Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21/08/2024, 11:15

General

  • Target

    210820244972.bat.exe

  • Size

    966KB

  • MD5

    edee826b3e374736185ba5728ee64ec1

  • SHA1

    2d2f5a376cda7d0f309f845210730aed64e3067e

  • SHA256

    823e15c33f7b0b8a824bb0d2eb2b4353b39726a314fa75c2e84b8c9f2dc0af81

  • SHA512

    7a5ac7b1441930788a603683073d96351d853e5781ed63a7fd457565c141a059934a9e483d4bf6aff3b0f92a7b260aa77992ba674ee8f4c499e5c6ec80324b52

  • SSDEEP

    24576:d0vn0PytJPufTIMhbn/M68IeVeV+XG4ZH+V14KnmktXF:d40KtJqNU68IvV4x+lnmi1

Malware Config

Extracted

Family

remcos

Botnet

Aug 21C

C2

method8888.ddns.net:6902

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-7BIOTJ

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Detected Nirsoft tools 3 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 1 IoCs

    Password recovery tool for various web browsers

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\210820244972.bat.exe
    "C:\Users\Admin\AppData\Local\Temp\210820244972.bat.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3764
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\SIAJcjELm.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4044
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SIAJcjELm" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1EED.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:452
    • C:\Users\Admin\AppData\Local\Temp\210820244972.bat.exe
      "C:\Users\Admin\AppData\Local\Temp\210820244972.bat.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1204
      • C:\Users\Admin\AppData\Local\Temp\210820244972.bat.exe
        C:\Users\Admin\AppData\Local\Temp\210820244972.bat.exe /stext "C:\Users\Admin\AppData\Local\Temp\neoexuouejitwebtukdpyuojpfgpf"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2268
      • C:\Users\Admin\AppData\Local\Temp\210820244972.bat.exe
        C:\Users\Admin\AppData\Local\Temp\210820244972.bat.exe /stext "C:\Users\Admin\AppData\Local\Temp\xyuxyfzwsrayzkxxeuyqbyisylyygcvz"
        3⤵
          PID:548
        • C:\Users\Admin\AppData\Local\Temp\210820244972.bat.exe
          C:\Users\Admin\AppData\Local\Temp\210820244972.bat.exe /stext "C:\Users\Admin\AppData\Local\Temp\xyuxyfzwsrayzkxxeuyqbyisylyygcvz"
          3⤵
          • Accesses Microsoft Outlook accounts
          • System Location Discovery: System Language Discovery
          PID:2292
        • C:\Users\Admin\AppData\Local\Temp\210820244972.bat.exe
          C:\Users\Admin\AppData\Local\Temp\210820244972.bat.exe /stext "C:\Users\Admin\AppData\Local\Temp\hbzp"
          3⤵
            PID:2200
          • C:\Users\Admin\AppData\Local\Temp\210820244972.bat.exe
            C:\Users\Admin\AppData\Local\Temp\210820244972.bat.exe /stext "C:\Users\Admin\AppData\Local\Temp\hbzp"
            3⤵
              PID:3632
            • C:\Users\Admin\AppData\Local\Temp\210820244972.bat.exe
              C:\Users\Admin\AppData\Local\Temp\210820244972.bat.exe /stext "C:\Users\Admin\AppData\Local\Temp\hbzp"
              3⤵
                PID:1572
              • C:\Users\Admin\AppData\Local\Temp\210820244972.bat.exe
                C:\Users\Admin\AppData\Local\Temp\210820244972.bat.exe /stext "C:\Users\Admin\AppData\Local\Temp\hbzp"
                3⤵
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:604

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\remcos\logs.dat

            Filesize

            144B

            MD5

            cf805d4d62b68ac0d9e652fde78ca5d3

            SHA1

            c0fe69d92a6fde7c33b4b70e4fb4ca1aebe10c04

            SHA256

            490fda09e6f6b4f44a04aa65790adb709443b64f407cc10a6d7be3b3f83ba198

            SHA512

            b73dc320b91e03a86f2b3c36c5484eac9d9c553b39d5a949cb274b797812835c9b97ce258566a1476152a07524c71de7052d66aaec493c9ed63883b93c0888b5

