Analysis
-
max time kernel
153s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
25-09-2024 15:15
Static task
static1
Behavioral task
behavioral1
Sample
8560d2cdf6bd8ffb30fe031081360c1f.exe
Resource
win7-20240708-en
General
-
Target
8560d2cdf6bd8ffb30fe031081360c1f.exe
-
Size
1024.0MB
-
MD5
a832f6cf4b13db85c4e3d4a5c563800d
-
SHA1
af788bb64b532ad62a64af98f6eeec316efcbd72
-
SHA256
52e9fae2db9e0b5af5c4e28c52508a482348c085fd83e3a2d549c5d676b24470
-
SHA512
7ee6c7c5529ee55f642c79d1ccd160e1d8183b13edf216a9693163f9acf84c6d355dcd028c41c1f022bc1799ba8852eff30f78e3ea68fa505b606e46c08c2547
-
SSDEEP
12288:75RVeIv1Jyhik2XF62YPtnsMg9t4q78cjNgT8Yz48h7UJ:9RVeIv1JygrV6XtsRVUS81UJ
Malware Config
Extracted
remcos
PLATA
comercio43.con-ip.com:1835
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
registros.dat
-
keylog_flag
false
-
keylog_folder
data34
-
mouse_option
false
-
mutex
kiustong-7N6PEP
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Capturas de pantalla
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 3248 AppData.exe 932 AppData.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2224 set thread context of 3580 2224 8560d2cdf6bd8ffb30fe031081360c1f.exe 85 PID 3248 set thread context of 5020 3248 AppData.exe 102 PID 932 set thread context of 3324 932 AppData.exe 111 -
Program crash 2 IoCs
pid pid_target Process procid_target 3432 3580 WerFault.exe 85 4468 3324 WerFault.exe 111 -
System Location Discovery: System Language Discovery 1 TTPs 18 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppData.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppData.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8560d2cdf6bd8ffb30fe031081360c1f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1504 schtasks.exe 3096 schtasks.exe 724 schtasks.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5020 RegAsm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2224 wrote to memory of 3580 2224 8560d2cdf6bd8ffb30fe031081360c1f.exe 85 PID 2224 wrote to memory of 3580 2224 8560d2cdf6bd8ffb30fe031081360c1f.exe 85 PID 2224 wrote to memory of 3580 2224 8560d2cdf6bd8ffb30fe031081360c1f.exe 85 PID 2224 wrote to memory of 3580 2224 8560d2cdf6bd8ffb30fe031081360c1f.exe 85 PID 2224 wrote to memory of 3580 2224 8560d2cdf6bd8ffb30fe031081360c1f.exe 85 PID 2224 wrote to memory of 3580 2224 8560d2cdf6bd8ffb30fe031081360c1f.exe 85 PID 2224 wrote to memory of 3580 2224 8560d2cdf6bd8ffb30fe031081360c1f.exe 85 PID 2224 wrote to memory of 3580 2224 8560d2cdf6bd8ffb30fe031081360c1f.exe 85 PID 2224 wrote to memory of 3580 2224 8560d2cdf6bd8ffb30fe031081360c1f.exe 85 PID 2224 wrote to memory of 3580 2224 8560d2cdf6bd8ffb30fe031081360c1f.exe 85 PID 2224 wrote to memory of 3580 2224 8560d2cdf6bd8ffb30fe031081360c1f.exe 85 PID 2224 wrote to memory of 3580 2224 8560d2cdf6bd8ffb30fe031081360c1f.exe 85 PID 2224 wrote to memory of 1660 2224 8560d2cdf6bd8ffb30fe031081360c1f.exe 86 PID 2224 wrote to memory of 1660 2224 8560d2cdf6bd8ffb30fe031081360c1f.exe 86 PID 2224 wrote to memory of 1660 2224 8560d2cdf6bd8ffb30fe031081360c1f.exe 86 PID 2224 wrote to memory of 4636 2224 8560d2cdf6bd8ffb30fe031081360c1f.exe 89 PID 2224 wrote to memory of 4636 2224 8560d2cdf6bd8ffb30fe031081360c1f.exe 89 PID 2224 wrote to memory of 4636 2224 8560d2cdf6bd8ffb30fe031081360c1f.exe 89 PID 4636 wrote to memory of 1504 4636 cmd.exe 91 PID 4636 wrote to memory of 1504 4636 cmd.exe 91 PID 4636 wrote to memory of 1504 4636 cmd.exe 91 PID 2224 wrote to memory of 2396 2224 8560d2cdf6bd8ffb30fe031081360c1f.exe 93 PID 2224 wrote to memory of 2396 2224 8560d2cdf6bd8ffb30fe031081360c1f.exe 93 PID 2224 wrote to memory of 2396 2224 8560d2cdf6bd8ffb30fe031081360c1f.exe 93 PID 3248 wrote to memory of 5020 3248 AppData.exe 102 PID 3248 wrote to memory of 5020 3248 AppData.exe 102 PID 3248 wrote to memory of 5020 3248 AppData.exe 102 PID 3248 wrote to memory of 5020 3248 AppData.exe 102 PID 3248 wrote to memory of 5020 3248 AppData.exe 102 PID 3248 wrote to memory of 5020 3248 AppData.exe 102 PID 3248 wrote to memory of 5020 3248 AppData.exe 102 PID 3248 wrote to memory of 5020 3248 AppData.exe 102 PID 3248 wrote to memory of 5020 3248 AppData.exe 102 PID 3248 wrote to memory of 5020 3248 AppData.exe 102 PID 3248 wrote to memory of 5020 3248 AppData.exe 102 PID 3248 wrote to memory of 5020 3248 AppData.exe 102 PID 3248 wrote to memory of 1884 3248 AppData.exe 103 PID 3248 wrote to memory of 1884 3248 AppData.exe 103 PID 3248 wrote to memory of 1884 3248 AppData.exe 103 PID 3248 wrote to memory of 388 3248 AppData.exe 105 PID 3248 wrote to memory of 388 3248 AppData.exe 105 PID 3248 wrote