Resubmissions
05-02-2025 18:49
250205-xgj5ds1jen 605-02-2025 09:29
250205-lgd3lazqe1 605-02-2025 07:57
250205-js8p8sypbn 604-02-2025 16:25
250204-tww6qa1ray 604-02-2025 16:16
250204-tq96dstkcn 1022-01-2025 11:24
250122-nh5m2svlcr 6Analysis
-
max time kernel
300s -
max time network
275s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
04-02-2025 16:16
Static task
static1
Behavioral task
behavioral1
Sample
2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe
Resource
win10v2004-20250129-en
Behavioral task
behavioral3
Sample
2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe
Resource
win10ltsc2021-20250128-en
Behavioral task
behavioral4
Sample
2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe
Resource
win11-20241007-en
General
-
Target
2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe
-
Size
3.3MB
-
MD5
21d52d07f0f04e0934011978a85e6a15
-
SHA1
07647f0eddf46d19e0864624b22236b2cdf561a1
-
SHA256
35612c79bde985c957ba521bbc7aa8541c31fb235ca7a91d0ee225f988921eb4
-
SHA512
0338a651fbbbd327dc4fa97f72106db9dafced3226823b2149ec2567745c492c051b9a6a2210ccc0ffc5345a6dad9f3764aeed5cd77562ab6202dd977c59480a
-
SSDEEP
98304:8KsW1+M5NCnvjZEb9B7Z9B7Gy5p6v8u9B7:81yy2j7Zj7j5p6Rj7
Malware Config
Extracted
remcos
fuck
republicadominica2025.ip-ddns.com:30202
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
rostad
-
mouse_option
false
-
mutex
iwebfiewbfihbewlfkm-WH4782
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
- startup_value
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Downloads MZ/PE file 1 IoCs
flow pid Process 4 5212 csc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\LLFTOOL = "C:\\Users\\Admin\\Documents\\KCSoftwares\\sdk\\mdb2db.exe" 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 1 raw.githubusercontent.com 4 raw.githubusercontent.com -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 5332 set thread context of 5212 5332 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 77 PID 5212 set thread context of 4880 5212 csc.exe 79 -
Program crash 1 IoCs
pid pid_target Process procid_target 4548 5332 WerFault.exe 76 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5332 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 5332 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 5332 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 5332 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 5332 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 5332 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 5332 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 5332 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 5332 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 5332 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 5332 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 5332 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 5332 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 5332 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 5332 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 5332 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 5332 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 5332 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 5332 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 5332 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 5332 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 5332 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 5332 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 5332 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 5332 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 5332 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 5332 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 5332 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 5332 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 5332 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 5332 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 5332 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 5332 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 5332 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 5332 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 5332 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 5332 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 5332 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 5332 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 5332 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 5332 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 5332 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 5332 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 5332 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 5332 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 5332 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 5332 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 5332 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 5332 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 5332 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 5332 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 5332 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 5332 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 5332 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 5332 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 5332 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 5332 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 5332 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 5332 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 5332 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 5332 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 5332 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 5332 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 5332 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5212 csc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4880 InstallUtil.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 5332 wrote to memory of 5212 5332 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 77 PID 5332 wrote to memory of 5212 5332 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 77 PID 5332 wrote to memory of 5212 5332 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 77 PID 5332 wrote to memory of 5212 5332 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 77 PID 5332 wrote to memory of 5212 5332 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 77 PID 5332 wrote to memory of 5212 5332 2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe 77 PID 5212 wrote to memory of 4880 5212 csc.exe 79 PID 5212 wrote to memory of 4880 5212 csc.exe 79 PID 5212 wrote to memory of 4880 5212 csc.exe 79 PID 5212 wrote to memory of 4880 5212 csc.exe 79 PID 5212 wrote to memory of 4880 5212 csc.exe 79 PID 5212 wrote to memory of 4880 5212 csc.exe 79 PID 5212 wrote to memory of 4880 5212 csc.exe 79 PID 5212 wrote to memory of 4880 5212 csc.exe 79 PID 5212 wrote to memory of 4880 5212 csc.exe 79 PID 5212 wrote to memory of 4880 5212 csc.exe 79
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe"C:\Users\Admin\AppData\Local\Temp\2025-01-22_21d52d07f0f04e0934011978a85e6a15_avoslocker_luca-stealer.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5332 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"2⤵
- Downloads MZ/PE file
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5212 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4880
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5332 -s 1602⤵
- Program crash
PID:4548
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5332 -ip 53321⤵PID:1376
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
102B
MD532ec8f6d071c994940497e8d456729a2
SHA1258b73ff2e3afe3290885010c8eff259d8ae404e
SHA256ecd2b5558b2a064b1095b33832bf580897edbb9e35aed27e67421a15e770055b
SHA51261430914d2ab978c97b23fab2562757e5a6ef93584e92c77c5f2bc566676d11ac67665b98e777562c11f6b2abc812cb48909e4d73ec4d96004061c5b7d391f30