Analysis
-
max time kernel
154s -
max time network
157s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
13-03-2024 18:52
Static task
static1
Behavioral task
behavioral1
Sample
NOTIFIQUESE DE CONSIGNACIÓN INTERBANCARIO CUS860007368.exe
Resource
win7-20240221-en
General
-
Target
NOTIFIQUESE DE CONSIGNACIÓN INTERBANCARIO CUS860007368.exe
-
Size
1023.9MB
-
MD5
5d4432554faa63538ab4362aa67c501d
-
SHA1
bbb415010f500bca1ad3fc43443b6d66e98a8e9b
-
SHA256
c91265f4bd15473473917248476f78481af72156df9a4043cb47849ca3d814e7
-
SHA512
51f271ecb509e239420e8f9b9b8d123ed8402f35de9fcb20106ea8452d3c663903d7d6508c95a3cad9040aeaebb6b8cdfaaa2a559a9e0c5c81ed7de447bab649
-
SSDEEP
24576:JXQbwrXE1tVP6XQDV9XnfJi7ma5Ff/Lglfedx:Wwr0tCQnJi7ma5FLglf
Malware Config
Extracted
remcos
BBBBB
ferfnekfkjerfjre.con-ip.com:1995
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-B468MF
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2364 set thread context of 1884 2364 NOTIFIQUESE DE CONSIGNACIÓN INTERBANCARIO CUS860007368.exe 28 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2728 schtasks.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1884 AppLaunch.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2364 wrote to memory of 1884 2364 NOTIFIQUESE DE CONSIGNACIÓN INTERBANCARIO CUS860007368.exe 28 PID 2364 wrote to memory of 1884 2364 NOTIFIQUESE DE CONSIGNACIÓN INTERBANCARIO CUS860007368.exe 28 PID 2364 wrote to memory of 1884 2364 NOTIFIQUESE DE CONSIGNACIÓN INTERBANCARIO CUS860007368.exe 28 PID 2364 wrote to memory of 1884 2364 NOTIFIQUESE DE CONSIGNACIÓN INTERBANCARIO CUS860007368.exe 28 PID 2364 wrote to memory of 1884 2364 NOTIFIQUESE DE CONSIGNACIÓN INTERBANCARIO CUS860007368.exe 28 PID 2364 wrote to memory of 1884 2364 NOTIFIQUESE DE CONSIGNACIÓN INTERBANCARIO CUS860007368.exe 28 PID 2364 wrote to memory of 1884 2364 NOTIFIQUESE DE CONSIGNACIÓN INTERBANCARIO CUS860007368.exe 28 PID 2364 wrote to memory of 1884 2364 NOTIFIQUESE DE CONSIGNACIÓN INTERBANCARIO CUS860007368.exe 28 PID 2364 wrote to memory of 1884 2364 NOTIFIQUESE DE CONSIGNACIÓN INTERBANCARIO CUS860007368.exe 28 PID 2364 wrote to memory of 1884 2364 NOTIFIQUESE DE CONSIGNACIÓN INTERBANCARIO CUS860007368.exe 28 PID 2364 wrote to memory of 1884 2364 NOTIFIQUESE DE CONSIGNACIÓN INTERBANCARIO CUS860007368.exe 28 PID 2364 wrote to memory of 1884 2364 NOTIFIQUESE DE CONSIGNACIÓN INTERBANCARIO CUS860007368.exe 28 PID 2364 wrote to memory of 1884 2364 NOTIFIQUESE DE CONSIGNACIÓN INTERBANCARIO CUS860007368.exe 28 PID 2364 wrote to memory of 1884 2364 NOTIFIQUESE DE CONSIGNACIÓN INTERBANCARIO CUS860007368.exe 28 PID 2364 wrote to memory of 1884 2364 NOTIFIQUESE DE CONSIGNACIÓN INTERBANCARIO CUS860007368.exe 28 PID 2364 wrote to memory of 1884 2364 NOTIFIQUESE DE CONSIGNACIÓN INTERBANCARIO CUS860007368.exe 28 PID 2364 wrote to memory of 2580 2364 