Analysis
-
max time kernel
148s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
25-09-2024 15:15
Static task
static1
Behavioral task
behavioral1
Sample
8560d2cdf6bd8ffb30fe031081360c1f.exe
Resource
win7-20240708-en
General
-
Target
8560d2cdf6bd8ffb30fe031081360c1f.exe
-
Size
1024.0MB
-
MD5
a832f6cf4b13db85c4e3d4a5c563800d
-
SHA1
af788bb64b532ad62a64af98f6eeec316efcbd72
-
SHA256
52e9fae2db9e0b5af5c4e28c52508a482348c085fd83e3a2d549c5d676b24470
-
SHA512
7ee6c7c5529ee55f642c79d1ccd160e1d8183b13edf216a9693163f9acf84c6d355dcd028c41c1f022bc1799ba8852eff30f78e3ea68fa505b606e46c08c2547
-
SSDEEP
12288:75RVeIv1Jyhik2XF62YPtnsMg9t4q78cjNgT8Yz48h7UJ:9RVeIv1JygrV6XtsRVUS81UJ
Malware Config
Extracted
remcos
PLATA
comercio43.con-ip.com:1835
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
registros.dat
-
keylog_flag
false
-
keylog_folder
data34
-
mouse_option
false
-
mutex
kiustong-7N6PEP
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Capturas de pantalla
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1880 AppData.exe 2228 AppData.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3024 set thread context of 896 3024 8560d2cdf6bd8ffb30fe031081360c1f.exe 31 PID 1880 set thread context of 112 1880 AppData.exe 42 PID 2228 set thread context of 2876 2228 AppData.exe 51 -
System Location Discovery: System Language Discovery 1 TTPs 18 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppData.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppData.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8560d2cdf6bd8ffb30fe031081360c1f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2756 schtasks.exe 2880 schtasks.exe 2476 schtasks.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 896 RegAsm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3024 wrote to memory of 896 3024 8560d2cdf6bd8ffb30fe031081360c1f.exe 31 PID 3024 wrote to memory of 896 3024 8560d2cdf6bd8ffb30fe031081360c1f.exe 31 PID 3024 wrote to memory of 896 3024 8560d2cdf6bd8ffb30fe031081360c1f.exe 31 PID 3024 wrote to memory of 896 3024 8560d2cdf6bd8ffb30fe031081360c1f.exe 31 PID 3024 wrote to memory of 896 3024 8560d2cdf6bd8ffb30fe031081360c1f.exe 31 PID 3024 wrote to memory of 896 3024 8560d2cdf6bd8ffb30fe031081360c1f.exe 31 PID 3024 wrote to memory of 896 3024 8560d2cdf6bd8ffb30fe031081360c1f.exe 31 PID 3024 wrote to memory of 896 3024 8560d2cdf6bd8ffb30fe031081360c1f.exe 31 PID 3024 wrote to memory of 896 3024 8560d2cdf6bd8ffb30fe031081360c1f.exe 31 PID 3024 wrote to memory of 896 3024 8560d2cdf6bd8ffb30fe031081360c1f.exe 31 PID 3024 wrote to memory of 896 3024 8560d2cdf6bd8ffb30fe031081360c1f.exe 31 PID 3024 wrote to memory of 896 3024 8560d2cdf6bd8ffb30fe031081360c1f.exe 31 PID 3024 wrote to memory of 896 3024 8560d2cdf6bd8ffb30fe031081360c1f.exe 31 PID 3024 wrote to memory of 896 3024 8560d2cdf6bd8ffb30fe031081360c1f.exe 31 PID 3024 wrote to memory of 896 3024 8560d2cdf6bd8ffb30fe031081360c1f.exe 31 PID 3024 wrote to memory of 896 3024 8560d2cdf6bd8ffb30fe031081360c1f.exe 31 PID 3024 wrote to memory of 2656 3024 8560d2cdf6bd8ffb30fe031081360c1f.exe 32 PID 3024 wrote to memory of 2656 3024 8560d2cdf6bd8ffb30fe031081360c1f.exe 32 PID 3024 wrote to memory of 2656 3024 8560d2cdf6bd8ffb30fe031081360c1f.exe 32 PID 3024 wrote to memory of 2656 3024 8560d2cdf6bd8ffb30fe031081360c1f.exe 32 PID 3024 wrote to memory of 2776 3024 8560d2cdf6bd8ffb30fe031081360c1f.exe 34 PID 3024 wrote to memory of 2776 3024 8560d2cdf6bd8ffb30fe031081360c1f.exe 34 PID 3024 wrote to memory of 2776 3024 8560d2cdf6bd8ffb30fe031081360c1f.exe 34 PID 3024 wrote to memory of 2776 3024 8560d2cdf6bd8ffb30fe031081360c1f.exe 34 PID 2776 wrote to memory of 2756 2776 cmd.exe 36 PID 2776 wrote to memory of 2756 2776 cmd.exe 36 PID 2776 wrote to memory of 2756 2776 cmd.exe 36 PID 2776 wrote to memory of 2756 2776 cmd.exe 36 PID 3024 wrote to memory of 2832 3024 8560d2cdf6bd8ffb30fe031081360c1f.exe 37 PID 3024 wrote to memory of 2832 3024 8560d2cdf6bd8ffb30fe031081360c1f.exe 37 PID 3024 wrote to memory of 2832 3024 8560d2cdf6bd8ffb30fe031081360c1f.exe 37 PID 3024 wrote to memory of 2832 3024 8560d2cdf6bd8ffb30fe031081360c1f.exe 37 PID 1956 wrote to memory of 1880 1956 taskeng.exe 41 PID 1956 wrote to memory of 1880 1956 taskeng.exe 41 PID 1956 wrote to memory of 1880 1956 taskeng.exe 41 PID 1956 wrote to memory of 1880 1956 taskeng.exe 41 