Analysis
-
max time kernel
52s -
max time network
170s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
29-03-2023 18:16
Static task
static1
Behavioral task
behavioral1
Sample
SOPORTE DE TRANSACCION DE PAGO A CUENTA BANCARIA SOPORTE PDF - 57489357489574898439.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
SOPORTE DE TRANSACCION DE PAGO A CUENTA BANCARIA SOPORTE PDF - 57489357489574898439.exe
Resource
win10v2004-20230220-en
General
-
Target
SOPORTE DE TRANSACCION DE PAGO A CUENTA BANCARIA SOPORTE PDF - 57489357489574898439.exe
-
Size
1023.9MB
-
MD5
c283d82812b2e80846a879895d204f01
-
SHA1
43c526cafa424f552e1f4fc94678003d98b636dd
-
SHA256
49234c0c543aa6a86ebbec623e955c42bfc49de99d2c36cf44e9013b39b4a344
-
SHA512
4ffac27ad2687747f92e10bc74067b6f4edab145e895db783346d3a8e0ef252b01726378b95c70a7094b441c2819fd1b79d966c7e7d2ddb884bbb9408e94989d
-
SSDEEP
12288:1TDAkdNOLpvSNQpBHh6J0l14WRLxPl5kImpm4yMqxEj98Q:ZAkXORKKBHR4Wbl7NEJf
Malware Config
Extracted
remcos
RemoteHost
127.0.0.1:8029
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-BCZU1N
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\International\Geo\Nation SOPORTE DE TRANSACCION DE PAGO A CUENTA BANCARIA SOPORTE PDF - 57489357489574898439.exe Key value queried \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\International\Geo\Nation AppData.exe -
Executes dropped EXE 1 IoCs
pid Process 1480 AppData.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4180 set thread context of 4900 4180 SOPORTE DE TRANSACCION DE PAGO A CUENTA BANCARIA SOPORTE PDF - 57489357489574898439.exe 98 PID 1480 set thread context of 4924 1480 AppData.exe 110 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 4200 4900 WerFault.exe 98 -
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2060 schtasks.exe 1536 schtasks.exe 3948 schtasks.exe 416 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1876 powershell.exe 1876 powershell.exe 1876 powershell.exe 1564 powershell.exe 1564 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1876 powershell.exe Token: SeDebugPrivilege 1564 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4924 csc.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 4180 wrote to memory of 4532 4180 SOPORTE DE TRANSACCION DE PAGO A CUENTA BANCARIA SOPORTE PDF - 57489357489574898439.exe 91 PID 4180 wrote to memory of 4532 4180 SOPORTE DE TRANSACCION DE PAGO A CUENTA BANCARIA SOPORTE PDF - 57489357489574898439.exe 91 PID 4180 wrote to memory of 4532 4180 SOPORTE DE TRANSACCION DE PAGO A CUENTA BANCARIA SOPORTE PDF - 57489357489574898439.exe 91 PID 4532 wrote to memory of 416 4532 cmd.exe 93 PID 4532 wrote to memory of 416 4532 cmd.exe 93 PID 4532 wrote to memory of 416 4532 cmd.exe 93 PID 4180 wrote to memory of 3344 4180 SOPORTE DE TRANSACCION DE PAGO A CUENTA BANCARIA SOPORTE PDF - 57489357489574898439.exe 94 PID 4180 wrote to memory of 3344 4180 SOPORTE DE TRANSACCION DE PAGO A CUENTA BANCARIA SOPORTE PDF - 57489357489574898439.exe 94 PID 4180 wrote to memory of 3344 4180 SOPORTE DE TRANSACCION DE PAGO A CUENTA BANCARIA SOPORTE PDF - 57489357489574898439.exe 94 PID 4180 wrote to memory of 1876 4180 SOPORTE DE TRANSACCION DE PAGO A CUENTA BANCARIA SOPORTE PDF - 57489357489574898439.exe 96 PID 4180 wrote to memory of 1876 4180 SOPORTE DE TRANSACCION DE PAGO A CUENTA BANCARIA SOPORTE PDF - 57489357489574898439.exe 96 PID 4180 wrote to memory of 1876 4180 SOPORTE DE TRANSACCION DE PAGO A CUENTA BANCARIA SOPORTE PDF - 57489357489574898439.exe 96 PID 4180 wrote to memory of 4900 4180 SOPORTE DE TRANSACCION DE PAGO A CUENTA BANCARIA SOPORTE PDF - 57489357489574898439.exe 98 PID 4180 wrote to memory of 4900 4180 SOPORTE DE TRANSACCION DE PAGO A CUENTA BANCARIA SOPORTE PDF - 57489357489574898439.exe 98 PID 4180 wrote to memory of 4900 4180 SOPORTE DE TRANSACCION DE PAGO A CUENTA BANCARIA SOPORTE PDF - 57489357489574898439.exe 98 PID 4180 wrote to memory of 4900 4180 SOPORTE DE TRANSACCION DE PAGO A CUENTA BANCARIA SOPORTE PDF - 57489357489574898439.exe 98 PID 4180 wrote to memory of 4900 4180 SOPORTE DE TRANSACCION DE PAGO A CUENTA BANCARIA SOPORTE PDF - 57489357489574898439.exe 98 PID 4180 wrote to memory of 4900 4180 SOPORTE DE TRANSACCION DE PAGO A CUENTA BANCARIA SOPORTE PDF - 57489357489574898439.exe 98 PID 4180 wrote to memory of 4900 4180 SOPORTE DE TRANSACCION DE PAGO A CUENTA BANCARIA SOPORTE PDF - 57489357489574898439.exe 98 PID 4180 wrote to memory of 4900 4180 SOPORTE DE TRANSACCION DE PAGO A CUENTA BANCARIA SOPORTE PDF - 57489357489574898439.exe 98 PID 4180 wrote to memory of 4900 4180 SOPORTE DE TRANSACCION DE PAGO A CUENTA BANCARIA SOPORTE PDF - 57489357489574898439.exe 98 PID 4180 wrote to memory of 4900 4180 SOPORTE DE TRANSACCION DE PAGO A CUENTA BANCARIA SOPORTE PDF - 57489357489574898439.exe 98 PID 4180 wrote to memory of 4900 4180 SOPORTE DE TRANSACCION DE PAGO A CUENTA BANCARIA SOPORTE PDF - 57489357489574898439.exe 98 PID 4180 wrote to memory of 4900 4180 SOPORTE DE TRANSACCION DE PAGO A CUENTA BANCARIA SOPORTE PDF - 57489357489574898439.exe 98 PID 1480 wrote to memory of 3664 1480 AppData.exe 104 PID 1480 wrote to memory of 3664 1480 AppData.exe 104 PID 1480 wrote to memory of 3664 1480 AppData.exe 104 PID 1480 wrote to memory of 3360 1480 AppData.exe 106 PID 1480 wrote to memory of 3360 1480 AppData.exe 106 PID 1480 wrote to memory of 3360 1480 AppData.exe 106 PID 1480 wrote to memory of 1564 1480 AppData.exe 108 PID 1480 wrote to memory of 1564 1480 AppData.exe 108 PID 1480 wrote to memory of 1564 1480 AppData.exe 108 PID 1480 wrote to memory of 4924 1480 AppData.exe 110 PID 1480 wrote to memory of 4924 1480 AppData.exe 110 PID 1480 wrote to memory of 4924 1480 AppData.exe 110 PID 1480 wrote to memory of 4924 1480 AppData.exe 110 PID 1480 wrote to memory of 4924 1480 AppData.exe 110 PID 1480 wrote to memory of 4924 1480 AppData.exe 110 PID 1480 wrote to memory of 4924 1480 AppData.exe 110 PID 1480 wrote to memory of 4924 1480 AppData.exe 110 PID 1480 wrote to memory of 4924 1480 AppData.exe 110 PID 1480 wrote to memory of 4924 1480 AppData.exe 110 PID 1480 wrote to memory of 4924 1480 AppData.exe 110 PID 1480 wrote to memory of 4924 1480 AppData.exe 110 PID 3664 wrote to memory of 2060 3664 cmd.exe 111 PID 3664 wrote to memory of 2060 3664 cmd.exe 111 PID 3664 wrote to memory of 2060 3664 cmd.exe 111
