Analysis
-
max time kernel
153s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240910-en -
resource tags
arch:x64arch:x86image:win10v2004-20240910-enlocale:en-usos:windows10-2004-x64system -
submitted
13-09-2024 20:58
Static task
static1
Behavioral task
behavioral1
Sample
ADJUNTO ARCHIVO CON CUENTA DE COBRO POR $2.000.000, FAVOR DESCARGAR PARA SU PAGO OPORTUNO.exe
Resource
win7-20240704-en
General
-
Target
ADJUNTO ARCHIVO CON CUENTA DE COBRO POR $2.000.000, FAVOR DESCARGAR PARA SU PAGO OPORTUNO.exe
-
Size
1023.0MB
-
MD5
91e9ce49b650ce147c174a6e17001c70
-
SHA1
bc427a785e32378edffcd314179fc08510d8237a
-
SHA256
4704066f7fdf1f819c4d8a25a07dbf021a5a3e47949edfdacc10fa6d98f23225
-
SHA512
cfdd721244deba2c449a2af27072e43dd8475c61b1ce2fad02abb83e86c7d9c8a5d1678f2f2ece01a8f7d3d4a84b50e9a89c69417b925f7f4af9d998f7c9e178
-
SSDEEP
12288:75RVeIv1Jyhik2XF62YPtnsMg9t4q78cjNgT8Yz48h7UJ:9RVeIv1JygrV6XtsRVUS81UJ
Malware Config
Extracted
remcos
PLATA
comercio43.con-ip.com:1835
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
registros.dat
-
keylog_flag
false
-
keylog_folder
data34
-
mouse_option
false
-
mutex
kiustong-7N6PEP
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Capturas de pantalla
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 3492 AppData.exe 800 AppData.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1132 set thread context of 3316 1132 ADJUNTO ARCHIVO CON CUENTA DE COBRO POR $2.000.000, FAVOR DESCARGAR PARA SU PAGO OPORTUNO.exe 84 PID 3492 set thread context of 4580 3492 AppData.exe 98 PID 800 set thread context of 2032 800 AppData.exe 107 -
Program crash 1 IoCs
pid pid_target Process procid_target 4264 2032 WerFault.exe 107 -
System Location Discovery: System Language Discovery 1 TTPs 18 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ADJUNTO ARCHIVO CON CUENTA DE COBRO POR $2.000.000, FAVOR DESCARGAR PARA SU PAGO OPORTUNO.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppData.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppData.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2184 schtasks.exe 3352 schtasks.exe 2588 schtasks.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3316 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3316 RegAsm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1132 wrote to memory of 3316 1132 ADJUNTO ARCHIVO CON CUENTA DE COBRO POR $2.000.000, FAVOR DESCARGAR PARA SU PAGO OPORTUNO.exe 84 PID 1132 wrote to memory of 3316 1132 ADJUNTO ARCHIVO CON CUENTA DE COBRO POR $2.000.000, FAVOR DESCARGAR PARA SU PAGO OPORTUNO.exe 84 PID 1132 wrote to memory of 3316 1132 ADJUNTO ARCHIVO CON CUENTA DE COBRO POR $2.000.000, FAVOR DESCARGAR PARA SU PAGO OPORTUNO.exe 84 PID 1132 wrote to memory of 3316 1132 ADJUNTO ARCHIVO CON CUENTA DE COBRO POR $2.000.000, FAVOR DESCARGAR PARA SU PAGO OPORTUNO.exe 84 PID 1132 wrote to memory of 3316 1132 ADJUNTO ARCHIVO CON CUENTA DE COBRO POR $2.000.000, FAVOR DESCARGAR PARA SU PAGO OPORTUNO.exe 84 PID 1132 wrote to memory of 3316 1132 ADJUNTO ARCHIVO CON CUENTA DE COBRO POR $2.000.000, FAVOR DESCARGAR PARA SU PAGO OPORTUNO.exe 84 PID 1132 wrote to memory of 3316 1132 ADJUNTO ARCHIVO CON CUENTA DE COBRO POR $2.000.000, FAVOR DESCARGAR PARA SU PAGO OPORTUNO.exe 84 PID 1132 wrote to memory of 3316 1132 ADJUNTO ARCHIVO CON CUENTA DE COBRO POR $2.000.000, FAVOR DESCARGAR PARA SU PAGO OPORTUNO.exe 84 PID 1132 wrote to memory of 3316 1132 ADJUNTO ARCHIVO CON CUENTA DE COBRO POR $2.000.000, FAVOR DESCARGAR PARA SU PAGO OPORTUNO.exe 84 PID 1132 wrote to memory of 3316 1132 ADJUNTO ARCHIVO CON CUENTA DE COBRO POR $2.000.000, FAVOR DESCARGAR PARA SU PAGO OPORTUNO.exe 84 PID 1132 wrote to memory of 3316 1132 ADJUNTO ARCHIVO CON CUENTA DE