Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
26-10-2022 02:56
Static task
static1
Behavioral task
behavioral1
Sample
PAYMENT COPY.js
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
PAYMENT COPY.js
Resource
win10v2004-20220812-en
General
-
Target
PAYMENT COPY.js
-
Size
4KB
-
MD5
c8aa969d7b3ce381561a1809ddfea06e
-
SHA1
bb0975b82214658c963413587e38ca1fdbea8c9c
-
SHA256
ca21396df7eba831ea17c98d2fdd4321a8b529bb1a103f9f5f0249f3f69d7494
-
SHA512
2fa60b56ebacdd0bdcf3116dbeac968dca52140e4d2605eb0ccdb5f35aae1298394452a341d56afa5afb1652704aefaac29049dca75f111d567c831a5f1ac053
-
SSDEEP
96:KIYh3+AD6+IqaOiL5zCHdDjcmAPF1+h6kbWgn7towcGtoK4DZfI9SjXpfRhUnjE7:VCITOiLsdmtw0Mn7GwcGtoK49fI9SDNN
Malware Config
Extracted
remcos
RemoteHost
51.75.209.245:2404
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-CMFPLR
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 5 2972 wscript.exe 11 2972 wscript.exe -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 3040 NMXCJKHKDFDF.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation wscript.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Sysgsdgdssgtem.exe Powershell.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Sysgsdgdssgtem.exe Powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3040 set thread context of 4468 3040 NMXCJKHKDFDF.exe 93 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 176 Powershell.exe 176 Powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3040 NMXCJKHKDFDF.exe Token: SeDebugPrivilege 176 Powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4468 RegSvcs.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2972 wrote to memory of 3040 2972 wscript.exe 84 PID 2972 wrote to memory of 3040 2972 wscript.exe 84 PID 2972 wrote to memory of 3040 2972 wscript.exe 84 PID 3040 wrote to memory of 176 3040 NMXCJKHKDFDF.exe 91 PID 3040 wrote to memory of 176 3040 NMXCJKHKDFDF.exe 91 PID 3040 wrote to memory of 176 3040 NMXCJKHKDFDF.exe 91 PID 3040 wrote to memory of 4468 3040 NMXCJKHKDFDF.exe 93 PID 3040 wrote to memory of 4468 3040 NMXCJKHKDFDF.exe 93 PID 3040 wrote to memory of 4468 3040 NMXCJKHKDFDF.exe 93 PID 3040 wrote to memory of 4468 3040 NMXCJKHKDFDF.exe 93 PID 3040 wrote to memory of 4468 3040 NMXCJKHKDFDF.exe 93 PID 3040 wrote to memory of 4468 3040 NMXCJKHKDFDF.exe 93 PID 3040 wrote to memory of 4468 3040 NMXCJKHKDFDF.exe 93 PID 3040 wrote to memory of 4468 3040 NMXCJKHKDFDF.exe 93 PID 3040 wrote to memory of 4468 3040 NMXCJKHKDFDF.exe 93 PID 3040 wrote to memory of 4468 3040 NMXCJKHKDFDF.exe 93 PID 3040 wrote to memory of 4468 3040 NMXCJKHKDFDF.exe 93 PID 3040 wrote to memory of 4468 3040 NMXCJKHKDFDF.exe 93
Processes
-
C:\Windows\system32\wscript.exewscript.exe "C:\Users\Admin\AppData\Local\Temp\PAYMENT COPY.js"1⤵
- Blocklisted process makes network request
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Users\Admin\AppData\Local\Temp\NMXCJKHKDFDF.exe"C:\Users\Admin\AppData\Local\Temp\NMXCJKHKDFDF.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe"Powershell" Copy-Item 'C:\Users\Admin\AppData\Local\Temp\NMXCJKHKDFDF.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Sysgsdgdssgtem.exe'3⤵
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:176
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetWindowsHookEx
PID:4468
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
616KB
MD512eb96cc98bb2088519e0e38316e8c8f
SHA158449464843683d970264fe57f8dc13886e02449
SHA2568f6954e1834b49a24b8e937ff093f1e534f89691ce805ce2f14553315a18e651
SHA5129c7de33049a5d6da7d99d5e78d44d9b1fd15e0c79359a8e5e3e468f565bbc4bfa6054f79a810506b72f033e97dd80dbf1871e3b122c8950f621496c40866f501
-
Filesize
616KB
MD512eb96cc98bb2088519e0e38316e8c8f
SHA158449464843683d970264fe57f8dc13886e02449
SHA2568f6954e1834b49a24b8e937ff093f1e534f89691ce805ce2f14553315a18e651
SHA5129c7de33049a5d6da7d99d5e78d44d9b1fd15e0c79359a8e5e3e468f565bbc4bfa6054f79a810506b72f033e97dd80dbf1871e3b122c8950f621496c40866f501