Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-09-2024 21:00
Static task
static1
Behavioral task
behavioral1
Sample
8560d2cdf6bd8ffb30fe031081360c1f.exe
Resource
win7-20240903-en
General
-
Target
8560d2cdf6bd8ffb30fe031081360c1f.exe
-
Size
1024.0MB
-
MD5
a832f6cf4b13db85c4e3d4a5c563800d
-
SHA1
af788bb64b532ad62a64af98f6eeec316efcbd72
-
SHA256
52e9fae2db9e0b5af5c4e28c52508a482348c085fd83e3a2d549c5d676b24470
-
SHA512
7ee6c7c5529ee55f642c79d1ccd160e1d8183b13edf216a9693163f9acf84c6d355dcd028c41c1f022bc1799ba8852eff30f78e3ea68fa505b606e46c08c2547
-
SSDEEP
12288:75RVeIv1Jyhik2XF62YPtnsMg9t4q78cjNgT8Yz48h7UJ:9RVeIv1JygrV6XtsRVUS81UJ
Malware Config
Extracted
remcos
PLATA
comercio43.con-ip.com:1835
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
registros.dat
-
keylog_flag
false
-
keylog_folder
data34
-
mouse_option
false
-
mutex
kiustong-7N6PEP
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Capturas de pantalla
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 600 AppData.exe 2576 AppData.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2712 set thread context of 2836 2712 8560d2cdf6bd8ffb30fe031081360c1f.exe 31 PID 600 set thread context of 1816 600 AppData.exe 41 PID 2576 set thread context of 3032 2576 AppData.exe 51 -
System Location Discovery: System Language Discovery 1 TTPs 18 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8560d2cdf6bd8ffb30fe031081360c1f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppData.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppData.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2616 schtasks.exe 1796 schtasks.exe 1548 schtasks.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2836 RegAsm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2712 wrote to memory of 2836 2712 8560d2cdf6bd8ffb30fe031081360c1f.exe 31 PID 2712 wrote to memory of 2836 2712 8560d2cdf6bd8ffb30fe031081360c1f.exe 31 PID 2712 wrote to memory of 2836 2712 8560d2cdf6bd8ffb30fe031081360c1f.exe 31 PID 2712 wrote to memory of 2836 2712 8560d2cdf6bd8ffb30fe031081360c1f.exe 31 PID 2712 wrote to memory of 2836 2712 8560d2cdf6bd8ffb30fe031081360c1f.exe 31 PID 2712 wrote to memory of 2836 2712 8560d2cdf6bd8ffb30fe031081360c1f.exe 31 PID 2712 wrote to memory of 2836 2712 8560d2cdf6bd8ffb30fe031081360c1f.exe 31 PID 2712 wrote to memory of 2836 2712 8560d2cdf6bd8ffb30fe031081360c1f.exe 31 PID 2712 wrote to memory of 2836 2712 8560d2cdf6bd8ffb30fe031081360c1f.exe 31 PID 2712 wrote to memory of 2836 2712 8560d2cdf6bd8ffb30fe031081360c1f.exe 31 PID 2712 wrote to memory of 2836 2712 8560d2cdf6bd8ffb30fe031081360c1f.exe 31 PID 2712 wrote to memory of 2836 2712 8560d2cdf6bd8ffb30fe031081360c1f.exe 31 PID 2712 wrote to memory of 2836 2712 8560d2cdf6bd8ffb30fe031081360c1f.exe 31 PID 2712 wrote to memory of 2836 2712 8560d2cdf6bd8ffb30fe031081360c1f.exe 31 PID 2712 wrote to memory of 2836 2712 8560d2cdf6bd8ffb30fe031081360c1f.exe 31 PID 2712 wrote to memory of 2836 2712 8560d2cdf6bd8ffb30fe031081360c1f.exe 31 PID 2712 wrote to memory of 2768 2712 8560d2cdf6bd8ffb30fe031081360c1f.exe 32 PID 2712 wrote to memory of 2768 2712 8560d2cdf6bd8ffb30fe031081360c1f.exe 32 PID 2712 wrote to memory of 2768 2712 8560d2cdf6bd8ffb30fe031081360c1f.exe 32 PID 2712 wrote to memory of 2768 2712 8560d2cdf6bd8ffb30fe031081360c1f.exe 32 PID 2712 wrote to memory of 1548 2712 8560d2cdf6bd8ffb30fe031081360c1f.exe 34 PID 2712 wrote to memory of 1548 2712 8560d2cdf6bd8ffb30fe031081360c1f.exe 34 PID 2712 wrote to memory of 1548 2712 8560d2cdf6bd8ffb30fe031081360c1f.exe 34 PID 2712 wrote to memory of 1548 2712 8560d2cdf6bd8ffb30fe031081360c1f.exe 34 PID 1548 wrote to memory of 2616 1548 cmd.exe 36 PID 1548 wrote to memory of 2616 1548 cmd.exe 36 PID 1548 wrote to memory of 2616 1548 cmd.exe 36 PID 1548 wrote to memory of 2616 1548 cmd.exe 36 PID 2712 wrote to memory of 2648 2712 8560d2cdf6bd8ffb30fe031081360c1f.exe 37 PID 2712 wrote to memory of 2648 2712 8560d2cdf6bd8ffb30fe031081360c1f.exe 37 PID 2712 wrote to memory of 2648 2712 8560d2cdf6bd8ffb30fe031081360c1f.exe 37 PID 2712 wrote to memory of 2648 2712 8560d2cdf6bd8ffb30fe031081360c1f.exe 37 PID 536 wrote to memory of 600 536 taskeng.exe 40 PID 536 wrote to memory of 600 536 taskeng.exe 40 PID 536 wrote to memory of 600 536 taskeng.exe 40 PID 536 wrote to memory of 600 536 