PID 1956 wrote to memory of 1880 1956 taskeng.exe 41 PID 1956 wrote to memory of 1880 1956 taskeng.exe 41 PID 1956 wrote to memory of 1880 1956 taskeng.exe 41 PID 1880 wrote to memory of 112 1880 AppData.exe 42 PID 1880 wrote to memory of 112 1880 AppData.exe 42 PID 1880 wrote to memory of 112 1880 AppData.exe 42 PID 1880 wrote to memory of 112 1880 AppData.exe 42 PID 1880 wrote to memory of 112 1880 AppData.exe 42 PID 1880 wrote to memory of 112 1880 AppData.exe 42 PID 1880 wrote to memory of 112 1880 AppData.exe 42 PID 1880 wrote to memory of 112 1880 AppData.exe 42 PID 1880 wrote to memory of 112 1880 AppData.exe 42 PID 1880 wrote to memory of 112 1880 AppData.exe 42 PID 1880 wrote to memory of 112 1880 AppData.exe 42 PID 1880 wrote to memory of 112 1880 AppData.exe 42 PID 1880 wrote to memory of 112 1880 AppData.exe 42 PID 1880 wrote to memory of 112 1880 AppData.exe 42 PID 1880 wrote to memory of 112 1880 AppData.exe 42 PID 1880 wrote to memory of 112 1880 AppData.exe 42 PID 1880 wrote to memory of 1436 1880 AppData.exe 43 PID 1880 wrote to memory of 1436 1880 AppData.exe 43 PID 1880 wrote to memory of 1436 1880 AppData.exe 43 PID 1880 wrote to memory of 1436 1880 AppData.exe 43 PID 1880 wrote to memory of 1572 1880 AppData.exe 45 PID 1880 wrote to memory of 1572 1880 AppData.exe 45 PID 1880 wrote to memory of 1572 1880 AppData.exe 45 PID 1880 wrote to memory of 1572 1880 AppData.exe 45 PID 1572 wrote to memory of 2880 1572 cmd.exe 47
Processes
-
C:\Users\Admin\AppData\Local\Temp\8560d2cdf6bd8ffb30fe031081360c1f.exe"C:\Users\Admin\AppData\Local\Temp\8560d2cdf6bd8ffb30fe031081360c1f.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:896
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\AppData"2⤵
- System Location Discovery: System Language Discovery
PID:2656
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\AppData\AppData.exe'" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\AppData\AppData.exe'" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2756
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\8560d2cdf6bd8ffb30fe031081360c1f.exe" "C:\Users\Admin\AppData\Roaming\AppData\AppData.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2832
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {F785341E-A270-43D8-8942-7F812D552E26} S-1-5-21-1506706701-1246725540-2219210854-1000:MUYDDIIS\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Users\Admin\AppData\Roaming\AppData\AppData.exeC:\Users\Admin\AppData\Roaming\AppData\AppData.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- System Location Discovery: System Language Discovery
PID:112
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\AppData"3⤵
- System Location Discovery: System Language Discovery
PID:1436
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\AppData\AppData.exe'" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1572 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\AppData\AppData.exe'" /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2880
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\AppData\AppData.exe" "C:\Users\Admin\AppData\Roaming\AppData\AppData.exe"3⤵
- System Location Discovery: System Language Discovery
PID:3000
-
-
-
C:\Users\Admin\AppData\Roaming\AppData\AppData.exeC:\Users\Admin\AppData\Roaming\AppData\AppData.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2228 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2876
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\AppData"3⤵
- System Location Discovery: System Language Discovery
PID:308
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\AppData\AppData.exe'" /f3⤵
- System Location Discovery: System Language Discovery
PID:1784 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\AppData\AppData.exe'" /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2476
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\AppData\AppData.exe" "C:\Users\Admin\AppData\Roaming\AppData\AppData.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2400
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5c7428425d19c37864d03c7fd13c02343
SHA11e0031673c5c35087776e12ca319ec217b57743e
SHA256611e6feacae79ed419904ac1c663e293b0b730eb6f82f30127e4fc71518c1dc4
SHA512deb856a40d23cdb7c34af8df3012a039d81532c3473675a3e357a167318630afa3a791350c94a9e81b24b7f658572fd50cdad9394938e38391cdf9f237a77a66