Analysis

  • max time kernel
    0s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20231215-es
  • resource tags

    arch:x64arch:x86image:win7-20231215-eslocale:es-esos:windows7-x64systemwindows
  • submitted
    20-12-2023 21:26

General

  • Target

    https://docs.google.com/uc?export=download&id=1tsMv_5PGyMyxUP4i-2r9n9abemsohvTW

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

BILLETE

C2

gamin.con-ip.com:7770

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    registros.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-OZPFG9

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Capturas de pantalla

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6599758,0x7fef6599768,0x7fef6599778
    1⤵
      PID:2468
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://docs.google.com/uc?export=download&id=1tsMv_5PGyMyxUP4i-2r9n9abemsohvTW
      1⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2428
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1484 --field-trial-handle=1180,i,13403263295445086548,13569659482068750969,131072 /prefetch:8
        2⤵
          PID:2736
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1628 --field-trial-handle=1180,i,13403263295445086548,13569659482068750969,131072 /prefetch:8
          2⤵
            PID:2648
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1152 --field-trial-handle=1180,i,13403263295445086548,13569659482068750969,131072 /prefetch:2
            2⤵
              PID:2744
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2108 --field-trial-handle=1180,i,13403263295445086548,13569659482068750969,131072 /prefetch:1
              2⤵
                PID:1988
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2100 --field-trial-handle=1180,i,13403263295445086548,13569659482068750969,131072 /prefetch:1
                2⤵
                  PID:2360
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1240 --field-trial-handle=1180,i,13403263295445086548,13569659482068750969,131072 /prefetch:2
                  2⤵
                    PID:2200
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3624 --field-trial-handle=1180,i,13403263295445086548,13569659482068750969,131072 /prefetch:8
                    2⤵
                      PID:2604
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3448 --field-trial-handle=1180,i,13403263295445086548,13569659482068750969,131072 /prefetch:8
                      2⤵
                        PID:1516
                    • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                      "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                      1⤵
                        PID:1812
                      • C:\Program Files\7-Zip\7zFM.exe
                        "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\Downloads\DOCX006181202311500121953185249.tar"
                        1⤵
                          PID:1360
                          • C:\Users\Admin\AppData\Local\Temp\7zO05578796\DOCX006181202311500121953185249.exe
                            "C:\Users\Admin\AppData\Local\Temp\7zO05578796\DOCX006181202311500121953185249.exe"
                            2⤵
                              PID:2516
                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
                                3⤵
                                  PID:2192
                                • C:\Windows\SysWOW64\cmd.exe
                                  "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\AppData"
                                  3⤵
                                    PID:1732
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\7zO05578796\DOCX006181202311500121953185249.exe" "C:\Users\Admin\AppData\Roaming\AppData\AppData.exe"
                                    3⤵
                                      PID:3012
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "cmd" /c schtasks /create /sc minute /mo 10 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\AppData\AppData.exe'" /f
                                      3⤵
                                        PID:2732
                                        • C:\Windows\SysWOW64\schtasks.exe
                                          schtasks /create /sc minute /mo 10 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\AppData\AppData.exe'" /f
                                          4⤵
                                          • Creates scheduled task(s)
                                          PID:2488

                                  Network

                                  MITRE ATT&CK Matrix ATT&CK v13

                                  Execution

                                  Scheduled Task/Job

                                  1
                                  T1053

                                  Persistence

                                  Scheduled Task/Job

                                  1
                                  T1053

                                  Privilege Escalation

                                  Scheduled Task/Job

                                  1
                                  T1053

                                  Discovery

                                  Query Registry

                                  1
                                  T1012

                                  System Information Discovery

                                  1
                                  T1082

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\3aea738a-20f8-4743-b89b-42c53c63f33b.tmp
                                    Filesize

                                    5KB

                                    MD5

                                    3b507ed9f21ecd695f3cd06b335ecb39

                                    SHA1

                                    14f8a575bf94ee8cc117eaf052e691a6b178d49c

                                    SHA256

                                    a4f8bf164f8973d78ee0c2b1b5ea6c22a7da2edf6bf24268c91c0f2aff0996f3

                                    SHA512

                                    f6f9faf44bc6c2e0697b352dda7e4265fb15af2b5762e3f3de752214b64d957e9c3e813479d014b2e67016290a53246522e6e48ad3f347a2e0ca65fbd8334cb8

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\DawnCache\data_1
                                    Filesize

                                    238KB

                                    MD5

                                    e123e74425e73d1d42a0fece77ca935e

                                    SHA1

                                    cba36bb081bafd675e2d044e57d39ae69d6afa92

                                    SHA256

                                    65f469c81eb10ff933630c3fb8f9a3b8eec794adcf3a5fcc66888a3499caa922

                                    SHA512

                                    43ddc17ef32747d364f25347fe45a4c4b0d9d2cdfa111318f96476adbfbc57aa2ed1a914034dd58734b92f1a6109deddee88dc5cee29517bb094a445271dd4c0

