Analysis
-
max time kernel
191s -
max time network
206s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
13/03/2024, 21:06
Static task
static1
Behavioral task
behavioral1
Sample
PROCESO DEMANDA. REF; 3456980012-770-2024..exe
Resource
win7-20240221-en
General
-
Target
PROCESO DEMANDA. REF; 3456980012-770-2024..exe
-
Size
1023.9MB
-
MD5
76d8531f558cf1e45387137a1b91670f
-
SHA1
82a4a9a3369c7b5610c38cf68cdee4c43f21d323
-
SHA256
bf20c21df71040b3cf3b9ad5ce6fb0d97fceccdb9e9d547a80d9f5abe46437ca
-
SHA512
4b14d8ca43790fc3680cde1094017fe81f9eec204b7f7c3c9bfe0e1694683bd6e0e3fd752bae04fb0f20f7fa3da0bfe3731549da1bf18132fdf6a9bf8beb7d3a
-
SSDEEP
12288:4GBgEAeHszumED9CS8RwvWV9fV8S4Y2QYFz43VxRW:hBgEApqmWmwE9fiBj8fRW
Malware Config
Extracted
remcos
JORDAN
amapola.con-ip.com:7770
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-YTQPQ7
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2824 set thread context of 2172 2824 PROCESO DEMANDA. REF; 3456980012-770-2024..exe 107 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3356 schtasks.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2172 csc.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2824 wrote to memory of 2172 2824 PROCESO DEMANDA. REF; 3456980012-770-2024..exe 107 PID 2824 wrote to memory of 2172 2824 PROCESO DEMANDA. REF; 3456980012-770-2024..exe 107 PID 2824 wrote to memory of 2172 2824 PROCESO DEMANDA. REF; 3456980012-770-2024..exe 107 PID 2824 wrote to memory of 2172 2824 PROCESO DEMANDA. REF; 3456980012-770-2024..exe 107 PID 2824 wrote to memory of 2172 2824 PROCESO DEMANDA. REF; 3456980012-770-2024..exe 107 PID 2824 wrote to memory of 2172 2824 PROCESO DEMANDA. REF; 3456980012-770-2024..exe 107 PID 2824 wrote to memory of 2172 2824 PROCESO DEMANDA. REF; 3456980012-770-2024..exe 107 PID 2824 wrote to memory of 2172 2824 PROCESO DEMANDA. REF; 3456980012-770-2024..exe 107 PID 2824 wrote to memory of 2172 2824 PROCESO DEMANDA. REF; 3456980012-770-2024..exe 107 PID 2824 wrote to memory of 2172 2824 PROCESO DEMANDA. REF; 3456980012-770-2024..exe 107 PID 2824 wrote to memory of 2172 2824 PROCESO DEMANDA. REF; 3456980012-770-2024..exe 107 PID 2824 wrote to memory of 2172 2824 PROCESO DEMANDA. REF; 3456980012-770-2024..exe 107 PID 2824 wrote to memory of 5088 2824 PROCESO DEMANDA. REF; 3456980012-770-2024..exe 108 PID 2824 wrote to memory of 5088 2824 PROCESO DEMANDA. REF; 3456980012-770-2024..exe 108 PID 2824 wrote to memory of 5088 2824 PROCESO DEMANDA. REF; 3456980012-770-2024..exe 108 PID 2824 wrote to memory of 4536 2824 PROCESO DEMANDA. REF; 3456980012-770-2024..exe 110 PID 2824 wrote to memory of 4536 2824 PROCESO DEMANDA. REF; 3456980012-770-2024..exe 110 PID 2824 wrote to memory of 4536 2824 PROCESO DEMANDA. REF; 3456980012-770-2024..exe 110 PID 4536 wrote to memory of 3356 4536 cmd.exe 112 PID 4536 wrote to memory of 3356 4536 cmd.exe 112 PID 4536 wrote to memory of 3356 4536 cmd.exe 112 PID 2824 wrote to memory of 4064 2824 PROCESO DEMANDA. REF; 3456980012-770-2024..exe 113 PID 2824 wrote to memory of 4064 2824 PROCESO DEMANDA. REF; 3456980012-770-2024..exe 113 PID 2824 wrote to memory of 4064 2824 PROCESO DEMANDA. REF; 3456980012-770-2024..exe 113
Processes
-
C:\Users\Admin\AppData\Local\Temp\PROCESO DEMANDA. REF; 3456980012-770-2024..exe"C:\Users\Admin\AppData\Local\Temp\PROCESO DEMANDA. REF; 3456980012-770-2024..exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"2⤵
- Suspicious use of SetWindowsHookEx
PID:2172
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\AppData"2⤵PID:5088
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 10 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\AppData\AppData.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4536 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 10 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\AppData\AppData.exe'" /f3⤵
- Creates scheduled task(s)
PID:3356
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\PROCESO DEMANDA. REF; 3456980012-770-2024..exe" "C:\Users\Admin\AppData\Roaming\AppData\AppData.exe"2⤵PID:4064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1340 --field-trial-handle=2356,i,13261194862334667799,7441241219475888176,262144 --variations-seed-version /prefetch:81⤵PID:4824
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD567d8178fc68b8356041e3b5104474b7e
SHA1dc6e89eceab7cae8996c8e9936b777323ba14afb
SHA25657104be093ae2fa27c5347faeccf86a7cc9b9067b9798197ef78418142f2425f
SHA512df0fc3b298a1156339c3efa8e88d6e9d504006803bc78ce76484a31137ab8dd0b3e07583f26227b688910805776df1d9378f4cd4aaf28d78beeaec08c1af7a4e