\alpha.exe
                Filesize

                337KB

                MD5

                5746bd7e255dd6a8afa06f7c42c1ba41

                SHA1

                0f3c4ff28f354aede202d54e9d1c5529a3bf87d8

                SHA256

                db06c3534964e3fc79d2763144ba53742d7fa250ca336f4a0fe724b75aaff386

                SHA512

                3a968356d7b94cc014f78ca37a3c03f354c3970c9e027ed4ccb8e59f0f9f2a32bfa22e7d6b127d44631d715ea41bf8ace91f0b4d69d1714d55552b064ffeb69e

              • \Users\Public\kn.exe
                Filesize

                1.1MB

                MD5

                ec1fd3050dbc40ec7e87ab99c7ca0b03

                SHA1

                ae7fdfc29f4ef31e38ebf381e61b503038b5cb35

                SHA256

                1e19c5a26215b62de1babd5633853344420c1e673bb83e8a89213085e17e16e3

                SHA512

                4e47331f2fdce77b01d86cf8e21cd7d6df13536f09b70c53e5a6b82f66512faa10e38645884c696b47a27ea6bddc6c1fdb905ee78684dca98cbda5f39fbafcc2

              • memory/2404-115-0x00000000004E0000-0x00000000004E1000-memory.dmp
                Filesize

                4KB

              • memory/2708-135-0x0000000015E70000-0x0000000016E70000-memory.dmp
                Filesize

                16.0MB

              • memory/2708-153-0x0000000015E70000-0x0000000016E70000-memory.dmp
                Filesize

                16.0MB

              • memory/2708-38-0x0000000000220000-0x0000000000221000-memory.dmp
                Filesize

                4KB

              • memory/2708-36-0x0000000003370000-0x0000000004370000-memory.dmp
                Filesize

                16.0MB

              • memory/2708-129-0x0000000015E70000-0x0000000016E70000-memory.dmp
                Filesize

                16.0MB

              • memory/2708-131-0x0000000015E70000-0x0000000016E70000-memory.dmp
                Filesize

                16.0MB

              • memory/2708-132-0x0000000015E70000-0x0000000016E70000-memory.dmp
                Filesize

                16.0MB

              • memory/2708-133-0x0000000015E70000-0x0000000016E70000-memory.dmp
                Filesize

                16.0MB

              • memory/2708-134-0x0000000015E70000-0x0000000016E70000-memory.dmp
                Filesize

                16.0MB

              • memory/2708-35-0x0000000003370000-0x0000000004370000-memory.dmp
                Filesize

                16.0MB

              • memory/2708-142-0x0000000015E70000-0x0000000016E70000-memory.dmp
                Filesize

                16.0MB

              • memory/2708-143-0x0000000015E70000-0x0000000016E70000-memory.dmp
                Filesize

                16.0MB

              • memory/2708-29-0x0000000000220000-0x0000000000221000-memory.dmp
                Filesize

                4KB

              • memory/2708-145-0x0000000015E70000-0x0000000016E70000-memory.dmp
                Filesize

                16.0MB

              • memory/2708-146-0x0000000015E70000-0x0000000016E70000-memory.dmp
                Filesize

                16.0MB

              • memory/2708-39-0x0000000000400000-0x000000000059C000-memory.dmp
                Filesize

                1.6MB

              • memory/2708-154-0x0000000015E70000-0x0000000016E70000-memory.dmp
                Filesize

                16.0MB

              • memory/2708-156-0x0000000015E70000-0x0000000016E70000-memory.dmp
                Filesize

                16.0MB

              • memory/2708-157-0x0000000015E70000-0x0000000016E70000-memory.dmp
                Filesize

                16.0MB

              • memory/2708-164-0x0000000015E70000-0x0000000016E70000-memory.dmp
                Filesize

                16.0MB

              • memory/2708-166-0x0000000015E70000-0x0000000016E70000-memory.dmp
                Filesize

                16.0MB

              • memory/2708-168-0x0000000015E70000-0x0000000016E70000-memory.dmp
                Filesize

                16.0MB

              • memory/2708-175-0x0000000015E70000-0x0000000016E70000-memory.dmp
                Filesize

                16.0MB

              • memory/2708-176-0x0000000015E70000-0x0000000016E70000-memory.dmp
                Filesize

                16.0MB

              • memory/2708-178-0x0000000015E70000-0x0000000016E70000-memory.dmp
                Filesize

                16.0MB

              • memory/2708-186-0x0000000015E70000-0x0000000016E70000-memory.dmp
                Filesize

                16.0MB

              • memory/2708-187-0x0000000015E70000-0x0000000016E70000-memory.dmp
                Filesize

                16.0MB

              • memory/2708-188-0x0000000015E70000-0x0000000016E70000-memory.dmp
                Filesize

                16.0MB

              • memory/2708-189-0x0000000015E70000-0x0000000016E70000-memory.dmp
                Filesize

                16.0MB