NOTIFIQUESE DE CONSIGNACIÓN INTERBANCARIO CUS860007368.exe 29 PID 2364 wrote to memory of 2580 2364 NOTIFIQUESE DE CONSIGNACIÓN INTERBANCARIO CUS860007368.exe 29 PID 2364 wrote to memory of 2580 2364 NOTIFIQUESE DE CONSIGNACIÓN INTERBANCARIO CUS860007368.exe 29 PID 2364 wrote to memory of 2580 2364 NOTIFIQUESE DE CONSIGNACIÓN INTERBANCARIO CUS860007368.exe 29 PID 2364 wrote to memory of 2644 2364 NOTIFIQUESE DE CONSIGNACIÓN INTERBANCARIO CUS860007368.exe 31 PID 2364 wrote to memory of 2644 2364 NOTIFIQUESE DE CONSIGNACIÓN INTERBANCARIO CUS860007368.exe 31 PID 2364 wrote to memory of 2644 2364 NOTIFIQUESE DE CONSIGNACIÓN INTERBANCARIO CUS860007368.exe 31 PID 2364 wrote to memory of 2644 2364 NOTIFIQUESE DE CONSIGNACIÓN INTERBANCARIO CUS860007368.exe 31 PID 2644 wrote to memory of 2728 2644 cmd.exe 33 PID 2644 wrote to memory of 2728 2644 cmd.exe 33 PID 2644 wrote to memory of 2728 2644 cmd.exe 33 PID 2644 wrote to memory of 2728 2644 cmd.exe 33 PID 2364 wrote to memory of 2548 2364 NOTIFIQUESE DE CONSIGNACIÓN INTERBANCARIO CUS860007368.exe 34 PID 2364 wrote to memory of 2548 2364 NOTIFIQUESE DE CONSIGNACIÓN INTERBANCARIO CUS860007368.exe 34 PID 2364 wrote to memory of 2548 2364 NOTIFIQUESE DE CONSIGNACIÓN INTERBANCARIO CUS860007368.exe 34 PID 2364 wrote to memory of 2548 2364 NOTIFIQUESE DE CONSIGNACIÓN INTERBANCARIO CUS860007368.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\NOTIFIQUESE DE CONSIGNACIÓN INTERBANCARIO CUS860007368.exe"C:\Users\Admin\AppData\Local\Temp\NOTIFIQUESE DE CONSIGNACIÓN INTERBANCARIO CUS860007368.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵
- Suspicious use of SetWindowsHookEx
PID:1884
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\AppData"2⤵PID:2580
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 10 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\AppData\AppData.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 10 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\AppData\AppData.exe'" /f3⤵
- Creates scheduled task(s)
PID:2728
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\NOTIFIQUESE DE CONSIGNACIÓN INTERBANCARIO CUS860007368.exe" "C:\Users\Admin\AppData\Roaming\AppData\AppData.exe"2⤵PID:2548
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5691687ca6749e723ef0afd204bfee76e
SHA1bf0d03b21ddc9de04aa8661e80a32f3ccfaf47dd
SHA25633a447fefe893cbb4c4a110ca9bec237d7df5484087b99046de1cc62ab710a8d
SHA512bd2293745b623bb208eb93deece8bf4e90e7ea51b644b059c660df5e43cb2a7f0ae23681924b5a972431b4c75c79cadbc08ed87bbcb070130fdad6aab44970ef
-
Filesize
230B
MD575eb6e5e81a601c1ae638f8ba6363afd
SHA1ce9994435e6626c6a06c190b90f7584bc484b23e
SHA256b5f7c2cb48341b335c4cedcbaa193f2b360e4b8f447883897d1aed7bd0c1f5d8
SHA512725960709a4fa510d0b14fe3edcf7d5c6d46ca4c1019d03486c55b46830685644865556c5ebb3a1147130a7d791898868305a55be357f0c122e700b55af1be3e