Overview
overview
10Static
static
10ALL.ps1
windows7-x64
8ALL.ps1
windows10-2004-x64
8ALL_2542.vbs
windows7-x64
1ALL_2542.vbs
windows10-2004-x64
1ALL_LLLLLL...90.vbs
windows7-x64
1ALL_LLLLLL...90.vbs
windows10-2004-x64
1ALL_jjnb.vbs
windows7-x64
1ALL_jjnb.vbs
windows10-2004-x64
1ALL_kkkkkk...kk.vbs
windows7-x64
1ALL_kkkkkk...kk.vbs
windows10-2004-x64
1ALL_steale...89.vbs
windows7-x64
1ALL_steale...89.vbs
windows10-2004-x64
1Server.ps1
windows7-x64
10Server.ps1
windows10-2004-x64
10Server_1faa.ps1
windows7-x64
1Server_1faa.ps1
windows10-2004-x64
10Server_77251.ps1
windows7-x64
1Server_77251.ps1
windows10-2004-x64
10Server_LLL...78.ps1
windows7-x64
1Server_LLL...78.ps1
windows10-2004-x64
10Server_asnn.ps1
windows7-x64
1Server_asnn.ps1
windows10-2004-x64
10Server_lkmm.ps1
windows7-x64
1Server_lkmm.ps1
windows10-2004-x64
10Server_lol123.ps1
windows7-x64
1Server_lol123.ps1
windows10-2004-x64
10Server_lol_123.ps1
windows7-x64
1Server_lol_123.ps1
windows10-2004-x64
10Server_lol...80.ps1
windows7-x64
1Server_lol...80.ps1
windows10-2004-x64
10Server_ste...67.ps1
windows7-x64
1Server_ste...67.ps1
windows10-2004-x64
1Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
26-03-2024 19:04
Static task
static1
Behavioral task
behavioral1
Sample
ALL.ps1
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
ALL.ps1
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
ALL_2542.vbs
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
ALL_2542.vbs
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
ALL_LLLLLLLLLLLLLLLLLLLOOOOOOOOOOOOOOOLLLLLLLLLLLLLLLL_34567890.vbs
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
ALL_LLLLLLLLLLLLLLLLLLLOOOOOOOOOOOOOOOLLLLLLLLLLLLLLLL_34567890.vbs
Resource
win10v2004-20240226-en
Behavioral task
behavioral7
Sample
ALL_jjnb.vbs
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
ALL_jjnb.vbs
Resource
win10v2004-20240226-en
Behavioral task
behavioral9
Sample
ALL_kkkkkkkkkkkkooooooooookkkkkkkkkkkkkkk.vbs
Resource
win7-20240319-en
Behavioral task
behavioral10
Sample
ALL_kkkkkkkkkkkkooooooooookkkkkkkkkkkkkkk.vbs
Resource
win10v2004-20240226-en
Behavioral task
behavioral11
Sample
ALL_stealer_newww_23435656787989.vbs
Resource
win7-20240221-en
Behavioral task
behavioral12
Sample
ALL_stealer_newww_23435656787989.vbs
Resource
win10v2004-20240226-en
Behavioral task
behavioral13
Sample
Server.ps1
Resource
win7-20240220-en
Behavioral task
behavioral14
Sample
Server.ps1
Resource
win10v2004-20240226-en
Behavioral task
behavioral15
Sample
Server_1faa.ps1
Resource
win7-20231129-en
Behavioral task
behavioral16
Sample
Server_1faa.ps1
Resource
win10v2004-20240226-en
Behavioral task
behavioral17
Sample
Server_77251.ps1
Resource
win7-20240319-en
Behavioral task
behavioral18
Sample
Server_77251.ps1
Resource
win10v2004-20240226-en
Behavioral task
behavioral19
Sample
Server_LLLLLLLLLLLLLOOOOOOOOOOOOOOOLLLLLLLLLLLLLLL_45675435465678.ps1
Resource
win7-20240221-en
Behavioral task
behavioral20
Sample
Server_LLLLLLLLLLLLLOOOOOOOOOOOOOOOLLLLLLLLLLLLLLL_45675435465678.ps1
Resource
win10v2004-20240226-en
Behavioral task
behavioral21
Sample
Server_asnn.ps1
Resource
win7-20240221-en
Behavioral task
behavioral22
Sample
Server_asnn.ps1
Resource
win10v2004-20240226-en
Behavioral task
behavioral23
Sample
Server_lkmm.ps1
Resource
win7-20240221-en
