Resubmissions
05-02-2025 18:49
250205-xgj5ds1jen 605-02-2025 09:29
250205-lgd3lazqe1 605-02-2025 07:57
250205-js8p8sypbn 604-02-2025 16:25
250204-tww6qa1ray 604-02-2025 16:16
250204-tq96dstkcn 1022-01-2025 11:24
250122-nh5m2svlcr 6Analysis
-
max time kernel
297s -
max time network
275s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250128-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250128-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
04-02-2025 16:16
Static task
static1
Behavioral task
behavioral1
Sample
2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe
Resource
win10v2004-20250129-en
Behavioral task
behavioral3
Sample
2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe
Resource
win10ltsc2021-20250128-en
Behavioral task
behavioral4
Sample
2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe
Resource
win11-20241007-en
General
-
Target
2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe
-
Size
3.3MB
-
MD5
21d52d07f0f04e0934011978a85e6a15
-
SHA1
07647f0eddf46d19e0864624b22236b2cdf561a1
-
SHA256
35612c79bde985c957ba521bbc7aa8541c31fb235ca7a91d0ee225f988921eb4
-
SHA512
0338a651fbbbd327dc4fa97f72106db9dafced3226823b2149ec2567745c492c051b9a6a2210ccc0ffc5345a6dad9f3764aeed5cd77562ab6202dd977c59480a
-
SSDEEP
98304:8KsW1+M5NCnvjZEb9B7Z9B7Gy5p6v8u9B7:81yy2j7Zj7j5p6Rj7
Malware Config
Extracted
remcos
fuck
republicadominica2025.ip-ddns.com:30202
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
rostad
-
mouse_option
false
-
mutex
iwebfiewbfihbewlfkm-WH4782
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
- startup_value
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Downloads MZ/PE file 1 IoCs
flow pid Process 20 1464 csc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-950679536-2019665560-1662069516-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\LLFTOOL = "C:\\Users\\Admin\\Documents\\KCSoftwares\\sdk\\mdb2db.exe" 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 19 raw.githubusercontent.com 20 raw.githubusercontent.com -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4176 set thread context of 1464 4176 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 82 PID 1464 set thread context of 1268 1464 csc.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4176 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 4176 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 4176 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 4176 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 4176 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 4176 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 4176 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 4176 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 4176 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 4176 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 4176 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 4176 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 4176 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 4176 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 4176 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 4176 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 4176 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 4176 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 4176 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 4176 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 4176 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 4176 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 4176 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 4176 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 4176 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 4176 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 4176 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 4176 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 4176 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 4176 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 4176 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 4176 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 4176 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 4176 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 4176 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 4176 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 4176 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 4176 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 4176 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 4176 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 4176 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 4176 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 4176 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 4176 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 4176 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 4176 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 4176 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 4176 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 4176 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 4176 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 4176 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 4176 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 4176 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 4176 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 4176 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 4176 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 4176 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 4176 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 4176 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 4176 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 4176 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 4176 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 4176 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 4176 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1464 csc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1268 InstallUtil.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 4176 wrote to memory of 1464 4176 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 82 PID 4176 wrote to memory of 1464 4176 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 82 PID 4176 wrote to memory of 1464 4176 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 82 PID 4176 wrote to memory of 1464 4176 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 82 PID 4176 wrote to memory of 1464 4176 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 82 PID 4176 wrote to memory of 1464 4176 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 82 PID 1464 wrote to memory of 1268 1464 csc.exe 83 PID 1464 wrote to memory of 1268 1464 csc.exe 83 PID 1464 wrote to memory of 1268 1464 csc.exe 83 PID 1464 wrote to memory of 1268 1464 csc.exe 83 PID 1464 wrote to memory of 1268 1464 csc.exe 83 PID 1464 wrote to memory of 1268 1464 csc.exe 83 PID 1464 wrote to memory of 1268 1464 csc.exe 83 PID 1464 wrote to memory of 1268 1464 csc.exe 83 PID 1464 wrote to memory of 1268 1464 csc.exe 83 PID 1464 wrote to memory of 1268 1464 csc.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe"C:\Users\Admin\AppData\Local\Temp\2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4176 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"2⤵
- Downloads MZ/PE file
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1268
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
184B
MD564899017f90e95f8b778c85dcf6db0fe
SHA17fc52ee2dac30c8e34c8a24de785f642e1696d9d
SHA25680455a1582b7e25a43504bfe677e01d5b95954f5f4200258f6e5efc7f5e92612
SHA512734eb3abd96a06fc6b107b133b622bcda1a1e241775af86dc5ffecc8c528e53574887c20ff65dc3b269cc4217c40e3765bef8fbeb0c8fac9504640037a1f198a