taskeng.exe 40 PID 536 wrote to memory of 600 536 taskeng.exe 40 PID 536 wrote to memory of 600 536 taskeng.exe 40 PID 536 wrote to memory of 600 536 taskeng.exe 40 PID 600 wrote to memory of 1816 600 AppData.exe 41 PID 600 wrote to memory of 1816 600 AppData.exe 41 PID 600 wrote to memory of 1816 600 AppData.exe 41 PID 600 wrote to memory of 1816 600 AppData.exe 41 PID 600 wrote to memory of 1816 600 AppData.exe 41 PID 600 wrote to memory of 1816 600 AppData.exe 41 PID 600 wrote to memory of 1816 600 AppData.exe 41 PID 600 wrote to memory of 1816 600 AppData.exe 41 PID 600 wrote to memory of 1816 600 AppData.exe 41 PID 600 wrote to memory of 1816 600 AppData.exe 41 PID 600 wrote to memory of 1816 600 AppData.exe 41 PID 600 wrote to memory of 1816 600 AppData.exe 41 PID 600 wrote to memory of 1816 600 AppData.exe 41 PID 600 wrote to memory of 1816 600 AppData.exe 41 PID 600 wrote to memory of 1816 600 AppData.exe 41 PID 600 wrote to memory of 1816 600 AppData.exe 41 PID 600 wrote to memory of 1804 600 AppData.exe 42 PID 600 wrote to memory of 1804 600 AppData.exe 42 PID 600 wrote to memory of 1804 600 AppData.exe 42 PID 600 wrote to memory of 1804 600 AppData.exe 42 PID 600 wrote to memory of 1656 600 AppData.exe 44 PID 600 wrote to memory of 1656 600 AppData.exe 44 PID 600 wrote to memory of 1656 600 AppData.exe 44 PID 600 wrote to memory of 1656 600 AppData.exe 44 PID 1656 wrote to memory of 1796 1656 cmd.exe 46
Processes
-
C:\Users\Admin\AppData\Local\Temp\8560d2cdf6bd8ffb30fe031081360c1f.exe"C:\Users\Admin\AppData\Local\Temp\8560d2cdf6bd8ffb30fe031081360c1f.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2836
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\AppData"2⤵
- System Location Discovery: System Language Discovery
PID:2768
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\AppData\AppData.exe'" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\AppData\AppData.exe'" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2616
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\8560d2cdf6bd8ffb30fe031081360c1f.exe" "C:\Users\Admin\AppData\Roaming\AppData\AppData.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2648
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {13F7ED71-9B20-46BF-9057-0B04DF9B6C54} S-1-5-21-1488793075-819845221-1497111674-1000:UPNECVIU\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Users\Admin\AppData\Roaming\AppData\AppData.exeC:\Users\Admin\AppData\Roaming\AppData\AppData.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:600 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1816
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\AppData"3⤵
- System Location Discovery: System Language Discovery
PID:1804
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\AppData\AppData.exe'" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\AppData\AppData.exe'" /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1796
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\AppData\AppData.exe" "C:\Users\Admin\AppData\Roaming\AppData\AppData.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2380
-
-
-
C:\Users\Admin\AppData\Roaming\AppData\AppData.exeC:\Users\Admin\AppData\Roaming\AppData\AppData.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2576 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- System Location Discovery: System Language Discovery
PID:3032
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\AppData"3⤵
- System Location Discovery: System Language Discovery
PID:2624
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\AppData\AppData.exe'" /f3⤵
- System Location Discovery: System Language Discovery
PID:2780 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\AppData\AppData.exe'" /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1548
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\AppData\AppData.exe" "C:\Users\Admin\AppData\Roaming\AppData\AppData.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2832
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD577b2562b9e1d5f02111dc2bac873f964
SHA10b8364f428822716d288f28c8c173ca5b5f3f006
SHA256d3d0028148dfb4a4b7b50fb64b1cdb356d0fc95cb6d5f8144d7d46de4b06d99b
SHA51288baf838a36a6e973b124c0127d1f782d601cef8119640bc5e718e3ba98b4c029c0545ae7bbe573915965753c4cbec8187b42c58158d9bd1f7d29e55f626d696