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\000006.dbtmp
                                    Filesize

                                    16B

                                    MD5

                                    aefd77f47fb84fae5ea194496b44c67a

                                    SHA1

                                    dcfbb6a5b8d05662c4858664f81693bb7f803b82

                                    SHA256

                                    4166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611

                                    SHA512

                                    b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                    Filesize

                                    1KB

                                    MD5

                                    2aa26fb26be0db1cca399cc0c2435afb

                                    SHA1

                                    b091e8cd8d9abea0b090defe35386a382897a332

                                    SHA256

                                    2a044b7e40bbbe9556a28b9134f3129d6e2f4973046f98dd625f8caf004ff90e

                                    SHA512

                                    dd8a3eb3aea6816e24c2c3073ec16e3625b2ac819c082070721df9aaf218ea455eff7f379646802962700ab9f1f7c0c7de5c3b5e1070b1c0f94e27e4642d5b67

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                    Filesize

                                    5KB

                                    MD5

                                    76d7003327fe54bf115b1ba43774e87c

                                    SHA1

                                    0d02c82b2d40eea7e838348d1645114076a0f396

                                    SHA256

                                    86faa3c1da39ddb46b2d30615f8be196b568bd9d8b551f5bd838d899f0077446

                                    SHA512

                                    5ccab29e5a0196bef4e24ba1c20f819a73f8a9daea6cb57a9f6913f72646f787213d10bcf99fe63cc67bfb9736ea8208b50552e9b2234864979d2bdcea8cfece

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000007.dbtmp
                                    Filesize

                                    16B

                                    MD5

                                    18e723571b00fb1694a3bad6c78e4054

                                    SHA1

                                    afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                    SHA256

                                    8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                    SHA512

                                    43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                  • C:\Users\Admin\AppData\Local\Temp\7zO05578796\DOCX006181202311500121953185249.exe
                                    Filesize

                                    307KB

                                    MD5

                                    9ba2c6491be3938b81c8bb9fd1c5396b

                                    SHA1

                                    15b953f5980f583ce63c6a3d2272d7f4066f39a7

                                    SHA256

                                    27a7ac92cd68e74718b99632f263c5c3d69bd6d56ca1e9c4797b209eb87e09e3

                                    SHA512

                                    98349ffe71e52f93bb0d5d61c332748d024c98f0ac7b7af2b3fb7666dbe6b9e3a081c77d6113806732e3f2bd3da3281490a52669d1ce5c3a80188b39f1f15edc

                                  • C:\Users\Admin\AppData\Local\Temp\7zO05578796\DOCX006181202311500121953185249.exe
                                    Filesize

                                    307KB

                                    MD5

                                    838e6dea8f705cfa6cb1008561444f8b

                                    SHA1

                                    0f5d28a4bf7d95f7b357ba47e93a95cdd29badad

                                    SHA256

                                    2b67f3fa96bbce39c6590914b38bf0208971eaeddeb9f8c514edb8f1f0705b19

                                    SHA512

                                    3749e272f5dc869645b9d32f385d42a30cb0732b6641f8774a238a61056b757a547f006c236d9709ba84b9f192b89bd85566e0bdf494cb6493d1bdd61bd1d510

                                  • C:\Users\Admin\AppData\Local\Temp\7zO05578796\DOCX006181202311500121953185249.exe
                                    Filesize

                                    318KB

                                    MD5

                                    7b6bdabeb202caddab33002917a70051

                                    SHA1

                                    d6ba35d9047b729769c78cef6cfa7484a0a1f4f1

                                    SHA256

                                    322ef35a5ba23a1e3e0a890598accadf601d58fe74ceca4ef65428f2d19e15df

                                    SHA512

                                    a47f10aeb0d93713ddc4898a2ac9c1e85c6db61bf7dc722999ffeb4e5d94766f57c2efed23ea7cf89822018783b479c28729fa9f260ec7ef89367e6b15c56133

                                  • C:\Users\Admin\Downloads\DOCX006181202311500121953185249.tar
                                    Filesize

                                    117KB

                                    MD5

                                    a66ed6725be83c6bd1f30b1ba7d4d539

                                    SHA1

                                    02f7aeb87291cab138d4915fdb85880683138817

                                    SHA256

                                    b649bae3d65afb0d717b33db3a36891cac7d9c40de9e1f5012e768e942233a5d

                                    SHA512

                                    dca2c5b4e7f792750a26d7f9e4eabfba4a98671914952415f05a2ff756a4633dec482d81a84e84bcf10ba2a1ac6c3cbe623e474bd58b482bca4788afa19e00f2