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_fzmualnm.5jl.ps1

            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Users\Admin\AppData\Local\Temp\neoexuouejitwebtukdpyuojpfgpf

            Filesize

            4KB

            MD5

            8b8277c8f03c24d1f290dbe476e961d2

            SHA1

            2e13baf3a4b708277d550dc3dd1e0f99b131f78e

            SHA256

            9af6881f6dbffba028a7a977f4c0a43c764f840332986993ad66de7b816c2f9e

            SHA512

            7367a0236cd0d6cd731caf1ba1f4ea8f851ea1018a9c6b49db6e9d13b2aaba92767774da9169481918e4287021ff5c3a58c3143eaa5e7fe9fa88383208615948

          • C:\Users\Admin\AppData\Local\Temp\tmp1EED.tmp

            Filesize

            1KB

            MD5

            f2a29449133522941c0bbf97b847afa1

            SHA1

            6582b990cfd92e7047afe9669de7ab0e113730f5

            SHA256

            8cee1e147921af62bdc4f05e85d6d344e9cd4ba0314eb2a63057dff2ef90d178

            SHA512

            69055c64dfea7e2331bbdf253da0a7a36c65d15e8955e923c566fe5191d9fe1de2f880e1eb74eb21f7d968c41dc44ac02d8716f22e7fc67362ea28da3ba23c45

          • memory/604-76-0x0000000000400000-0x0000000000424000-memory.dmp

            Filesize

            144KB

          • memory/604-77-0x0000000000400000-0x0000000000424000-memory.dmp

            Filesize

            144KB

          • memory/604-75-0x0000000000400000-0x0000000000424000-memory.dmp

            Filesize

            144KB

          • memory/1204-51-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/1204-103-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/1204-50-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/1204-22-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/1204-49-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/1204-48-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/1204-21-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/1204-29-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/1204-26-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/1204-102-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/1204-97-0x0000000010000000-0x0000000010019000-memory.dmp

            Filesize

            100KB

          • memory/1204-98-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/1204-126-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/1204-127-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/1204-118-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/1204-31-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/1204-24-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/1204-119-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/1204-110-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/1204-111-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/1204-96-0x0000000010000000-0x0000000010019000-memory.dmp

            Filesize

            100KB

          • memory/1204-93-0x0000000010000000-0x0000000010019000-memory.dmp

            Filesize

            100KB

          • memory/1204-53-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/1204-101-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/2268-69-0x0000000000400000-0x0000000000478000-memory.dmp

