Analysis
-
max time kernel
189s -
max time network
204s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
13-03-2024 20:25
Static task
static1
Behavioral task
behavioral1
Sample
Z000152843915284285555012899631182482000005212.exe
Resource
win7-20240221-en
General
-
Target
Z000152843915284285555012899631182482000005212.exe
-
Size
1023.9MB
-
MD5
70df79978092172605d313c0713baefa
-
SHA1
32d938801f3f73db4a3f73fe98a2ce8bc2a1799a
-
SHA256
b20924ca8a3979feb6350f4ea8b497b4082cb1d107290ebbd0e8e2f0665ddb8e
-
SHA512
a275e119ffc307f8874df3b7b429362800bfaf9e614db068b6f927c404827d52e73491d2c9fa70d22cd21b2f634a7e1e50327586d378f534c21fc283f587ec2a
-
SSDEEP
12288:yJKSJmVh2r+9EQLOrZOpWcmh1SRSjDf3q6V35DA03YToNma5F9VX/NHpGeClfep5:GKSMVh2MqnXd3oKma5Ff/Lglfedx
Malware Config
Extracted
remcos
DINERO
febrero21.con-ip.com:7770
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-EPY44I
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1228 set thread context of 3220 1228 Z000152843915284285555012899631182482000005212.exe 95 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3340 schtasks.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3220 AppLaunch.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1228 wrote to memory of 3220 1228 Z000152843915284285555012899631182482000005212.exe 95 PID 1228 wrote to memory of 3220 1228 Z000152843915284285555012899631182482000005212.exe 95 PID 1228 wrote to memory of 3220 1228 Z000152843915284285555012899631182482000005212.exe 95 PID 1228 wrote to memory of 3220 1228 Z000152843915284285555012899631182482000005212.exe 95 PID 1228 wrote to memory of 3220 1228 Z000152843915284285555012899631182482000005212.exe 95 PID 1228 wrote to memory of 3220 1228 Z000152843915284285555012899631182482000005212.exe 95 PID 1228 wrote to memory of 3220 1228 Z000152843915284285555012899631182482000005212.exe 95 PID 1228 wrote to memory of 3220 1228 Z000152843915284285555012899631182482000005212.exe 95 PID 1228 wrote to memory of 3220 1228 Z000152843915284285555012899631182482000005212.exe 95 PID 1228 wrote to memory of 3220 1228 Z000152843915284285555012899631182482000005212.exe 95 PID 1228 wrote to memory of 3220 1228 Z000152843915284285555012899631182482000005212.exe 95 PID 1228 wrote to memory of 3220 1228 Z000152843915284285555012899631182482000005212.exe 95 PID 1228 wrote to memory of 2336 1228 Z000152843915284285555012899631182482000005212.exe 97 PID 1228 wrote to memory of 2336 1228 Z000152843915284285555012899631182482000005212.exe 97 PID 1228 wrote to memory of 2336 1228 Z000152843915284285555012899631182482000005212.exe 97 PID 1228 wrote to memory of 4828 1228 Z000152843915284285555012899631182482000005212.exe 99 PID 1228 wrote to memory of 4828 1228 Z000152843915284285555012899631182482000005212.exe 99 PID 1228 wrote to memory of 4828 1228 Z000152843915284285555012899631182482000005212.exe 99 PID 4828 wrote to memory of 3340 4828 cmd.exe 101 PID 4828 wrote to memory of 3340 4828 cmd.exe 101 PID 4828 wrote to memory of 3340 4828 cmd.exe 101 PID 1228 wrote to memory of 1688 1228 Z000152843915284285555012899631182482000005212.exe 102 PID 1228 wrote to memory of 1688 1228 Z000152843915284285555012899631182482000005212.exe 102 PID 1228 wrote to memory of 1688 1228 Z000152843915284285555012899631182482000005212.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\Z000152843915284285555012899631182482000005212.exe"C:\Users\Admin\AppData\Local\Temp\Z000152843915284285555012899631182482000005212.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵
- Suspicious use of SetWindowsHookEx
PID:3220
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\AppData"2⤵PID:2336
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 10 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\AppData\AppData.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4828 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 10 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\AppData\AppData.exe'" /f3⤵
- Creates scheduled task(s)
PID:3340
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\Z000152843915284285555012899631182482000005212.exe" "C:\Users\Admin\AppData\Roaming\AppData\AppData.exe"2⤵PID:1688
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5a2f9df1949d1f43a2640c24009d98640
SHA136222afbcfec525c81c6b3fb114976283c1a320e
SHA25624690f0a75df092b10b03731b13174138163db1ce2872500b9b6b6ae3b1703fa
SHA512fc625c71218f66e1708987b193556b860c99c2f47580169e0ac245038d37d48f66cb22d2172f9bddbe2c3a9cba64e5ee6e591716e0d679bc64246e4f259b1af3