Analysis
-
max time kernel
109s -
max time network
111s -
platform
windows10-2004_x64 -
resource
win10v2004-20231201-en -
resource tags
arch:x64arch:x86image:win10v2004-20231201-enlocale:en-usos:windows10-2004-x64system -
submitted
11-12-2023 10:54
Static task
static1
Behavioral task
behavioral1
Sample
decoded_3stage.ps1
Resource
win7-20231130-en
Behavioral task
behavioral2
Sample
decoded_3stage.ps1
Resource
win10v2004-20231201-en
General
-
Target
decoded_3stage.ps1
-
Size
1023B
-
MD5
49e37de2f7edc6ec685b974554e7f2fa
-
SHA1
a7ce3554a0c0d9e5c95bcc0f8bcd92ad18099a23
-
SHA256
52171e2ce416f16ddfc7eae063a610badf15a83da5fef831b0acd05e54906c59
-
SHA512
2ca054158129052877d8ba4bae81abd8bda8abde508ee17edaf3de304a7d584b759f40fb2605c3b3aea1380f40f9d0d7b70b04e01f83247440dc1ac91a02e019
Malware Config
Extracted
remcos
RemoteHost
top.noforabusers1.xyz:2090
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-1IWDHQ
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Blocklisted process makes network request 2 IoCs
Processes:
powershell.exeflow pid process 13 3084 powershell.exe 30 3084 powershell.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
powershell.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2192493100-457715857-1189582111-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Path = "C:\\ProgramData\\regasm.vbe" powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
powershell.exedescription pid process target process PID 3084 set thread context of 3428 3084 powershell.exe RegAsm.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exepowershell.exepid process 3084 powershell.exe 3084 powershell.exe 1132 powershell.exe 1132 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 3084 powershell.exe Token: SeDebugPrivilege 1132 powershell.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
powershell.exedescription pid process target process PID 3084 wrote to memory of 1132 3084 powershell.exe powershell.exe PID 3084 wrote to memory of 1132 3084 powershell.exe powershell.exe PID 3084 wrote to memory of 3428 3084 powershell.exe RegAsm.exe PID 3084 wrote to memory of 3428 3084 powershell.exe RegAsm.exe PID 3084 wrote to memory of 3428 3084 powershell.exe RegAsm.exe PID 3084 wrote to memory of 3428 3084 powershell.exe RegAsm.exe PID 3084 wrote to memory of 3428 3084 powershell.exe RegAsm.exe PID 3084 wrote to memory of 3428 3084 powershell.exe RegAsm.exe PID 3084 wrote to memory of 3428 3084 powershell.exe RegAsm.exe PID 3084 wrote to memory of 3428 3084 powershell.exe RegAsm.exe PID 3084 wrote to memory of 3428 3084 powershell.exe RegAsm.exe PID 3084 wrote to memory of 3428 3084 powershell.exe RegAsm.exe PID 3084 wrote to memory of 3428 3084 powershell.exe RegAsm.exe PID 3084 wrote to memory of 3428 3084 powershell.exe RegAsm.exe
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\decoded_3stage.ps11⤵
- Blocklisted process makes network request
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3084 -
C:\Windows\System32\WindowsPowershell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowershell\v1.0\powershell.exe" -WindowStyle Hidden Copy-Item -Path *.vbe -Destination C:\ProgramData\regasm.vbe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1132 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:3428
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD56cf293cb4d80be23433eecf74ddb5503
SHA124fe4752df102c2ef492954d6b046cb5512ad408
SHA256b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8
SHA5120f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00
-
Filesize
1KB
MD5aff57c5c51c697fe6db7a667ed9bf0e3
SHA1da21cd728e30dc5d8973a2840ef5919d83f965ca
SHA256613983c3b08559da98de4c799cced0b0d626c35e2065a85ba20232c5a088b1e4
SHA512071ba086883deeffbce9d64186f8f1c7b9af733d847e5c3c6784c394b542da543132b062ddf50434a84187cb39e74326439dc3d70f14e7ceaac3cd59f8ab1409
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82