Analysis
-
max time kernel
162s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20231020-es -
resource tags
arch:x64arch:x86image:win7-20231020-eslocale:es-esos:windows7-x64systemwindows -
submitted
17-11-2023 16:45
Static task
static1
Behavioral task
behavioral1
Sample
COMUNICADO JUDICIAL DEMANDA PENAL 17 DE NOV.rar
Resource
win7-20231023-es
Behavioral task
behavioral2
Sample
COMUNICADO JUDICIAL DEMANDA PENAL 17 DE NOV.rar
Resource
win10v2004-20231020-es
Behavioral task
behavioral3
Sample
COMUNICADO JUDICIAL DEMANDA PENAL 17 DE NOV.exe
Resource
win7-20231020-es
General
-
Target
COMUNICADO JUDICIAL DEMANDA PENAL 17 DE NOV.exe
-
Size
1023.9MB
-
MD5
3e95b040df820f82bf20fc85150b0a0a
-
SHA1
65989eb0201bf26ebc2ae72f3d9f620996480b05
-
SHA256
780996042fdaf53e42995cb754d2313fa2eb9e15404e1ab67a720d43ebe71512
-
SHA512
bf389a6c717a1e2d53158c069128d0f23ee82a76b5fa60a3d82da32a755c195c2819061f010b2da10a7ef97e4e14cad890b31e00a9fb5bbf4a4784f7dded0254
-
SSDEEP
12288:fnsKFBKdt3cnOCbCejj1EFasIb0A5CV2HWrfx6VGdqY:UQYdlMXx2Fec22PdJ
Malware Config
Extracted
remcos
ZAPATO
mesa12.con-ip.com:1997
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-NE3MBV
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2464 set thread context of 2692 2464 COMUNICADO JUDICIAL DEMANDA PENAL 17 DE NOV.exe 30 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2636 schtasks.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2464 wrote to memory of 2692 2464 COMUNICADO JUDICIAL DEMANDA PENAL 17 DE NOV.exe 30 PID 2464 wrote to memory of 2692 2464 COMUNICADO JUDICIAL DEMANDA PENAL 17 DE NOV.exe 30 PID 2464 wrote to memory of 2692 2464 COMUNICADO JUDICIAL DEMANDA PENAL 17 DE NOV.exe 30 PID 2464 wrote to memory of 2692 2464 COMUNICADO JUDICIAL DEMANDA PENAL 17 DE NOV.exe 30 PID 2464 wrote to memory of 2692 2464 COMUNICADO JUDICIAL DEMANDA PENAL 17 DE NOV.exe 30 PID 2464 wrote to memory of 2692 2464 COMUNICADO JUDICIAL DEMANDA PENAL 17 DE NOV.exe 30 PID 2464 wrote to memory of 2692 2464 COMUNICADO JUDICIAL DEMANDA PENAL 17 DE NOV.exe 30 PID 2464 wrote to memory of 2692 2464 COMUNICADO JUDICIAL DEMANDA PENAL 17 DE NOV.exe 30 PID 2464 wrote to memory of 2692 2464 COMUNICADO JUDICIAL DEMANDA PENAL 17 DE NOV.exe 30 PID 2464 wrote to memory of 2692 2464 COMUNICADO JUDICIAL DEMANDA PENAL 17 DE NOV.exe 30 PID 2464 wrote to memory of 2692 2464 COMUNICADO JUDICIAL DEMANDA PENAL 17 DE NOV.exe 30 PID 2464 wrote to memory of 2692 2464 COMUNICADO JUDICIAL DEMANDA PENAL 17 DE NOV.exe 30 PID 2464 wrote to memory of 2692 2464 COMUNICADO JUDICIAL DEMANDA PENAL 17 DE NOV.exe 30 PID 2464 wrote to memory of 2692 2464 COMUNICADO JUDICIAL DEMANDA PENAL 17 DE NOV.exe 30 PID 2464 wrote to memory of 2692 2464 COMUNICADO JUDICIAL DEMANDA PENAL 17 DE NOV.exe 30 PID 2464 wrote to memory of 2692 2464 COMUNICADO JUDICIAL DEMANDA PENAL 17 DE NOV.exe 30 PID 2464 wrote to memory of 2736 2464 COMUNICADO JUDICIAL DEMANDA PENAL 17 DE NOV.exe 31 PID 2464 wrote to memory of 2736 2464 COMUNICADO JUDICIAL DEMANDA PENAL 17 DE NOV.exe 31 PID 2464 wrote to memory of 2736 2464 COMUNICADO JUDICIAL DEMANDA PENAL 17 DE NOV.exe 31 PID 2464 wrote to memory of 2736 2464 COMUNICADO JUDICIAL DEMANDA PENAL 17 DE NOV.exe 31 PID 2464 wrote to memory of 1544 2464 COMUNICADO JUDICIAL DEMANDA PENAL 17 DE NOV.exe 32 PID 2464 wrote to memory of 1544 2464 COMUNICADO JUDICIAL DEMANDA PENAL 17 DE NOV.exe 32 PID 2464 wrote to memory of 1544 2464 COMUNICADO JUDICIAL DEMANDA PENAL 17 DE NOV.exe 32 PID 2464 wrote to memory of 1544 2464 COMUNICADO JUDICIAL DEMANDA PENAL 17 DE NOV.exe 32 PID 2464 wrote to memory of 2844 2464 COMUNICADO JUDICIAL DEMANDA PENAL 17 DE NOV.exe 34 PID 2464 wrote to memory of 2844 2464 COMUNICADO JUDICIAL DEMANDA PENAL 17 DE NOV.exe 34 PID 2464 wrote to memory of 2844 2464 COMUNICADO JUDICIAL DEMANDA PENAL 17 DE NOV.exe 34 PID 2464 wrote to memory of 2844 2464 COMUNICADO JUDICIAL DEMANDA PENAL 17 DE NOV.exe 34 PID 1544 wrote to memory of 2636 1544 cmd.exe 37 PID 1544 wrote to memory of 2636 1544 cmd.exe 37 PID 1544 wrote to memory of 2636 1544 cmd.exe 37 PID 1544 wrote to memory of 2636 1544 cmd.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\COMUNICADO JUDICIAL DEMANDA PENAL 17 DE NOV.exe"C:\Users\Admin\AppData\Local\Temp\COMUNICADO JUDICIAL DEMANDA PENAL 17 DE NOV.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵PID:2692
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\AppData"2⤵PID:2736
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 10 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\AppData\AppData.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 10 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\AppData\AppData.exe'" /f3⤵
- Creates scheduled task(s)
PID:2636
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\COMUNICADO JUDICIAL DEMANDA PENAL 17 DE NOV.exe" "C:\Users\Admin\AppData\Roaming\AppData\AppData.exe"2⤵PID:2844
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
102B
MD5559ca91cb13543fdfb93f3f551f44bfb
SHA1e3b6ed6c941c6b422cd5fc07fe1a7cf1f4078729
SHA256697d223595dbcadc363fe64058c2310320de106f2adb1446ac43d4e8d14c5751
SHA512c12801c27fdafe72eff2857ffe9d0905d8605d3876e9c3fc3cb58ef66cb68d2e7b273511fee8a9be79ccbee69ed49a5490fe7c4c998bb016c8f4f70522e386e2