Analysis
-
max time kernel
148s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
07/04/2025, 17:13
Static task
static1
General
-
Target
file.ps1
-
Size
1.3MB
-
MD5
e9555cbf01abdf1bd646705c3997e13c
-
SHA1
9a664ea36508bd4158a26529e9401202ba2811e4
-
SHA256
ac9083b61eef653d53bb8e035dd48619764d008a00de6ba6d7761c698c8d5c75
-
SHA512
c30a862f78274cdfccbaf1d4e7b1586f48b046ce575964a220dc4b315099eb462b522c4d12c741c8cc22fb00e6ee3532fa8ae577e7fa914283c33ed49fb58c94
-
SSDEEP
24576:Kl9R3rpl+v5MhC1jaysc54+xFB+ltbpQFRbut:cKx4QFvFZ8
Malware Config
Extracted
remcos
ServerT
vtrow.ydns.eu:2404
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
conhost.exe
-
copy_folder
Microsoft
-
delete_file
false
-
hide_file
true
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-OYYBQ1
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Edge
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Executes dropped EXE 1 IoCs
pid Process 4736 bYeROcgT.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4736 set thread context of 4568 4736 bYeROcgT.exe 91 -
pid Process 3124 powershell.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bYeROcgT.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3124 powershell.exe 3124 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4568 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3124 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4568 RegAsm.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 3124 wrote to memory of 4736 3124 powershell.exe 87 PID 3124 wrote to memory of 4736 3124 powershell.exe 87 PID 3124 wrote to memory of 4736 3124 powershell.exe 87 PID 4736 wrote to memory of 4568 4736 bYeROcgT.exe 91 PID 4736 wrote to memory of 4568 4736 bYeROcgT.exe 91 PID 4736 wrote to memory of 4568 4736 bYeROcgT.exe 91 PID 4736 wrote to memory of 4568 4736 bYeROcgT.exe 91 PID 4736 wrote to memory of 4568 4736 bYeROcgT.exe 91 PID 4736 wrote to memory of 4568 4736 bYeROcgT.exe 91 PID 4736 wrote to memory of 4568 4736 bYeROcgT.exe 91 PID 4736 wrote to memory of 4568 4736 bYeROcgT.exe 91 PID 4736 wrote to memory of 4568 4736 bYeROcgT.exe 91 PID 4736 wrote to memory of 4568 4736 bYeROcgT.exe 91 PID 4736 wrote to memory of 4568 4736 bYeROcgT.exe 91 PID 4736 wrote to memory of 4568 4736 bYeROcgT.exe 91
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\file.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3124 -
C:\Users\Admin\AppData\Local\Temp\bYeROcgT.exe"C:\Users\Admin\AppData\Local\Temp\bYeROcgT.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4736 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:4568
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
230B
MD50c294988a1e9b8a527a41b0ce2686eb6
SHA106d74be31b6742e417d222203226b265e8f0297c
SHA256872a429302a3d902e9171029a177b056cd8be280799ffc1aec55d0ae6bd77c66
SHA51261713924e7196b6105a1845a40f7529c2cfb902b87c230c85ead34b6e4a499463b09b54643b3cd6895e4e3054ad6b7c7bee022f4d7fa69a2199711e9e794915d
-
Filesize
310B
MD5a3397c5b86d3f2d2846e6c78fb3416cc
SHA12a1ee6417f3fb0b257c39cb6c9ecc82edde17455
SHA2562a0cfa727f747d410f588f15d696c4017a0c6b74093b8fcf6be972ec510cd206
SHA512a6ae9a92e337633c9355dd2f80b3b1de9c687a0fda8ef90ed70064acf60bba63689570b88c568e220600c299181ae93d4928b96bdeeca0da031c8895c059f83f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
543KB
MD5cae7aa28cb07f464a1dbf0a3a7963e2f
SHA116958b6d1a6588322c31d84acef102c6629761f2
SHA256d7d7c68fb6494dab85333278223bfd42baa156485bb4bdd9889488d0ec54bb08
SHA51278ed7def8162252499ab4707236af210a7bdd18ecd5d0d624880dc1831c2e7acee456cc303f72fd52c2343a84e5d792d50aaea2bca2e2736929b637c30209a2a