Processes
-
C:\Users\Admin\AppData\Local\Temp\SOPORTE DE TRANSACCION DE PAGO A CUENTA BANCARIA SOPORTE PDF - 57489357489574898439.exe"C:\Users\Admin\AppData\Local\Temp\SOPORTE DE TRANSACCION DE PAGO A CUENTA BANCARIA SOPORTE PDF - 57489357489574898439.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4180 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\AppData.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4532 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\AppData.exe'" /f3⤵
- Creates scheduled task(s)
PID:416
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\SOPORTE DE TRANSACCION DE PAGO A CUENTA BANCARIA SOPORTE PDF - 57489357489574898439.exe" "C:\Users\Admin\AppData\Roaming\AppData.exe"2⤵PID:3344
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "'C:\Users\Admin\AppData\Local\Temp\SOPORTE DE TRANSACCION DE PAGO A CUENTA BANCARIA SOPORTE PDF - 57489357489574898439.exe'"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1876
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"2⤵PID:4900
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4900 -s 5003⤵
- Program crash
PID:4200
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4900 -ip 49001⤵PID:2700
-
C:\Users\Admin\AppData\Roaming\AppData.exeC:\Users\Admin\AppData\Roaming\AppData.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\AppData.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3664 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\AppData.exe'" /f3⤵
- Creates scheduled task(s)
PID:2060
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\AppData.exe" "C:\Users\Admin\AppData\Roaming\AppData.exe"2⤵PID:3360
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "'C:\Users\Admin\AppData\Roaming\AppData.exe'"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1564
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"2⤵
- Suspicious use of SetWindowsHookEx
PID:4924
-
-
C:\Users\Admin\AppData\Roaming\AppData.exeC:\Users\Admin\AppData\Roaming\AppData.exe1⤵PID:3280
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\AppData.exe'" /f2⤵PID:1928
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\AppData.exe'" /f3⤵
- Creates scheduled task(s)
PID:1536
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\AppData.exe" "C:\Users\Admin\AppData\Roaming\AppData.exe"2⤵PID:3372
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "'C:\Users\Admin\AppData\Roaming\AppData.exe'"2⤵PID:4424
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"2⤵PID:2968
-
-
C:\Users\Admin\AppData\Roaming\AppData.exeC:\Users\Admin\AppData\Roaming\AppData.exe1⤵PID:4800
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\AppData.exe'" /f2⤵PID:3680
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\AppData.exe'" /f3⤵
- Creates scheduled task(s)
PID:3948
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\AppData.exe" "C:\Users\Admin\AppData\Roaming\AppData.exe"2⤵PID:4636