to memory of 388 3248 AppData.exe 105 PID 388 wrote to memory of 3096 388 cmd.exe 107 PID 388 wrote to memory of 3096 388 cmd.exe 107 PID 388 wrote to memory of 3096 388 cmd.exe 107 PID 3248 wrote to memory of 2108 3248 AppData.exe 108 PID 3248 wrote to memory of 2108 3248 AppData.exe 108 PID 3248 wrote to memory of 2108 3248 AppData.exe 108 PID 932 wrote to memory of 3324 932 AppData.exe 111 PID 932 wrote to memory of 3324 932 AppData.exe 111 PID 932 wrote to memory of 3324 932 AppData.exe 111 PID 932 wrote to memory of 3324 932 AppData.exe 111 PID 932 wrote to memory of 3324 932 AppData.exe 111 PID 932 wrote to memory of 3324 932 AppData.exe 111 PID 932 wrote to memory of 3324 932 AppData.exe 111 PID 932 wrote to memory of 3324 932 AppData.exe 111 PID 932 wrote to memory of 3324 932 AppData.exe 111 PID 932 wrote to memory of 3324 932 AppData.exe 111 PID 932 wrote to memory of 3324 932 AppData.exe 111 PID 932 wrote to memory of 3324 932 AppData.exe 111 PID 932 wrote to memory of 2220 932 AppData.exe 112 PID 932 wrote to memory of 2220 932 AppData.exe 112 PID 932 wrote to memory of 2220 932 AppData.exe 112 PID 932 wrote to memory of 2292 932 AppData.exe 115
Processes
-
C:\Users\Admin\AppData\Local\Temp\8560d2cdf6bd8ffb30fe031081360c1f.exe"C:\Users\Admin\AppData\Local\Temp\8560d2cdf6bd8ffb30fe031081360c1f.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- System Location Discovery: System Language Discovery
PID:3580 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3580 -s 5323⤵
- Program crash
PID:3432
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\AppData"2⤵
- System Location Discovery: System Language Discovery
PID:1660
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\AppData\AppData.exe'" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4636 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\AppData\AppData.exe'" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1504
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\8560d2cdf6bd8ffb30fe031081360c1f.exe" "C:\Users\Admin\AppData\Roaming\AppData\AppData.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2396
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 3580 -ip 35801⤵PID:2264
-
C:\Users\Admin\AppData\Roaming\AppData\AppData.exeC:\Users\Admin\AppData\Roaming\AppData\AppData.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3248 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5020
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\AppData"2⤵
- System Location Discovery: System Language Discovery
PID:1884
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\AppData\AppData.exe'" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:388 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\AppData\AppData.exe'" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3096
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\AppData\AppData.exe" "C:\Users\Admin\AppData\Roaming\AppData\AppData.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2108
-
-
C:\Users\Admin\AppData\Roaming\AppData\AppData.exeC:\Users\Admin\AppData\Roaming\AppData\AppData.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:932 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- System Location Discovery: System Language Discovery
PID:3324 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3324 -s 6483⤵
- Program crash
PID:4468
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\AppData"2⤵
- System Location Discovery: System Language Discovery
PID:2220
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\AppData\AppData.exe'" /f2⤵
- System Location Discovery: System Language Discovery
PID:2292 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\AppData\AppData.exe'" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:724
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\AppData\AppData.exe" "C:\Users\Admin\AppData\Roaming\AppData\AppData.exe"2⤵
- System Location Discovery: System Language Discovery
PID:1184
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 3324 -ip 33241⤵PID:3404
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD543e12e85f044eb18a59c7b2299e38775
SHA14c67b5011395fc6e9750b161e0f9cd7a956562f0
SHA25679fe64f1e7d0a919605618fa9551ff73b1be2eaeb58eb04e45df519d514b6f80
SHA5127fda1be0bc8ae57d83f52d745164e21496c1bb17377af65f97001cf60084c04b0700bc704cd25f6b1897c53e765f3a53d68457f283cc618db5f378674724bf6c
-
Filesize
425B
MD54eaca4566b22b01cd3bc115b9b0b2196
SHA1e743e0792c19f71740416e7b3c061d9f1336bf94
SHA25634ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb
SHA512bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1