            Filesize

            480KB

          • memory/2268-71-0x0000000000400000-0x0000000000478000-memory.dmp

            Filesize

            480KB

          • memory/2268-73-0x0000000000400000-0x0000000000478000-memory.dmp

            Filesize

            480KB

          • memory/2292-70-0x0000000000400000-0x0000000000462000-memory.dmp

            Filesize

            392KB

          • memory/2292-72-0x0000000000400000-0x0000000000462000-memory.dmp

            Filesize

            392KB

          • memory/2292-74-0x0000000000400000-0x0000000000462000-memory.dmp

            Filesize

            392KB

          • memory/3764-30-0x0000000074640000-0x0000000074DF0000-memory.dmp

            Filesize

            7.7MB

          • memory/3764-0-0x000000007464E000-0x000000007464F000-memory.dmp

            Filesize

            4KB

          • memory/3764-1-0x0000000000050000-0x0000000000144000-memory.dmp

            Filesize

            976KB

          • memory/3764-2-0x0000000005050000-0x00000000055F4000-memory.dmp

            Filesize

            5.6MB

          • memory/3764-3-0x0000000004B40000-0x0000000004BD2000-memory.dmp

            Filesize

            584KB

          • memory/3764-12-0x0000000005EC0000-0x0000000005F80000-memory.dmp

            Filesize

            768KB

          • memory/3764-11-0x0000000004F70000-0x0000000004F80000-memory.dmp

            Filesize

            64KB

          • memory/3764-10-0x0000000004D40000-0x0000000004D4C000-memory.dmp

            Filesize

            48KB

          • memory/3764-9-0x0000000074640000-0x0000000074DF0000-memory.dmp

            Filesize

            7.7MB

          • memory/3764-8-0x000000007464E000-0x000000007464F000-memory.dmp

            Filesize

            4KB

          • memory/3764-7-0x0000000004F50000-0x0000000004F6A000-memory.dmp

            Filesize

            104KB

          • memory/3764-6-0x0000000004CA0000-0x0000000004D3C000-memory.dmp

            Filesize

            624KB

          • memory/3764-5-0x0000000074640000-0x0000000074DF0000-memory.dmp

            Filesize

            7.7MB

          • memory/3764-4-0x0000000004B00000-0x0000000004B0A000-memory.dmp

            Filesize

            40KB

          • memory/4044-54-0x0000000007500000-0x0000000007532000-memory.dmp

            Filesize

            200KB

          • memory/4044-83-0x0000000007840000-0x0000000007851000-memory.dmp

            Filesize

            68KB

          • memory/4044-82-0x00000000078C0000-0x0000000007956000-memory.dmp

            Filesize

            600KB

          • memory/4044-78-0x00000000076B0000-0x00000000076BA000-memory.dmp

            Filesize

            40KB

          • memory/4044-68-0x0000000007640000-0x000000000765A000-memory.dmp

            Filesize

            104KB

          • memory/4044-85-0x0000000007880000-0x0000000007894000-memory.dmp

            Filesize

            80KB

          • memory/4044-87-0x0000000007960000-0x0000000007968000-memory.dmp

            Filesize

            32KB

          • memory/4044-86-0x0000000007980000-0x000000000799A000-memory.dmp

            Filesize

            104KB

          • memory/4044-84-0x0000000007870000-0x000000000787E000-memory.dmp

            Filesize

            56KB

          • memory/4044-91-0x0000000074640000-0x0000000074DF0000-memory.dmp

            Filesize

            7.7MB

          • memory/4044-67-0x0000000007C80000-0x00000000082FA000-memory.dmp

            Filesize

            6.5MB

          • memory/4044-55-0x0000000070E30000-0x0000000070E7C000-memory.dmp

            Filesize

            304KB

          • memory/4044-65-0x00000000068C0000-0x00000000068DE000-memory.dmp

            Filesize

            120KB

          • memory/4044-66-0x0000000007540000-0x00000000075E3000-memory.dmp

            Filesize

            652KB

          • memory/4044-47-0x00000000063B0000-0x00000000063FC000-memory.dmp

            Filesize

            304KB

          • memory/4044-46-0x0000000006320000-0x000000000633E000-memory.dmp

            Filesize

            120KB

          • memory/4044-41-0x0000000005CF0000-0x0000000006044000-memory.dmp

            Filesize

            3.3MB

          • memory/4044-39-0x00000000059A0000-0x0000000005A06000-memory.dmp

            Filesize

            408KB

          • memory/4044-40-0x0000000005B40000-0x0000000005BA6000-memory.dmp

            Filesize

            408KB

          • memory/4044-33-0x00000000052D0000-0x00000000052F2000-memory.dmp

            Filesize

            136KB

          • memory/4044-19-0x0000000074640000-0x0000000074DF0000-memory.dmp

            Filesize

            7.7MB

          • memory/4044-18-0x0000000005370000-0x0000000005998000-memory.dmp

            Filesize

            6.2MB

          • memory/4044-32-0x0000000074640000-0x0000000074DF0000-memory.dmp

            Filesize

            7.7MB

          • memory/4044-25-0x0000000074640000-0x0000000074DF0000-memory.dmp

            Filesize

            7.7MB

          • memory/4044-17-0x0000000002980000-0x00000000029B6000-memory.dmp

            Filesize

            216KB