COBRO POR $2.000.000, FAVOR DESCARGAR PARA SU PAGO OPORTUNO.exe 84 PID 1132 wrote to memory of 3316 1132 ADJUNTO ARCHIVO CON CUENTA DE COBRO POR $2.000.000, FAVOR DESCARGAR PARA SU PAGO OPORTUNO.exe 84 PID 1132 wrote to memory of 2756 1132 ADJUNTO ARCHIVO CON CUENTA DE COBRO POR $2.000.000, FAVOR DESCARGAR PARA SU PAGO OPORTUNO.exe 85 PID 1132 wrote to memory of 2756 1132 ADJUNTO ARCHIVO CON CUENTA DE COBRO POR $2.000.000, FAVOR DESCARGAR PARA SU PAGO OPORTUNO.exe 85 PID 1132 wrote to memory of 2756 1132 ADJUNTO ARCHIVO CON CUENTA DE COBRO POR $2.000.000, FAVOR DESCARGAR PARA SU PAGO OPORTUNO.exe 85 PID 1132 wrote to memory of 212 1132 ADJUNTO ARCHIVO CON CUENTA DE COBRO POR $2.000.000, FAVOR DESCARGAR PARA SU PAGO OPORTUNO.exe 87 PID 1132 wrote to memory of 212 1132 ADJUNTO ARCHIVO CON CUENTA DE COBRO POR $2.000.000, FAVOR DESCARGAR PARA SU PAGO OPORTUNO.exe 87 PID 1132 wrote to memory of 212 1132 ADJUNTO ARCHIVO CON CUENTA DE COBRO POR $2.000.000, FAVOR DESCARGAR PARA SU PAGO OPORTUNO.exe 87 PID 212 wrote to memory of 2184 212 cmd.exe 89 PID 212 wrote to memory of 2184 212 cmd.exe 89 PID 212 wrote to memory of 2184 212 cmd.exe 89 PID 1132 wrote to memory of 4636 1132 ADJUNTO ARCHIVO CON CUENTA DE COBRO POR $2.000.000, FAVOR DESCARGAR PARA SU PAGO OPORTUNO.exe 90 PID 1132 wrote to memory of 4636 1132 ADJUNTO ARCHIVO CON CUENTA DE COBRO POR $2.000.000, FAVOR DESCARGAR PARA SU PAGO OPORTUNO.exe 90 PID 1132 wrote to memory of 4636 1132 ADJUNTO ARCHIVO CON CUENTA DE COBRO POR $2.000.000, FAVOR DESCARGAR PARA SU PAGO OPORTUNO.exe 90 PID 3492 wrote to memory of 4580 3492 AppData.exe 98 PID 3492 wrote to memory of 4580 3492 AppData.exe 98 PID 3492 wrote to memory of 4580 3492 AppData.exe 98 PID 3492 wrote to memory of 4580 3492 AppData.exe 98 PID 3492 wrote to memory of 4580 3492 AppData.exe 98 PID 3492 wrote to memory of 4580 3492 AppData.exe 98 PID 3492 wrote to memory of 4580 3492 AppData.exe 98 PID 3492 wrote to memory of 4580 3492 AppData.exe 98 PID 3492 wrote to memory of 4580 3492 AppData.exe 98 PID 3492 wrote to memory of 4580 3492 AppData.exe 98 PID 3492 wrote to memory of 4580 3492 AppData.exe 98 PID 3492 wrote to memory of 4580 3492 AppData.exe 98 PID 3492 wrote to memory of 4484 3492 AppData.exe 99 PID 3492 wrote to memory of 4484 3492 AppData.exe 99 PID 3492 wrote to memory of 4484 3492 AppData.exe 99 PID 3492 wrote to memory of 5036 3492 AppData.exe 101 PID 3492 wrote to memory of 5036 3492 AppData.exe 101 PID 3492 wrote to memory of 5036 3492 AppData.exe 101 PID 5036 wrote to memory of 3352 5036 cmd.exe 103 PID 5036 wrote to memory of 3352 5036 cmd.exe 103 PID 5036 wrote to memory of 3352 5036 cmd.exe 103 PID 3492 wrote to memory of 208 3492 AppData.exe 104 PID 3492 wrote to memory of 208 3492 AppData.exe 104 PID 3492 wrote to memory of 208 3492 AppData.exe 104 PID 800 wrote to memory of 2032 800 AppData.exe 107 PID 800 wrote to memory of 2032 800 AppData.exe 107 PID 800 wrote to memory of 2032 800 AppData.exe 107 PID 800 wrote to memory of 2032 800 AppData.exe 107 PID 800 wrote to memory of 2032 800 AppData.exe 107 PID 800 wrote to memory of 2032 800 AppData.exe 107 PID 800 wrote to memory of 2032 800 AppData.exe 107 PID 800 wrote to memory of 2032 800 AppData.exe 107 PID 800 wrote to memory of 2032 800 AppData.exe 107 PID 800 wrote to memory of 2032 800 AppData.exe 107 PID 800 wrote to memory of 2032 800 AppData.exe 107 PID 800 wrote to memory of 2032 800 AppData.exe 107 PID 800 wrote to memory of 404 800 AppData.exe 108 PID 800 wrote to memory of 404 800 AppData.exe 108 PID 800 wrote to memory of 404 800 AppData.exe 108 PID 800 wrote to memory of 2496 800 AppData.exe 111
Processes
-
