Analysis
-
max time kernel
150s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20231201-en -
resource tags
arch:x64arch:x86image:win7-20231201-enlocale:en-usos:windows7-x64system -
submitted
05-12-2023 16:45
Static task
static1
Behavioral task
behavioral1
Sample
GH0987654560087.bat.exe
Resource
win7-20231201-en
Behavioral task
behavioral2
Sample
GH0987654560087.bat.exe
Resource
win10v2004-20231127-en
General
-
Target
GH0987654560087.bat.exe
-
Size
1.3MB
-
MD5
f0b143f0d8012b2acb59e94544ee8a95
-
SHA1
215cd6adf283a17bf4c717e27842bc1e9bfb2058
-
SHA256
1f0a225b3b04a26d777a315cb1cacde6d5b0d7fc9e182a96ef035b41adada2de
-
SHA512
64b5dd4b4f14c090a06cbfa3dc69028efdc9c2c973afe7b3449eb4211611d8f373124eef14553548dd0cfc18b057d9518000ea6a8082fe1987c05b89f9a9dfa1
-
SSDEEP
24576:HYc6g/pOKKeFZYokY8+VnPZhNsqWOgjcjqQvWV:HrZYokYNnFsfxjcjqbV
Malware Config
Extracted
remcos
RemoteHost
107.175.229.139:8087
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-IZFV1M
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Drops startup file 2 IoCs
Processes:
Powershell.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe Powershell.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe Powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
GH0987654560087.bat.exedescription pid process target process PID 2072 set thread context of 2648 2072 GH0987654560087.bat.exe RegAsm.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
Powershell.exepid process 2936 Powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Powershell.exedescription pid process Token: SeDebugPrivilege 2936 Powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
RegAsm.exepid process 2648 RegAsm.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
GH0987654560087.bat.exedescription pid process target process PID 2072 wrote to memory of 2936 2072 GH0987654560087.bat.exe Powershell.exe PID 2072 wrote to memory of 2936 2072 GH0987654560087.bat.exe Powershell.exe PID 2072 wrote to memory of 2936 2072 GH0987654560087.bat.exe Powershell.exe PID 2072 wrote to memory of 2936 2072 GH0987654560087.bat.exe Powershell.exe PID 2072 wrote to memory of 2648 2072 GH0987654560087.bat.exe RegAsm.exe PID 2072 wrote to memory of 2648 2072 GH0987654560087.bat.exe RegAsm.exe PID 2072 wrote to memory of 2648 2072 GH0987654560087.bat.exe RegAsm.exe PID 2072 wrote to memory of 2648 2072 GH0987654560087.bat.exe RegAsm.exe PID 2072 wrote to memory of 2648 2072 GH0987654560087.bat.exe RegAsm.exe PID 2072 wrote to memory of 2648 2072 GH0987654560087.bat.exe RegAsm.exe PID 2072 wrote to memory of 2648 2072 GH0987654560087.bat.exe RegAsm.exe PID 2072 wrote to memory of 2648 2072 GH0987654560087.bat.exe RegAsm.exe PID 2072 wrote to memory of 2648 2072 GH0987654560087.bat.exe RegAsm.exe PID 2072 wrote to memory of 2648 2072 GH0987654560087.bat.exe RegAsm.exe PID 2072 wrote to memory of 2648 2072 GH0987654560087.bat.exe RegAsm.exe PID 2072 wrote to memory of 2648 2072 GH0987654560087.bat.exe RegAsm.exe PID 2072 wrote to memory of 2648 2072 GH0987654560087.bat.exe RegAsm.exe PID 2072 wrote to memory of 2648 2072 GH0987654560087.bat.exe RegAsm.exe PID 2072 wrote to memory of 2648 2072 GH0987654560087.bat.exe RegAsm.exe PID 2072 wrote to memory of 2648 2072 GH0987654560087.bat.exe RegAsm.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\GH0987654560087.bat.exe"C:\Users\Admin\AppData\Local\Temp\GH0987654560087.bat.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe"Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\Admin\AppData\Local\Temp\GH0987654560087.bat.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe'2⤵
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2936 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe2⤵
- Suspicious use of SetWindowsHookEx
PID:2648
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5da1c2259a5f1874bcd0bf3be4be41a02
SHA17a30e2449a433d7824019ada370bd5e25d0fa472
SHA2565a7e7c7babb22cf972a2b7fa21ce3251e1e222d02265dcded4b3e54af9f5943c
SHA51251b6248b96d855204e7d3320e3a357932f2e369166e79a3f90385041d575af142d2651f9cec35a05c2e74e1c6fb9a124c9c223f4253c86dad1bbc399685e2efc