Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
10-03-2023 16:23
Static task
static1
Behavioral task
behavioral1
Sample
Mensaje De cobro N°03, Cobro de Administración vencida..exe
Resource
win7-20230220-en
General
-
Target
Mensaje De cobro N°03, Cobro de Administración vencida..exe
-
Size
880KB
-
MD5
da7acde65b7eb804162b577605f539b7
-
SHA1
fcf94aed79d6853a184ec90f4d0df4594e3b02f4
-
SHA256
daf1a1aade909546d0e1b6ef05f6ee947b429988722ffb0253bed11e9b1bd80e
-
SHA512
5d5ba005612c00c97704f22920481161c227fec7bb1d1dfc4761f3e4645dbfa4d486aba10a63ec0de8ac270fbf6b15971d6c26e126eeae32727816861941ca32
-
SSDEEP
12288:UWb4FlLKHFjcs3KKm1O5iMaVKXO2cBZMB+/KTLefMM/jWSc5gA7yXZQJ/scAlibr:/+KmIi8cBOKA2z/jo5gA7O+J/sbQbr
Malware Config
Extracted
remcos
2.5.0 Pro
PLATA
santiagoroblesplata.con-ip.com:1014
-
audio_folder
MicRecords
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
install_path
%AppData%
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
Remcos-IPJMNR
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
-
take_screenshot_title
wikipedia;solitaire;
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation Mensaje De cobro N°03, Cobro de Administración vencida..exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1656 set thread context of 3300 1656 Mensaje De cobro N°03, Cobro de Administración vencida..exe 98 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3152 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 50 IoCs
pid Process 1656 Mensaje De cobro N°03, Cobro de Administración vencida..exe 1656 Mensaje De cobro N°03, Cobro de Administración vencida..exe 1656 Mensaje De cobro N°03, Cobro de Administración vencida..exe 1656 Mensaje De cobro N°03, Cobro de Administración vencida..exe 3684 powershell.exe 3684 powershell.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 3300 RegSvcs.exe 1368 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 1656 Mensaje De cobro N°03, Cobro de Administración vencida..exe Token: SeDebugPrivilege 3684 powershell.exe Token: SeDebugPrivilege 1368 taskmgr.exe Token: SeSystemProfilePrivilege 1368 taskmgr.exe Token: SeCreateGlobalPrivilege 1368 taskmgr.exe Token: 33 1368 taskmgr.exe Token: SeIncBasePriorityPrivilege 1368 taskmgr.exe -
Suspicious use of FindShellTrayWindow 49 IoCs
pid Process 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe -
Suspicious use of SendNotifyMessage 49 IoCs
pid Process 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3300 RegSvcs.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 1656 wrote to memory of 3684 1656 Mensaje De cobro N°03, Cobro de Administración vencida..exe 93 PID 1656 wrote to memory of 3684 1656 Mensaje De cobro N°03, Cobro de Administración vencida..exe 93 PID 1656 wrote to memory of 3684 1656 Mensaje De cobro N°03, Cobro de Administración vencida..exe 93 PID 1656 wrote to memory of 3152 1656 Mensaje De cobro N°03, Cobro de Administración vencida..exe 95 PID 1656 wrote to memory of 3152 1656 Mensaje De cobro N°03, Cobro de Administración vencida..exe 95 PID 1656 wrote to memory of 3152 1656 Mensaje De cobro N°03, Cobro de Administración vencida..exe 95 PID 1656 wrote to memory of 1584 1656 Mensaje De cobro N°03, Cobro de Administración vencida..exe 97 PID 1656 wrote to memory of 1584 1656 Mensaje De cobro N°03, Cobro de Administración vencida..exe 97 PID 1656 wrote to memory of 1584 1656 Mensaje De cobro N°03, Cobro de Administración vencida..exe 97 PID 1656 wrote to memory of 3300 1656 Mensaje De cobro N°03, Cobro de Administración vencida..exe 98 PID 1656 wrote to memory of 3300 1656 Mensaje De cobro N°03, Cobro de Administración vencida..exe 98 PID 1656 wrote to memory of 3300 1656 Mensaje De cobro N°03, Cobro de Administración vencida..exe 98 PID 1656 wrote to memory of 3300 1656 Mensaje De cobro N°03, Cobro de Administración vencida..exe 98 PID 1656 wrote to memory of 3300 1656 Mensaje De cobro N°03, Cobro de Administración vencida..exe 98 PID 1656 wrote to memory of 3300 1656 Mensaje De cobro N°03, Cobro de Administración vencida..exe 98 PID 1656 wrote to memory of 3300 1656 Mensaje De cobro N°03, Cobro de Administración vencida..exe 98 PID 1656 wrote to memory of 3300 1656 Mensaje De cobro N°03, Cobro de Administración vencida..exe 98 PID 1656 wrote to memory of 3300 1656 Mensaje De cobro N°03, Cobro de Administración vencida..exe 98 PID 1656 wrote to memory of 3300 1656 Mensaje De cobro N°03, Cobro de Administración vencida..exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\Mensaje De cobro N°03, Cobro de Administración vencida..exe"C:\Users\Admin\AppData\Local\Temp\Mensaje De cobro N°03, Cobro de Administración vencida..exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\eOPCeE.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3684
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eOPCeE" /XML "C:\Users\Admin\AppData\Local\Temp\tmp156C.tmp"2⤵
- Creates scheduled task(s)
PID:3152
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:1584
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:3300
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4748
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1368
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD535e5147a154c95d07e01d35b4cf1046d
SHA1659aee5d1601c42b37f148bf0bf9782dad450f8a
SHA256b5a072ad1dc4f4d6dde7c6aa4b6ec58336ed5438e133c3dfdc55696bba4337e2
SHA5124f39b2ba9dec58c4322161718f0354ac86c875f225240f61d72b7c9a1d098234415cb3cf14c6d3e5483542361f7037f3489445d314a6d0a49fdea786f3b8b5b2
-
Filesize
170B
MD5035e352219bab6897d08f2bd240d314c
SHA13e27d5265bf3e48bc0a840d43fb8d77e86b76f86
SHA25678fdd88b7110e780f220f8f47a56adda60301fc873904eae2a6cf95f39fd86b0
SHA51273a407c1ff92c6bef6d35537c373a1dc71ccf4bd75792c8b5286450423d1116cb96aba5694751ca2ebc02a8cb78b866a1b73e198bbf51c68a9391653596b7899