C:\Users\Admin\AppData\Local\Temp\ADJUNTO ARCHIVO CON CUENTA DE COBRO POR $2.000.000, FAVOR DESCARGAR PARA SU PAGO OPORTUNO.exe"C:\Users\Admin\AppData\Local\Temp\ADJUNTO ARCHIVO CON CUENTA DE COBRO POR $2.000.000, FAVOR DESCARGAR PARA SU PAGO OPORTUNO.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1132 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:3316
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\AppData"2⤵
- System Location Discovery: System Language Discovery
PID:2756
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\AppData\AppData.exe'" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:212 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\AppData\AppData.exe'" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2184
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\ADJUNTO ARCHIVO CON CUENTA DE COBRO POR $2.000.000, FAVOR DESCARGAR PARA SU PAGO OPORTUNO.exe" "C:\Users\Admin\AppData\Roaming\AppData\AppData.exe"2⤵
- System Location Discovery: System Language Discovery
PID:4636
-
-
C:\Users\Admin\AppData\Roaming\AppData\AppData.exeC:\Users\Admin\AppData\Roaming\AppData\AppData.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3492 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- System Location Discovery: System Language Discovery
PID:4580
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\AppData"2⤵
- System Location Discovery: System Language Discovery
PID:4484
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\AppData\AppData.exe'" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5036 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\AppData\AppData.exe'" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3352
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\AppData\AppData.exe" "C:\Users\Admin\AppData\Roaming\AppData\AppData.exe"2⤵
- System Location Discovery: System Language Discovery
PID:208
-
-
C:\Users\Admin\AppData\Roaming\AppData\AppData.exeC:\Users\Admin\AppData\Roaming\AppData\AppData.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:800 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2032 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2032 -s 6483⤵
- Program crash
PID:4264
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\AppData"2⤵
- System Location Discovery: System Language Discovery
PID:404
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\AppData\AppData.exe'" /f2⤵
- System Location Discovery: System Language Discovery
PID:2496 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\AppData\AppData.exe'" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2588
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\AppData\AppData.exe" "C:\Users\Admin\AppData\Roaming\AppData\AppData.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2756
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 2032 -ip 20321⤵PID:1980
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD513b738c423c24b9e4505aeb88bfa775d
SHA10818d78486e753fcdf99611697749e22d0e59bc4
SHA25603307a5dee8f824576d44cd51e312d049f368bf33b30275e3e1ecf799fdc4521
SHA512c9a1f68fce0ecb07d66f44d89bcf9469afd2925ebca878d6b45357a67c34a2bb9139a1a91094f3252f948d74b0c9e08d795918a4680a09d77f1818c7de346ea5
-
Filesize
230B
MD546416d2b17332c6c16dc8d32a69535fa
SHA1acce15268089823fc1e9b4dff5eb6313d6d88b6a
SHA25647668c67b070ab0c16c174c75c12fcbe70376837d4e1207e1604b5c0acb25ef1
SHA512a688dc61b74eb39d72eafa7d83442332557d4a00139d08dc6d5ce60c16bf893cd2b48c316a5f44a6bd37530449641c701860eb650894430cef63270dc403314e
-
Filesize
425B
MD54eaca4566b22b01cd3bc115b9b0b2196
SHA1e743e0792c19f71740416e7b3c061d9f1336bf94
SHA25634ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb
SHA512bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1