Behavioral task
behavioral24
Sample
Server_lkmm.ps1
Resource
win10v2004-20240226-en
Behavioral task
behavioral25
Sample
Server_lol123.ps1
Resource
win7-20231129-en
Behavioral task
behavioral26
Sample
Server_lol123.ps1
Resource
win10v2004-20240226-en
Behavioral task
behavioral27
Sample
Server_lol_123.ps1
Resource
win7-20240221-en
Behavioral task
behavioral28
Sample
Server_lol_123.ps1
Resource
win10v2004-20240226-en
Behavioral task
behavioral29
Sample
Server_lolllllllllllllllllll_kkkkkkkkkookkkkkkkkkkk_2345678980.ps1
Resource
win7-20240221-en
Behavioral task
behavioral30
Sample
Server_lolllllllllllllllllll_kkkkkkkkkookkkkkkkkkkk_2345678980.ps1
Resource
win10v2004-20240226-en
Behavioral task
behavioral31
Sample
Server_stealer_newwwwwww_345675743567.ps1
Resource
win7-20240221-en
Behavioral task
behavioral32
Sample
Server_stealer_newwwwwww_345675743567.ps1
Resource
win10v2004-20240226-en
General
-
Target
Server.ps1
-
Size
1.6MB
-
MD5
b5795726bb04f5f9584184ae1f50777b
-
SHA1
91b250e76c41066a009b70200c5254a40980228b
-
SHA256
5d9ba7ab51a7d06ad420cb23f7c1e02b911fe2e25d7af1eebe25d1690231d784
-
SHA512
10ba2e523af4ccdf3e1e0867aa4d50a58919f5d39073bac17a8ab491f5ce09bcbda0730b9485a503adccfa323642b19e29879a0ad88f609d683080b668ef95fb
-
SSDEEP
6144:Bc4OfuoxyrvHyRmUVWZatYgOXqrDSArJFDN:xpul
Malware Config
Extracted
remcos
3.1.4 Pro
RemoteHost
194.5.97.183:8888
-
audio_folder
MicRecords
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
true
-
hide_keylog_file
true
-
install_flag
false
-
install_path
%AppData%
-
keylog_crypt
true
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
Remcos-I7JWWI
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
-
take_screenshot_title
wikipedia;solitaire;
Signatures
-
Detect ZGRat V1 1 IoCs
Processes:
resource yara_rule behavioral14/memory/956-13-0x000001FD58E10000-0x000001FD58E2E000-memory.dmp family_zgrat_v1 -
Suspicious use of SetThreadContext 1 IoCs
Processes:
powershell.exedescription pid process target process PID 956 set thread context of 4332 956 powershell.exe aspnet_regbrowsers.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
wermgr.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wermgr.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 wermgr.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
wermgr.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU wermgr.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS wermgr.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
Processes:
powershell.exepid process 956 powershell.exe 956 powershell.exe 956 powershell.exe 956 powershell.exe 956 powershell.exe 956 powershell.exe 956 powershell.exe 956 powershell.exe 956 powershell.exe 956 powershell.exe 956 powershell.exe 956 powershell.exe 956 powershell.exe 956 powershell.exe 956 powershell.exe 956 powershell.exe 956 powershell.exe 956 powershell.exe 956 powershell.exe 956 powershell.exe 956 powershell.exe 956 powershell.exe 956 powershell.exe 956 powershell.exe 956 powershell.exe 956 powershell.exe 956 powershell.exe 956 powershell.exe 956 powershell.exe 956 powershell.exe 956 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 956 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
aspnet_regbrowsers.exepid process 4332 aspnet_regbrowsers.exe -
Suspicious use of WriteProcessMemory 29 IoCs