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "'C:\Users\Admin\AppData\Roaming\AppData.exe'"2⤵PID:1992
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"2⤵PID:2896
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5d874ded584cd3b785018c42c604be3b2
SHA18ee48d3263868d7524e82148e63bb9d889716ddd
SHA256361f09cb45048f2f149b19131a836a7a92ffe47be24235023fb2e4effc9df193
SHA512a82e666f75d8bfc8553c55aea81aa3754103a718118747b0585753f82b76bbb3310b614b6cb085596c94e83b2f46219ee58353a07ef601b838158f1a54e78e9c
-
Filesize
520B
MD53ca2f9e6a94c24c455ac9431a0bf479b
SHA1a90309eec691588990609f8f8ad9b935d6f38eb2
SHA256e84d0c64750ec6333b67eb8aef737bb21cd86c6ef6e520c6537ede13505e125e
SHA512ba66e42b384f0d865a21d9169169a0b2bd9c62ebee68acc63a191b1a67ca16f4534f955055fc84bbc4a9cd22cec11c3c22a15df7741d99b7dec456e5cabcb0b5
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
16KB
MD574d62a9490dcd750b994ef27a58e0386
SHA19cf8a8daec1a171d7fb4e5ad4a1dcd4ffe9f2708
SHA2560928325409f7d941555d2007fdd1921a040db6e9876076d2ffa36126e22186e3
SHA512e1a3e82ea797db8e9216ae9734d322fe572fcf10d2ff344a9d98c03de82bcdc72b2d95dbaa4e6c437dd871a3b4dc89bb87adbd633b31880203bee964beba6d08
-
Filesize
16KB
MD56b2d972913c9e9c5d57d29d8e60a4b09
SHA1d1a9032f59b0d27dc3707b3d99ad6d4a082b02eb
SHA25638eec9e4ad88ba945336f5df51a7f90db1051028111fd27c43fff48999a71a19
SHA5129cb34e12c61ed6e8a33856719de6f3948a30ca4ed083becb8e5caea4deb7578a0938292e0ac4977d2f396c5bef9f5767cd501dc37a5a8ff22605de5abaa22750
-
Filesize
16KB
MD5c747f25dc2347027041d76a007a8e272
SHA12726c855fbcb13a04ba8aef78028a702f3e68949
SHA256f9f8cf444653496f63ef635d7497a9692a611696b535ce104949104b33889730
SHA512cb8caf8291cdf58bf914b51efae2e38409b1f0e601163838920d9a167cbc3490e239d4248e27dbb8197e082f68a15893958b5fd2e4909928051a083843423ee9
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
654.4MB
MD5149ed033b74a39cc9837db9d00d0c619
SHA1a04910a680cb709fb772baef10af0304c54d4c6a
SHA25654d76278bd73abd49be58e58ee2ef7bbd1a58e77cad54ddc17501988bd8dd4c1
SHA512c350001b724c1101136c8ce57e1e1ac8d5cfda597af6fe52166a17e24e6ab6f2dedbcb75278726d2c4eb7a8d355752a60c67db0ce86f106623105a25df829da4
-
Filesize
663.4MB
MD58fbd9fde6bc0abae9048db268db05d46
SHA18b24ec87717a8b12b5a62aa89c67b912fc7915ab
SHA256e9cf56fc6222b7034e3825369f77df397d5805317fb500cb409d13dccf41f943
SHA51242f6d6db558663ba0300562eeeb146cb515738950f14f1ca5b5608a7660c328245d82ce80692ba716d3a6e1a0fd55b15478c695db404f135c9c5cff7117f067d
-
Filesize
278.8MB
MD53ed063b157b5f20500183f28aac5f993
SHA193cdaeaffd49d2d7784be5de995768d005c4e97a
SHA25648150dbd61063a0a2ec273fd434afe287725cc1dd8659e66faa5525fd998b96d
SHA51250dde7fe0eca9b55717d0cbc496366797509d7044889f21687da561f2aba4178c1fe4d0cf4e555348b5c8a35460155822fe1a41455bf32ca7678b20f67623298
-
Filesize
6.2MB
MD55aeaab718f0c5b2fda9cf6764e497f2a
SHA1ef615885f02613714d0d67e3d36610780bc93894
SHA256cab9d9838241f3ccb61e295ad21a253907371bdbfdf97d0db6230ea79151cf8b
SHA5128e3901f109168d598c46a0ba404973c95ad1c811e81f6a161efe1cdf196bba9ec3da882fe3855e8dbbd04e11a00cddf260ef7483d4c5abf275017e70cc57337d