                                  • C:\Users\Admin\Downloads\DOCX006181202311500121953185249.tar
                                    Filesize

                                    111KB

                                    MD5

                                    ca736ce0c2a206adccffb322f5ba834a

                                    SHA1

                                    a8d49b20175f68a7eb665726172ce64933a69502

                                    SHA256

                                    d0911423bc9a99831bf5afab6253b9e268b4e11cd92e6df08b177313e4cfe188

                                    SHA512

                                    f32ebec8c6c3703e391966909ba552e61bfb0774c4e0fddb365e99fd92e499aa3c4ef28d1355003571a123499b2bde4462781c5438f634b3f9cb972c57da80b7

                                  • \??\pipe\crashpad_2428_YPMEMQSJMVYYDPFO
                                    MD5

                                    d41d8cd98f00b204e9800998ecf8427e

                                    SHA1

                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                    SHA256

                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                    SHA512

                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                  • memory/2192-136-0x00000000000C0000-0x0000000000142000-memory.dmp
                                    Filesize

                                    520KB

                                  • memory/2192-132-0x00000000000C0000-0x0000000000142000-memory.dmp
                                    Filesize

                                    520KB

                                  • memory/2192-119-0x00000000000C0000-0x0000000000142000-memory.dmp
                                    Filesize

                                    520KB

                                  • memory/2192-129-0x00000000000C0000-0x0000000000142000-memory.dmp
                                    Filesize

                                    520KB

                                  • memory/2192-126-0x00000000000C0000-0x0000000000142000-memory.dmp
                                    Filesize

                                    520KB

                                  • memory/2192-242-0x00000000000C0000-0x0000000000142000-memory.dmp
                                    Filesize

                                    520KB

                                  • memory/2192-124-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/2192-123-0x00000000000C0000-0x0000000000142000-memory.dmp
                                    Filesize

                                    520KB

                                  • memory/2192-131-0x00000000000C0000-0x0000000000142000-memory.dmp
                                    Filesize

                                    520KB

                                  • memory/2192-122-0x00000000000C0000-0x0000000000142000-memory.dmp
                                    Filesize

                                    520KB

                                  • memory/2192-121-0x00000000000C0000-0x0000000000142000-memory.dmp
                                    Filesize

                                    520KB

                                  • memory/2192-120-0x00000000000C0000-0x0000000000142000-memory.dmp
                                    Filesize

                                    520KB

                                  • memory/2192-118-0x00000000000C0000-0x0000000000142000-memory.dmp
                                    Filesize

                                    520KB

                                  • memory/2192-117-0x00000000000C0000-0x0000000000142000-memory.dmp
                                    Filesize

                                    520KB

                                  • memory/2192-116-0x00000000000C0000-0x0000000000142000-memory.dmp
                                    Filesize

                                    520KB

                                  • memory/2192-241-0x00000000000C0000-0x0000000000142000-memory.dmp
                                    Filesize

                                    520KB

                                  • memory/2192-133-0x00000000000C0000-0x0000000000142000-memory.dmp
                                    Filesize

                                    520KB

                                  • memory/2192-134-0x00000000000C0000-0x0000000000142000-memory.dmp
                                    Filesize

                                    520KB

                                  • memory/2192-212-0x00000000000C0000-0x0000000000142000-memory.dmp
                                    Filesize

                                    520KB

                                  • memory/2192-135-0x00000000000C0000-0x0000000000142000-memory.dmp
                                    Filesize

                                    520KB

                                  • memory/2192-144-0x0000000074430000-0x0000000074488000-memory.dmp
                                    Filesize

                                    352KB

                                  • memory/2192-213-0x00000000000C0000-0x0000000000142000-memory.dmp
                                    Filesize

                                    520KB

                                  • memory/2192-184-0x00000000000C0000-0x0000000000142000-memory.dmp
                                    Filesize

                                    520KB

                                  • memory/2192-183-0x00000000000C0000-0x0000000000142000-memory.dmp
                                    Filesize

                                    520KB

                                  • memory/2516-113-0x0000000073C40000-0x000000007432E000-memory.dmp
                                    Filesize

                                    6.9MB

                                  • memory/2516-112-0x0000000000A10000-0x0000000000AC4000-memory.dmp
                                    Filesize

                                    720KB

                                  • memory/2516-114-0x0000000001F20000-0x0000000001F60000-memory.dmp
                                    Filesize

                                    256KB

                                  • memory/2516-115-0x0000000002210000-0x000000000228E000-memory.dmp
                                    Filesize

                                    504KB

                                  • memory/2516-130-0x0000000073C40000-0x000000007432E000-memory.dmp
                                    Filesize

                                    6.9MB