Processes:
powershell.exedescription pid process target process PID 956 wrote to memory of 3588 956 powershell.exe aspnet_regbrowsers.exe PID 956 wrote to memory of 3588 956 powershell.exe aspnet_regbrowsers.exe PID 956 wrote to memory of 3588 956 powershell.exe aspnet_regbrowsers.exe PID 956 wrote to memory of 3372 956 powershell.exe aspnet_regbrowsers.exe PID 956 wrote to memory of 3372 956 powershell.exe aspnet_regbrowsers.exe PID 956 wrote to memory of 3372 956 powershell.exe aspnet_regbrowsers.exe PID 956 wrote to memory of 64 956 powershell.exe aspnet_regbrowsers.exe PID 956 wrote to memory of 64 956 powershell.exe aspnet_regbrowsers.exe PID 956 wrote to memory of 64 956 powershell.exe aspnet_regbrowsers.exe PID 956 wrote to memory of 1380 956 powershell.exe aspnet_regbrowsers.exe PID 956 wrote to memory of 1380 956 powershell.exe aspnet_regbrowsers.exe PID 956 wrote to memory of 1380 956 powershell.exe aspnet_regbrowsers.exe PID 956 wrote to memory of 3860 956 powershell.exe aspnet_regbrowsers.exe PID 956 wrote to memory of 3860 956 powershell.exe aspnet_regbrowsers.exe PID 956 wrote to memory of 3860 956 powershell.exe aspnet_regbrowsers.exe PID 956 wrote to memory of 4332 956 powershell.exe aspnet_regbrowsers.exe PID 956 wrote to memory of 4332 956 powershell.exe aspnet_regbrowsers.exe PID 956 wrote to memory of 4332 956 powershell.exe aspnet_regbrowsers.exe PID 956 wrote to memory of 4332 956 powershell.exe aspnet_regbrowsers.exe PID 956 wrote to memory of 4332 956 powershell.exe aspnet_regbrowsers.exe PID 956 wrote to memory of 4332 956 powershell.exe aspnet_regbrowsers.exe PID 956 wrote to memory of 4332 956 powershell.exe aspnet_regbrowsers.exe PID 956 wrote to memory of 4332 956 powershell.exe aspnet_regbrowsers.exe PID 956 wrote to memory of 4332 956 powershell.exe aspnet_regbrowsers.exe PID 956 wrote to memory of 4332 956 powershell.exe aspnet_regbrowsers.exe PID 956 wrote to memory of 4332 956 powershell.exe aspnet_regbrowsers.exe PID 956 wrote to memory of 4332 956 powershell.exe aspnet_regbrowsers.exe PID 956 wrote to memory of 1616 956 powershell.exe wermgr.exe PID 956 wrote to memory of 1616 956 powershell.exe wermgr.exe
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Server.ps11⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:956 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"2⤵PID:3588
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"2⤵PID:3372
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"2⤵PID:64
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"2⤵PID:1380
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"2⤵PID:3860
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"2⤵
- Suspicious use of SetWindowsHookEx
PID:4332 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "0" "956" "2292" "2244" "2296" "0" "0" "2300" "0" "0" "0" "0" "0"2⤵
- Checks processor information in registry
- Enumerates system info in registry
PID:1616
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
262B
MD5678aa56e8c0fd6a936ebf9965275760f
SHA17d4a1e85eea7d57f81d7bfdca3e9ab033a5b5ae8
SHA256fe5a1815b6420470c5c9933d0d73ddfe734643d6b59b1fe4d2b84a6cae6181fe
SHA5126ae7b4791b0ef65dff603fe0cc68079c32936c0b1a2705eea8fd9340205beae03b910adae26767560f6457ecab9e8f12a2260d37fced174030ae35b986b1bf2d